]> andersk Git - openssh.git/blame - ChangeLog
- deraadt@cvs.openbsd.org 2001/03/02 18:54:31
[openssh.git] / ChangeLog
CommitLineData
1a2936c4 120010305
2 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
2552505b 3 - (bal) CVS ID touch up on sftp-int.c
e77df335 4 - (bal) CVS ID touch up on uuencode.c
778f6940 5 - (bal) OpenBSD CVS Sync
dcb971e1 6 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
7 [sshd.8]
8 it's the OpenSSH one
778f6940 9 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
10 [ssh-keyscan.c]
11 inline -> __inline__, and some indent
81333640 12 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
13 [authfile.c]
14 improve fd handling
79ddf6db 15 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
16 [sftp-server.c]
17 careful with & and &&; markus ok
96ee8386 18 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
19 [ssh.c]
20 -i supports DSA identities now; ok markus@
0c126dc9 21 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
22 [servconf.c]
23 grammar; slade@shore.net
ed2166d8 24 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
25 [ssh-keygen.1 ssh-keygen.c]
26 document -d, and -t defaults to rsa1
b07ae1e9 27 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
28 [ssh-keygen.1 ssh-keygen.c]
29 bye bye -d
e2fccec3 30 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
31 [sshd_config]
32 activate RSA 2 key
e91c60f2 33 - markus@cvs.openbsd.org 2001/02/22 21:57:27
34 [ssh.1 sshd.8]
35 typos/grammar from matt@anzen.com
3b1a83df 36 - markus@cvs.openbsd.org 2001/02/22 21:59:44
37 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
38 use pwcopy in ssh.c, too
19d57054 39 - markus@cvs.openbsd.org 2001/02/23 15:34:53
40 [serverloop.c]
41 debug2->3
00be5382 42 - markus@cvs.openbsd.org 2001/02/23 18:15:13
43 [sshd.c]
44 the random session key depends now on the session_key_int
45 sent by the 'attacker'
46 dig1 = md5(cookie|session_key_int);
47 dig2 = md5(dig1|cookie|session_key_int);
48 fake_session_key = dig1|dig2;
49 this change is caused by a mail from anakin@pobox.com
50 patch based on discussions with my german advisor niels@openbsd.org
ec63b02d 51 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
52 [readconf.c]
53 look for id_rsa by default, before id_dsa
582038fb 54 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
55 [sshd_config]
56 ssh2 rsa key before dsa key
6e18cb71 57 - markus@cvs.openbsd.org 2001/02/27 10:35:27
58 [packet.c]
59 fix random padding
1b5dfeb2 60 - markus@cvs.openbsd.org 2001/02/27 11:00:11
61 [compat.c]
62 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
4ab21f86 63 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
64 [misc.c]
65 pull in protos
167b3512 66 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
67 [sftp.c]
68 do not kill the subprocess on termination (we will see if this helps
69 things or hurts things)
7e8911cd 70 - markus@cvs.openbsd.org 2001/02/28 08:45:39
71 [clientloop.c]
72 fix byte counts for ssh protocol v1
ee55dacf 73 - markus@cvs.openbsd.org 2001/02/28 08:54:55
74 [channels.c nchan.c nchan.h]
75 make sure remote stderr does not get truncated.
76 remove closed fd's from the select mask.
a6215e53 77 - markus@cvs.openbsd.org 2001/02/28 09:57:07
78 [packet.c packet.h sshconnect2.c]
79 in ssh protocol v2 use ignore messages for padding (instead of
80 trailing \0).
94dfb550 81 - markus@cvs.openbsd.org 2001/02/28 12:55:07
82 [channels.c]
83 unify debug messages
5649fbbe 84 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
85 [misc.c]
86 for completeness, copy pw_gecos too
0572fe75 87 - markus@cvs.openbsd.org 2001/02/28 21:21:41
88 [sshd.c]
89 generate a fake session id, too
95ce5599 90 - markus@cvs.openbsd.org 2001/02/28 21:27:48
91 [channels.c packet.c packet.h serverloop.c]
92 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
93 use random content in ignore messages.
355724fc 94 - markus@cvs.openbsd.org 2001/02/28 21:31:32
95 [channels.c]
96 typo
c3f7d267 97 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
98 [authfd.c]
99 split line so that p will have an easier time next time around
a01a5f30 100 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
101 [ssh.c]
102 shorten usage by a line
12bf85ed 103 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
104 [auth-rsa.c auth2.c deattack.c packet.c]
105 KNF
4371658c 106 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
107 [cli.c cli.h rijndael.h ssh-keyscan.1]
108 copyright notices on all source files
ce91d6f8 109 - markus@cvs.openbsd.org 2001/03/01 22:46:37
110 [ssh.c]
111 don't truncate remote ssh-2 commands; from mkubita@securities.cz
112 use min, not max for logging, fixes overflow.
409edaba 113 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
114 [sshd.8]
115 explain SIGHUP better
b8dc87d3 116 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
117 [sshd.8]
118 doc the dsa/rsa key pair files
f3c7c613 119 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
120 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
121 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
122 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
123 make copyright lines the same format
1a2936c4 124
40edd7ef 12520010304
126 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
889fbcd3 127 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
128 give Mark Roth credit for mdoc2man.pl
40edd7ef 129
9817de5f 13020010303
40edd7ef 131 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
132 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
133 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
134 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
9bdd5929 135 "--with-egd-pool" configure option with "--with-prngd-socket" and
136 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
137 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
9817de5f 138
20cad736 13920010301
140 - (djm) Properly add -lcrypt if needed.
5f404be3 141 - (djm) Force standard PAM conversation function in a few more places.
142 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
143 <nalin@redhat.com>
480eb294 144 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
145 <vinschen@redhat.com>
ad1f4a20 146 - (djm) Released 2.5.1p2
20cad736 147
cf0c5df5 14820010228
149 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
150 "Bad packet length" bugs.
403f5a8e 151 - (djm) Fully revert PAM session patch (again). All PAM session init is
152 now done before the final fork().
065ef9b1 153 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
d9b1f19a 154 - (djm) Remove /tmp from EGD socket search list
cf0c5df5 155
86b416a7 15620010227
51fb577a 157 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
158 <vinschen@redhat.com>
2af09193 159 - (bal) OpenBSD Sync
160 - markus@cvs.openbsd.org 2001/02/23 15:37:45
161 [session.c]
162 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
a892c46e 163 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
164 <jmknoble@jmknoble.cx>
f4e9a0e1 165 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
166 <markm@swoon.net>
167 - (djm) Search for -lcrypt on FreeBSD too
c7c72446 168 - (djm) fatal() on OpenSSL version mismatch
27cf96de 169 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
d5c4c52e 170 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
171 <markm@swoon.net>
4bc6dd70 172 - (djm) Fix PAM fix
4236bde4 173 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
174 change is being made as 2.5.x configfiles are not back-compatible with
64e0e67e 175 2.3.x.
176 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
177 <markm@swoon.net>
a29d3f1c 178 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
179 <tim@multitalents.net>
180 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
181 <tim@multitalents.net>
51fb577a 182
4925395f 18320010226
184 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
e9a13ac1 185 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
186 Based on patch from Tim Rice <tim@multitalents.net>
4925395f 187
1eb4ec64 18820010225
189 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
190 Patch from Adrian Ho <lexfiend@usa.net>
490cad94 191 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
192 platform defines u_int64_t as being that.
1eb4ec64 193
a738c3b0 19420010224
195 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
196 Vinschen <vinschen@redhat.com>
197 - (bal) Reorder where 'strftime' is detected to resolve linking
198 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
199
8fd97cc4 20020010224
201 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
202 Patch by Pekka Savola <pekkas@netcore.fi>
8f0b3553 203 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
204 some platforms.
3d114925 205 - (bal) Generalize lack of UNIX sockets since this also effects Cray
206 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
8fd97cc4 207
14a49e44 20820010223
209 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
210 <tell@telltronics.org>
cb291102 211 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
212 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
5a67331c 213 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
214 <tim@multitalents.net>
14a49e44 215
73d6d7fa 21620010222
217 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
ca742b3b 218 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
219 - (bal) Removed reference to liblogin from contrib/README. It was
220 integrated into OpenSSH a long while ago.
2a81eb9f 221 - (stevesk) remove erroneous #ifdef sgi code.
222 Michael Stone <mstone@cs.loyola.edu>
73d6d7fa 223
fbf305f1 22420010221
225 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
9dd3bc84 226 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
227 <tim@multitalents.net>
1fe61b2e 228 - (bal) Reverted out of 2001/02/15 patch by djm below because it
229 breaks Solaris.
230 - (djm) Move PAM session setup back to before setuid to user.
231 fixes problems on Solaris-drived PAMs.
266140a8 232 - (stevesk) session.c: back out to where we were before:
233 - (djm) Move PAM session initialisation until after fork in sshd. Patch
234 from Nalin Dahyabhai <nalin@redhat.com>
9dd3bc84 235
8b3319f4 23620010220
237 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
238 getcwd.c.
c2b544a5 239 - (bal) OpenBSD CVS Sync:
240 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
241 [sshd.c]
242 clarify message to make it not mention "ident"
8b3319f4 243
1729c161 24420010219
245 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
246 pty.[ch] -> sshpty.[ch]
d6f13fbb 247 - (djm) Rework search for OpenSSL location. Skip directories which don't
248 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
249 with its limit of 6 -L options.
0476625f 250 - OpenBSD CVS Sync:
251 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
252 [sftp.1]
253 typo
254 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
255 [ssh.c]
256 cleanup -V output; noted by millert
257 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
258 [sshd.8]
259 it's the OpenSSH one
260 - markus@cvs.openbsd.org 2001/02/18 11:33:54
261 [dispatch.c]
262 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
263 - markus@cvs.openbsd.org 2001/02/19 02:53:32
264 [compat.c compat.h serverloop.c]
265 ssh-1.2.{18-22} has broken handling of ignore messages; report from
266 itojun@
267 - markus@cvs.openbsd.org 2001/02/19 03:35:23
268 [version.h]
269 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
270 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
271 [scp.c]
272 np is changed by recursion; vinschen@redhat.com
273 - Update versions in RPM spec files
274 - Release 2.5.1p1
1729c161 275
663fd560 27620010218
277 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
278 <tim@multitalents.net>
25cd3375 279 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
280 stevesk
58e7f038 281 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
282 <vinschen@redhat.com> and myself.
32ced054 283 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
284 Miskiewicz <misiek@pld.ORG.PL>
6a951840 285 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
286 Todd C. Miller <Todd.Miller@courtesan.com>
b82f1310 287 - (djm) Use ttyname() to determine name of tty returned by openpty()
288 rather then risking overflow. Patch from Marek Michalkiewicz
289 <marekm@amelek.gda.pl>
bdf80b2c 290 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
291 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
af8fda37 292 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
df538d55 293 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
294 SunOS)
f61d6b17 295 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
296 <tim@multitalents.net>
dfef7e7e 297 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
36a358ca 298 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
d54d99a3 299 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
300 SIGALRM.
e1a023df 301 - (djm) Move entropy.c over to mysignal()
667beaa9 302 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
303 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
304 Miller <Todd.Miller@courtesan.com>
ecdde3d8 305 - (djm) Update RPM spec files for 2.5.0p1
51ee9048 306 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
307 enable with --with-bsd-auth.
2adddc78 308 - (stevesk) entropy.c: typo; should be SIGPIPE
663fd560 309
0b1728c5 31020010217
311 - (bal) OpenBSD Sync:
312 - markus@cvs.openbsd.org 2001/02/16 13:38:18
313 [channel.c]
314 remove debug
c8b058b4 315 - markus@cvs.openbsd.org 2001/02/16 14:03:43
316 [session.c]
317 proper payload-length check for x11 w/o screen-number
0b1728c5 318
b41d8d4d 31920010216
320 - (bal) added '--with-prce' to allow overriding of system regex when
321 required (tested by David Dulek <ddulek@fastenal.com>)
d6fdb079 322 - (bal) Added DG/UX case and set that they have a broken IPTOS.
278588d8 323 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
324 Fixes linking on SCO.
0ceb21d6 325 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
326 Nalin Dahyabhai <nalin@redhat.com>
327 - (djm) BSD license for gnome-ssh-askpass (was X11)
328 - (djm) KNF on gnome-ssh-askpass
ed6553e2 329 - (djm) USE_PIPES for a few more sysv platforms
330 - (djm) Cleanup configure.in a little
331 - (djm) Ask users to check config.log when we can't find necessary libs
aca75d94 332 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
333 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
0ae4fe1d 334 - (djm) OpenBSD CVS:
335 - markus@cvs.openbsd.org 2001/02/15 16:19:59
336 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
337 [sshconnect1.c sshconnect2.c]
338 genericize password padding function for SSH1 and SSH2.
339 add stylized echo to 2, too.
340 - (djm) Add roundup() macro to defines.h
9535dddf 341 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
342 needed on Unixware 2.x.
b41d8d4d 343
0086bfaf 34420010215
345 - (djm) Move PAM session setup back to before setuid to user. Fixes
346 problems on Solaris-derived PAMs.
e11aab29 347 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
348 <Darren.Moffat@eng.sun.com>
9e3c31f7 349 - (bal) Sync w/ OpenSSH for new release
350 - markus@cvs.openbsd.org 2001/02/12 12:45:06
351 [sshconnect1.c]
352 fix xmalloc(0), ok dugsong@
b2552997 353 - markus@cvs.openbsd.org 2001/02/11 12:59:25
354 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
355 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
356 1) clean up the MAC support for SSH-2
357 2) allow you to specify the MAC with 'ssh -m'
358 3) or the 'MACs' keyword in ssh(d)_config
359 4) add hmac-{md5,sha1}-96
360 ok stevesk@, provos@
15853e93 361 - markus@cvs.openbsd.org 2001/02/12 16:16:23
362 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
363 ssh-keygen.c sshd.8]
364 PermitRootLogin={yes,without-password,forced-commands-only,no}
365 (before this change, root could login even if PermitRootLogin==no)
7cc4cf0a 366 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
fd193ca4 367 [clientloop.c packet.c ssh-keyscan.c]
368 deal with EAGAIN/EINTR selects which were skipped
7cc4cf0a 369 - markus@cvs.openssh.org 2001/02/13 22:49:40
370 [auth1.c auth2.c]
371 setproctitle(user) only if getpwnam succeeds
372 - markus@cvs.openbsd.org 2001/02/12 23:26:20
373 [sshd.c]
374 missing memset; from solar@openwall.com
375 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
376 [sftp-int.c]
377 lumask now works with 1 numeric arg; ok markus@, djm@
378 - djm@cvs.openbsd.org 2001/02/14 9:46:03
379 [sftp-client.c sftp-int.c sftp.1]
380 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
381 ok markus@
0b16bb01 382 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
383 - (djm) Move to Jim's 1.2.0 X11 askpass program
62da27dd 384 - (stevesk) OpenBSD sync:
385 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
386 [serverloop.c]
387 indent
0b16bb01 388
1c2d0a13 38920010214
390 - (djm) Don't try to close PAM session or delete credentials if the
391 session has not been open or credentials not set. Based on patch from
392 Andrew Bartlett <abartlet@pcug.org.au>
0ab1bcba 393 - (djm) Move PAM session initialisation until after fork in sshd. Patch
394 from Nalin Dahyabhai <nalin@redhat.com>
958e5ae4 395 - (bal) Missing function prototype in bsd-snprintf.c patch by
396 Mark Miller <markm@swoon.net>
b7ccb051 397 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
398 <cmadams@hiwaay.net> with a little modification and KNF.
815800e1 399 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
1c2d0a13 400
0610439b 40120010213
84eb157c 402 - (djm) Only test -S potential EGD sockets if they exist and are readable.
f1312c76 403 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
404 I did a base KNF over the whe whole file to make it more acceptable.
405 (backed out of original patch and removed it from ChangeLog)
01f13020 406 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
407 Tim Rice <tim@multitalents.net>
8d60e965 408 - (stevesk) auth1.c: fix PAM passwordless check.
0610439b 409
894a4851 41020010212
411 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
412 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
413 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
414 Pekka Savola <pekkas@netcore.fi>
782d6a0d 415 - (djm) Clean up PCRE text in INSTALL
77db6c3f 416 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
417 <mib@unimelb.edu.au>
6f68f28a 418 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
01a7bc9a 419 - (stevesk) session.c: remove debugging code.
894a4851 420
abf1f107 42120010211
422 - (bal) OpenBSD Sync
423 - markus@cvs.openbsd.org 2001/02/07 22:35:46
424 [auth1.c auth2.c sshd.c]
425 move k_setpag() to a central place; ok dugsong@
c845316f 426 - markus@cvs.openbsd.org 2001/02/10 12:52:02
427 [auth2.c]
428 offer passwd before s/key
e6fa162e 429 - markus@cvs.openbsd.org 2001/02/8 22:37:10
430 [canohost.c]
431 remove last call to sprintf; ok deraadt@
0ab4b0f0 432 - markus@cvs.openbsd.org 2001/02/10 1:33:32
433 [canohost.c]
434 add debug message, since sshd blocks here if DNS is not available
7f8ea238 435 - markus@cvs.openbsd.org 2001/02/10 12:44:02
436 [cli.c]
437 don't call vis() for \r
5c470997 438 - danh@cvs.openbsd.org 2001/02/10 0:12:43
439 [scp.c]
440 revert a small change to allow -r option to work again; ok deraadt@
441 - danh@cvs.openbsd.org 2001/02/10 15:14:11
442 [scp.c]
443 fix memory leak; ok markus@
a0e6fead 444 - djm@cvs.openbsd.org 2001/02/10 0:45:52
445 [scp.1]
446 Mention that you can quote pathnames with spaces in them
b3106440 447 - markus@cvs.openbsd.org 2001/02/10 1:46:28
448 [ssh.c]
449 remove mapping of argv[0] -> hostname
f72e01a5 450 - markus@cvs.openbsd.org 2001/02/06 22:26:17
451 [sshconnect2.c]
452 do not ask for passphrase in batch mode; report from ejb@ql.org
453 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
5d1d11d1 454 [sshconnect.c sshconnect1.c sshconnect2.c]
f72e01a5 455 %.30s is too short for IPv6 numeric address. use %.128s for now.
456 markus ok
457 - markus@cvs.openbsd.org 2001/02/09 12:28:35
458 [sshconnect2.c]
459 do not free twice, thanks to /etc/malloc.conf
460 - markus@cvs.openbsd.org 2001/02/09 17:10:53
461 [sshconnect2.c]
462 partial success: debug->log; "Permission denied" if no more auth methods
463 - markus@cvs.openbsd.org 2001/02/10 12:09:21
464 [sshconnect2.c]
465 remove some lines
e0b2cf6b 466 - markus@cvs.openbsd.org 2001/02/09 13:38:07
467 [auth-options.c]
468 reset options if no option is given; from han.holl@prismant.nl
ca910e13 469 - markus@cvs.openbsd.org 2001/02/08 21:58:28
470 [channels.c]
471 nuke sprintf, ok deraadt@
472 - markus@cvs.openbsd.org 2001/02/08 21:58:28
473 [channels.c]
474 nuke sprintf, ok deraadt@
affa8be4 475 - markus@cvs.openbsd.org 2001/02/06 22:43:02
476 [clientloop.h]
477 remove confusing callback code
d2c46e77 478 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
479 [readconf.c]
480 snprintf
cc8aca8a 481 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
482 sync with netbsd tree changes.
483 - more strict prototypes, include necessary headers
484 - use paths.h/pathnames.h decls
485 - size_t typecase to int -> u_long
5be2ec5e 486 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
487 [ssh-keyscan.c]
488 fix size_t -> int cast (use u_long). markus ok
489 - markus@cvs.openbsd.org 2001/02/07 22:43:16
490 [ssh-keyscan.c]
491 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
492 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
493 [ssh-keyscan.c]
494 do not assume malloc() returns zero-filled region. found by
495 malloc.conf=AJ.
f21032a6 496 - markus@cvs.openbsd.org 2001/02/08 22:35:30
497 [sshconnect.c]
498 don't connect if batch_mode is true and stricthostkeychecking set to
499 'ask'
7bbcc167 500 - djm@cvs.openbsd.org 2001/02/04 21:26:07
501 [sshd_config]
502 type: ok markus@
503 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
504 [sshd_config]
505 enable sftp-server by default
a2e6d17d 506 - deraadt 2001/02/07 8:57:26
507 [xmalloc.c]
508 deal with new ANSI malloc stuff
509 - markus@cvs.openbsd.org 2001/02/07 16:46:08
510 [xmalloc.c]
511 typo in fatal()
512 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
513 [xmalloc.c]
514 fix size_t -> int cast (use u_long). markus ok
4ef922e3 515 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
516 [serverloop.c sshconnect1.c]
517 mitigate SSH1 traffic analysis - from Solar Designer
518 <solar@openwall.com>, ok provos@
ca910e13 519 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
520 (from the OpenBSD tree)
6b442913 521 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
27df9d4a 522 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
17321afe 523 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
f98d56f0 524 - (bal) A bit more whitespace cleanup
e275684f 525 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
526 <abartlet@pcug.org.au>
b27e97b1 527 - (stevesk) misc.c: ssh.h not needed.
38a316c0 528 - (stevesk) compat.c: more friendly cpp error
94f38e16 529 - (stevesk) OpenBSD sync:
530 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
531 [LICENSE]
532 typos and small cleanup; ok deraadt@
abf1f107 533
0426a3b4 53420010210
535 - (djm) Sync sftp and scp stuff from OpenBSD:
536 - djm@cvs.openbsd.org 2001/02/07 03:55:13
537 [sftp-client.c]
538 Don't free handles before we are done with them. Based on work from
539 Corinna Vinschen <vinschen@redhat.com>. ok markus@
540 - djm@cvs.openbsd.org 2001/02/06 22:32:53
541 [sftp.1]
542 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
543 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
544 [sftp.1]
545 pretty up significantly
546 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
547 [sftp.1]
548 .Bl-.El mismatch. markus ok
549 - djm@cvs.openbsd.org 2001/02/07 06:12:30
550 [sftp-int.c]
551 Check that target is a directory before doing ls; ok markus@
552 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
553 [scp.c sftp-client.c sftp-server.c]
554 unsigned long long -> %llu, not %qu. markus ok
555 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
556 [sftp.1 sftp-int.c]
557 more man page cleanup and sync of help text with man page; ok markus@
558 - markus@cvs.openbsd.org 2001/02/07 14:58:34
559 [sftp-client.c]
560 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
561 - djm@cvs.openbsd.org 2001/02/07 15:27:19
562 [sftp.c]
563 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
564 <roumen.petrov@skalasoft.com>
565 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
566 [sftp-int.c]
567 portable; ok markus@
568 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
569 [sftp-int.c]
570 lowercase cmds[].c also; ok markus@
571 - markus@cvs.openbsd.org 2001/02/07 17:04:52
572 [pathnames.h sftp.c]
573 allow sftp over ssh protocol 1; ok djm@
574 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
575 [scp.c]
576 memory leak fix, and snprintf throughout
577 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
578 [sftp-int.c]
579 plug a memory leak
580 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
581 [session.c sftp-client.c]
582 %i -> %d
583 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
584 [sftp-int.c]
585 typo
586 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
587 [sftp-int.c pathnames.h]
588 _PATH_LS; ok markus@
589 - djm@cvs.openbsd.org 2001/02/09 04:46:25
590 [sftp-int.c]
591 Check for NULL attribs for chown, chmod & chgrp operations, only send
592 relevant attribs back to server; ok markus@
96b64eb0 593 - djm@cvs.openbsd.org 2001/02/06 15:05:25
594 [sftp.c]
595 Use getopt to process commandline arguments
596 - djm@cvs.openbsd.org 2001/02/06 15:06:21
597 [sftp.c ]
598 Wait for ssh subprocess at exit
599 - djm@cvs.openbsd.org 2001/02/06 15:18:16
600 [sftp-int.c]
601 stat target for remote chdir before doing chdir
602 - djm@cvs.openbsd.org 2001/02/06 15:32:54
603 [sftp.1]
604 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
605 - provos@cvs.openbsd.org 2001/02/05 22:22:02
606 [sftp-int.c]
607 cleanup get_pathname, fix pwd after failed cd. okay djm@
0426a3b4 608 - (djm) Update makefile.in for _PATH_SFTP_SERVER
c9f5e42e 609 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
0426a3b4 610
6d1e1d2b 61120010209
612 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
613 <rjmooney@mediaone.net>
bb0c1991 614 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
615 main tree while porting forward. Pointed out by Lutz Jaenicke
616 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
f902d909 617 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
618 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
25f4c264 619 - (stevesk) OpenBSD sync:
620 - markus@cvs.openbsd.org 2001/02/08 11:20:01
621 [auth2.c]
622 strict checking
623 - markus@cvs.openbsd.org 2001/02/08 11:15:22
624 [version.h]
625 update to 2.3.2
626 - markus@cvs.openbsd.org 2001/02/08 11:12:30
627 [auth2.c]
628 fix typo
72b3f75d 629 - (djm) Update spec files
0ed28836 630 - (bal) OpenBSD sync:
631 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
632 [scp.c]
633 memory leak fix, and snprintf throughout
1fc8ccdf 634 - markus@cvs.openbsd.org 2001/02/06 22:43:02
635 [clientloop.c]
636 remove confusing callback code
0b202697 637 - (djm) Add CVS Id's to files that we have missed
5ca51e19 638 - (bal) OpenBSD Sync (more):
639 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
640 sync with netbsd tree changes.
641 - more strict prototypes, include necessary headers
642 - use paths.h/pathnames.h decls
643 - size_t typecase to int -> u_long
1f3bf5aa 644 - markus@cvs.openbsd.org 2001/02/06 22:07:42
645 [ssh.c]
646 fatal() if subsystem fails
647 - markus@cvs.openbsd.org 2001/02/06 22:43:02
648 [ssh.c]
649 remove confusing callback code
650 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
651 [ssh.c]
652 add -1 option (force protocol version 1). ok markus@
653 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
654 [ssh.c]
655 reorder -{1,2,4,6} options. ok markus@
e6aa01b4 656 - (bal) Missing 'const' in readpass.h
9c5a8165 657 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
658 - djm@cvs.openbsd.org 2001/02/06 23:30:28
659 [sftp-client.c]
660 replace arc4random with counter for request ids; ok markus@
bc79ed5c 661 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
662 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
6d1e1d2b 663
6a25c04c 66420010208
665 - (djm) Don't delete external askpass program in make uninstall target.
666 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
6958bd37 667 - (djm) Fix linking of sftp, don't need arc4random any more.
668 - (djm) Try to use shell that supports "test -S" for EGD socket search.
669 Based on patch from Tim Rice <tim@multitalents.net>
6a25c04c 670
547519f0 67120010207
bee0a37e 672 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
673 seem lose track of it while in openbsd-compat/ (two confirmed reports)
5c377b3b 674 - (djm) Much KNF on PAM code
547519f0 675 - (djm) Revise auth-pam.c conversation function to be a little more
676 readable.
5c377b3b 677 - (djm) Revise kbd-int PAM conversation function to fold all text messages
678 to before first prompt. Fixes hangs if last pam_message did not require
679 a reply.
680 - (djm) Fix password changing when using PAM kbd-int authentication
bee0a37e 681
547519f0 68220010205
2b87da3b 683 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
99286dc8 684 that don't have NGROUPS_MAX.
57559587 685 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
2b87da3b 686 - (stevesk) OpenBSD sync:
687 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
688 [many files; did this manually to our top-level source dir]
689 unexpand and remove end-of-line whitespace; ok markus@
408ba72f 690 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
691 [sftp-server.c]
692 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
ec2a033a 693 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
694 [sftp-int.c]
695 ? == help
696 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
697 [sftp-int.c]
698 sort commands, so that abbreviations work as expected
699 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
700 [sftp-int.c]
701 debugging sftp: precedence and missing break. chmod, chown, chgrp
702 seem to be working now.
703 - markus@cvs.openbsd.org 2001/02/04 14:41:21
704 [sftp-int.c]
705 use base 8 for umask/chmod
706 - markus@cvs.openbsd.org 2001/02/04 11:11:54
707 [sftp-int.c]
708 fix LCD
c44559d2 709 - markus@cvs.openbsd.org 2001/02/04 08:10:44
710 [ssh.1]
711 typo; dpo@club-internet.fr
a5930351 712 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
713 [auth2.c authfd.c packet.c]
714 remove duplicate #include's; ok markus@
6a416424 715 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
716 [scp.c sshd.c]
717 alpha happiness
718 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
719 [sshd.c]
720 precedence; ok markus@
02a024dd 721 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
6a416424 722 [ssh.c sshd.c]
723 make the alpha happy
02a024dd 724 - markus@cvs.openbsd.org 2001/01/31 13:37:24
725 [channels.c channels.h serverloop.c ssh.c]
547519f0 726 do not disconnect if local port forwarding fails, e.g. if port is
727 already in use
02a024dd 728 - markus@cvs.openbsd.org 2001/02/01 14:58:09
729 [channels.c]
730 use ipaddr in channel messages, ietf-secsh wants this
731 - markus@cvs.openbsd.org 2001/01/31 12:26:20
732 [channels.c]
547519f0 733 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
734 messages; bug report from edmundo@rano.org
a741554f 735 - markus@cvs.openbsd.org 2001/01/31 13:48:09
736 [sshconnect2.c]
737 unused
9378f292 738 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
739 [sftp-client.c sftp-server.c]
740 make gcc on the alpha even happier
1fc243d1 741
547519f0 74220010204
781a0585 743 - (bal) I think this is the last of the bsd-*.h that don't belong.
634e0b53 744 - (bal) Minor Makefile fix
f0f14bea 745 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
61e96248 746 right.
78987b57 747 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
166e4f2a 748 - (bal) next-posix.h changed to bsd-nextstep.h
61e96248 749 - (djm) OpenBSD CVS sync:
750 - markus@cvs.openbsd.org 2001/02/03 03:08:38
751 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
752 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
753 [sshd_config]
754 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
755 - markus@cvs.openbsd.org 2001/02/03 03:19:51
756 [ssh.1 sshd.8 sshd_config]
757 Skey is now called ChallengeResponse
758 - markus@cvs.openbsd.org 2001/02/03 03:43:09
759 [sshd.8]
760 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
761 channel. note from Erik.Anggard@cygate.se (pr/1659)
762 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
763 [ssh.1]
764 typos; ok markus@
765 - djm@cvs.openbsd.org 2001/02/04 04:11:56
766 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
767 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
768 Basic interactive sftp client; ok theo@
769 - (djm) Update RPM specs for new sftp binary
770 - (djm) Update several bits for new optional reverse lookup stuff. I
771 think I got them all.
8b061486 772 - (djm) Makefile.in fixes
1aa00dcb 773 - (stevesk) add mysignal() wrapper and use it for the protocol 2
774 SIGCHLD handler.
408ba72f 775 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
781a0585 776
547519f0 77720010203
63fe0529 778 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
bf3db92d 779 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
780 based file) to ensure #include space does not get confused.
f78888c7 781 - (bal) Minor Makefile.in tweak. dirname may not exist on some
782 platforms so builds fail. (NeXT being a well known one)
63fe0529 783
547519f0 78420010202
61e96248 785 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
c85a87f2 786 <vinschen@redhat.com>
71301416 787 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
788 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
c85a87f2 789
547519f0 79020010201
ad5075bd 791 - (bal) Minor fix to Makefile to stop rebuilding executables if no
792 changes have occured to any of the supporting code. Patch by
793 Roumen Petrov <roumen.petrov@skalasoft.com>
794
9c8dbb1b 79520010131
37845585 796 - (djm) OpenBSD CVS Sync:
797 - djm@cvs.openbsd.org 2001/01/30 15:48:53
798 [sshconnect.c]
799 Make warning message a little more consistent. ok markus@
8c89dd2b 800 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
801 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
802 respectively.
c59dc6bd 803 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
804 passwords.
9c8dbb1b 805 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
806 openbsd-compat/. And resolve all ./configure and Makefile.in issues
807 assocated.
37845585 808
9c8dbb1b 80920010130
39929cdb 810 - (djm) OpenBSD CVS Sync:
811 - markus@cvs.openbsd.org 2001/01/29 09:55:37
812 [channels.c channels.h clientloop.c serverloop.c]
813 fix select overflow; ok deraadt@ and stevesk@
865ac82e 814 - markus@cvs.openbsd.org 2001/01/29 12:42:35
815 [canohost.c canohost.h channels.c clientloop.c]
816 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
46aa2d1f 817 - markus@cvs.openbsd.org 2001/01/29 12:47:32
818 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
819 handle rsa_private_decrypt failures; helps against the Bleichenbacher
820 pkcs#1 attack
ae810de7 821 - djm@cvs.openbsd.org 2001/01/29 05:36:11
822 [ssh.1 ssh.c]
823 Allow invocation of sybsystem by commandline (-s); ok markus@
83bc57f9 824 - (stevesk) configure.in: remove duplicate PROG_LS
39929cdb 825
9c8dbb1b 82620010129
f29ef605 827 - (stevesk) sftp-server.c: use %lld vs. %qd
828
cb9da0fc 82920010128
830 - (bal) Put USE_PIPES back into sco3.2v5
23c2a7a5 831 - (bal) OpenBSD Sync
9bd5b720 832 - markus@cvs.openbsd.org 2001/01/28 10:15:34
833 [dispatch.c]
834 re-keying is not supported; ok deraadt@
5fb622e4 835 - markus@cvs.openbsd.org 2001/01/28 10:24:04
7f5c4295 836 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5fb622e4 837 cleanup AUTHORS sections
9bd5b720 838 - markus@cvs.openbsd.org 2001/01/28 10:37:26
ab60252b 839 [sshd.c sshd.8]
9bd5b720 840 remove -Q, no longer needed
841 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
a877488a 842 [readconf.c ssh.1]
9bd5b720 843 ``StrictHostKeyChecking ask'' documentation and small cleanup.
844 ok markus@
6f37606e 845 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
61e96248 846 [sshd.8]
6f37606e 847 spelling. ok markus@
95f4ccfb 848 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
849 [xmalloc.c]
850 use size_t for strlen() return. ok markus@
6f37606e 851 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
852 [authfile.c]
853 spelling. use sizeof vs. strlen(). ok markus@
9bd5b720 854 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
23c2a7a5 855 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
856 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
857 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
858 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
859 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
860 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
861 $OpenBSD$
b0e305c9 862 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
cb9da0fc 863
c9606e03 86420010126
61e96248 865 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
c9606e03 866 Petrov <roumen.petrov@skalasoft.com>
2f4b2e38 867 - (bal) OpenBSD Sync
868 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
869 [ssh-agent.c]
870 call _exit() in signal handler
c9606e03 871
d7d5f0b2 87220010125
873 - (djm) Sync bsd-* support files:
874 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
875 [rresvport.c bindresvport.c]
61e96248 876 new bindresvport() semantics that itojun, shin, jean-luc and i have
d7d5f0b2 877 agreed on, which will be happy for the future. bindresvport_sa() for
878 sockaddr *, too. docs later..
879 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
880 [bindresvport.c]
61e96248 881 in bindresvport(), if sin is non-NULL, example sin->sin_family for
d7d5f0b2 882 the actual family being processed
e1dd3a7a 883 - (djm) Mention PRNGd in documentation, it is nicer than EGD
884 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
8080699b 885 - (bal) AC_FUNC_STRFTIME added to autoconf
4ccb01d6 886 - (bal) OpenBSD Resync
887 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
888 [channels.c]
889 missing freeaddrinfo(); ok markus@
d7d5f0b2 890
556eb464 89120010124
892 - (bal) OpenBSD Resync
893 - markus@cvs.openbsd.org 2001/01/23 10:45:10
894 [ssh.h]
61e96248 895 nuke comment
1aecda34 896 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
897 - (bal) #ifdef around S_IFSOCK if platform does not support it.
898 patch by Tim Rice <tim@multitalents.net>
899 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
c33f0b36 900 - (stevesk) sftp-server.c: fix chmod() mode mask
556eb464 901
effa6591 90220010123
903 - (bal) regexp.h typo in configure.in. Should have been regex.h
904 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
61e96248 905 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
53a24016 906 - (bal) OpenBSD Resync
907 - markus@cvs.openbsd.org 2001/01/22 8:15:00
908 [auth-krb4.c sshconnect1.c]
909 only AFS needs radix.[ch]
910 - markus@cvs.openbsd.org 2001/01/22 8:32:53
911 [auth2.c]
912 no need to include; from mouring@etoh.eviladmin.org
913 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
914 [key.c]
915 free() -> xfree(); ok markus@
916 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
917 [sshconnect2.c sshd.c]
918 fix memory leaks in SSH2 key exchange; ok markus@
d464095c 919 - markus@cvs.openbsd.org 2001/01/22 23:06:39
920 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
921 sshconnect1.c sshconnect2.c sshd.c]
922 rename skey -> challenge response.
923 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
53a24016 924
effa6591 925
42f11eb2 92620010122
927 - (bal) OpenBSD Resync
928 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
929 [servconf.c ssh.h sshd.c]
930 only auth-chall.c needs #ifdef SKEY
931 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
932 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
933 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
934 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
935 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
936 ssh1.h sshconnect1.c sshd.c ttymodes.c]
937 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
938 - markus@cvs.openbsd.org 2001/01/19 16:48:14
939 [sshd.8]
940 fix typo; from stevesk@
941 - markus@cvs.openbsd.org 2001/01/19 16:50:58
942 [ssh-dss.c]
61e96248 943 clear and free digest, make consistent with other code (use dlen); from
42f11eb2 944 stevesk@
945 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
946 [auth-options.c auth-options.h auth-rsa.c auth2.c]
947 pass the filename to auth_parse_options()
61e96248 948 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
42f11eb2 949 [readconf.c]
950 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
951 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
952 [sshconnect2.c]
953 dh_new_group() does not return NULL. ok markus@
954 - markus@cvs.openbsd.org 2001/01/20 21:33:42
955 [ssh-add.c]
61e96248 956 do not loop forever if askpass does not exist; from
42f11eb2 957 andrew@pimlott.ne.mediaone.net
958 - djm@cvs.openbsd.org 2001/01/20 23:00:56
959 [servconf.c]
960 Check for NULL return from strdelim; ok markus
961 - djm@cvs.openbsd.org 2001/01/20 23:02:07
962 [readconf.c]
963 KNF; ok markus
964 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
965 [ssh-keygen.1]
966 remove -R flag; ok markus@
967 - markus@cvs.openbsd.org 2001/01/21 19:05:40
968 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
969 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
970 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
971 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
972 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
973 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
974 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
975 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
976 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
977 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
61e96248 978 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
42f11eb2 979 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
980 ttysmodes.c uidswap.c xmalloc.c]
61e96248 981 split ssh.h and try to cleanup the #include mess. remove unnecessary
42f11eb2 982 #includes. rename util.[ch] -> misc.[ch]
983 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
61e96248 984 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
42f11eb2 985 conflict when compiling for non-kerb install
986 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
987 on 1/19.
988
6005a40c 98920010120
990 - (bal) OpenBSD Resync
991 - markus@cvs.openbsd.org 2001/01/19 12:45:26
992 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
993 only auth-chall.c needs #ifdef SKEY
47af6577 994 - (bal) Slight auth2-pam.c clean up.
995 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
996 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
6005a40c 997
922e6493 99820010119
999 - (djm) Update versions in RPM specfiles
59c97189 1000 - (bal) OpenBSD Resync
1001 - markus@cvs.openbsd.org 2001/01/18 16:20:21
1002 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
1003 sshd.8 sshd.c]
61e96248 1004 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
59c97189 1005 systems
1006 - markus@cvs.openbsd.org 2001/01/18 16:59:59
1007 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
1008 session.h sshconnect1.c]
1009 1) removes fake skey from sshd, since this will be much
1010 harder with /usr/libexec/auth/login_XXX
1011 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
1012 3) make addition of BSD_AUTH and other challenge reponse methods
1013 easier.
1014 - markus@cvs.openbsd.org 2001/01/18 17:12:43
1015 [auth-chall.c auth2-chall.c]
1016 rename *-skey.c *-chall.c since the files are not skey specific
04fc7a67 1017 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
1018 to fix NULL pointer deref and fake authloop breakage in PAM code.
f4ebf0e8 1019 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
3c418020 1020 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
61e96248 1021
b5c334cc 102220010118
1023 - (bal) Super Sized OpenBSD Resync
1024 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
1025 [sshd.c]
1026 maxfd+1
1027 - markus@cvs.openbsd.org 2001/01/13 17:59:18
1028 [ssh-keygen.1]
1029 small ssh-keygen manpage cleanup; stevesk@pobox.com
1030 - markus@cvs.openbsd.org 2001/01/13 18:03:07
1031 [scp.c ssh-keygen.c sshd.c]
1032 getopt() returns -1 not EOF; stevesk@pobox.com
1033 - markus@cvs.openbsd.org 2001/01/13 18:06:54
1034 [ssh-keyscan.c]
1035 use SSH_DEFAULT_PORT; from stevesk@pobox.com
1036 - markus@cvs.openbsd.org 2001/01/13 18:12:47
1037 [ssh-keyscan.c]
1038 free() -> xfree(); fix memory leak; from stevesk@pobox.com
1039 - markus@cvs.openbsd.org 2001/01/13 18:14:13
1040 [ssh-add.c]
1041 typo, from stevesk@sweden.hp.com
1042 - markus@cvs.openbsd.org 2001/01/13 18:32:50
61e96248 1043 [packet.c session.c ssh.c sshconnect.c sshd.c]
b5c334cc 1044 split out keepalive from packet_interactive (from dale@accentre.com)
1045 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
1046 - markus@cvs.openbsd.org 2001/01/13 18:36:45
1047 [packet.c packet.h]
1048 reorder, typo
1049 - markus@cvs.openbsd.org 2001/01/13 18:38:00
1050 [auth-options.c]
1051 fix comment
1052 - markus@cvs.openbsd.org 2001/01/13 18:43:31
1053 [session.c]
1054 Wall
61e96248 1055 - markus@cvs.openbsd.org 2001/01/13 19:14:08
b5c334cc 1056 [clientloop.h clientloop.c ssh.c]
1057 move callback to headerfile
1058 - markus@cvs.openbsd.org 2001/01/15 21:40:10
1059 [ssh.c]
1060 use log() instead of stderr
1061 - markus@cvs.openbsd.org 2001/01/15 21:43:51
1062 [dh.c]
1063 use error() not stderr!
1064 - markus@cvs.openbsd.org 2001/01/15 21:45:29
1065 [sftp-server.c]
1066 rename must fail if newpath exists, debug off by default
1067 - markus@cvs.openbsd.org 2001/01/15 21:46:38
1068 [sftp-server.c]
1069 readable long listing for sftp-server, ok deraadt@
1070 - markus@cvs.openbsd.org 2001/01/16 19:20:06
1071 [key.c ssh-rsa.c]
61e96248 1072 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
1073 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
1074 since they are in the wrong format, too. they must be removed from
b5c334cc 1075 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
61e96248 1076 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
1077 .ssh/authorized_keys2) additionally, we now check that
b5c334cc 1078 BN_num_bits(rsa->n) >= 768.
1079 - markus@cvs.openbsd.org 2001/01/16 20:54:27
1080 [sftp-server.c]
1081 remove some statics. simpler handles; idea from nisse@lysator.liu.se
1082 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
1083 [bufaux.c radix.c sshconnect.h sshconnect1.c]
1084 indent
1085 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
1086 be missing such feature.
1087
61e96248 1088
52ce34a2 108920010117
1090 - (djm) Only write random seed file at exit
717057b6 1091 - (djm) Make PAM support optional, enable with --with-pam
61e96248 1092 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
717057b6 1093 provides a crypt() of its own)
1094 - (djm) Avoid a warning in bsd-bindresvport.c
1095 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
61e96248 1096 can cause weird segfaults errors on Solaris
8694a1ce 1097 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
d748039d 1098 - (djm) Add --with-pam to RPM spec files
52ce34a2 1099
2fd3c144 110020010115
1101 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
89c7e31c 1102 - (bal) utimes() support via utime() interface on machine that lack utimes().
2fd3c144 1103
63b68889 110420010114
1105 - (stevesk) initial work for OpenBSD "support supplementary group in
1106 {Allow,Deny}Groups" patch:
1107 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
1108 - add bsd-getgrouplist.h
1109 - new files groupaccess.[ch]
1110 - build but don't use yet (need to merge auth.c changes)
c6a69271 1111 - (stevesk) complete:
1112 - markus@cvs.openbsd.org 2001/01/13 11:56:48
1113 [auth.c sshd.8]
1114 support supplementary group in {Allow,Deny}Groups
1115 from stevesk@pobox.com
61e96248 1116
f546c780 111720010112
1118 - (bal) OpenBSD Sync
1119 - markus@cvs.openbsd.org 2001/01/10 22:56:22
1120 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
1121 cleanup sftp-server implementation:
547519f0 1122 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
1123 parse SSH2_FILEXFER_ATTR_EXTENDED
1124 send SSH2_FX_EOF if readdir returns no more entries
1125 reply to SSH2_FXP_EXTENDED message
1126 use #defines from the draft
1127 move #definations to sftp.h
f546c780 1128 more info:
61e96248 1129 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
f546c780 1130 - markus@cvs.openbsd.org 2001/01/10 19:43:20
1131 [sshd.c]
1132 XXX - generate_empheral_server_key() is not safe against races,
61e96248 1133 because it calls log()
f546c780 1134 - markus@cvs.openbsd.org 2001/01/09 21:19:50
1135 [packet.c]
1136 allow TCP_NDELAY for ipv6; from netbsd via itojun@
1137
9548d6c8 113820010110
1139 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
1140 Bladt Norbert <Norbert.Bladt@adi.ch>
1141
af972861 114220010109
1143 - (bal) Resync CVS ID of cli.c
4b80e97b 1144 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
1145 code.
eea39c02 1146 - (bal) OpenBSD Sync
1147 - markus@cvs.openbsd.org 2001/01/08 22:29:05
1148 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
1149 sshd_config version.h]
1150 implement option 'Banner /etc/issue.net' for ssh2, move version to
1151 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
1152 is enabled).
1153 - markus@cvs.openbsd.org 2001/01/08 22:03:23
1154 [channels.c ssh-keyscan.c]
1155 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
1156 - markus@cvs.openbsd.org 2001/01/08 21:55:41
1157 [sshconnect1.c]
1158 more cleanups and fixes from stevesk@pobox.com:
1159 1) try_agent_authentication() for loop will overwrite key just
1160 allocated with key_new(); don't alloc
1161 2) call ssh_close_authentication_connection() before exit
1162 try_agent_authentication()
1163 3) free mem on bad passphrase in try_rsa_authentication()
1164 - markus@cvs.openbsd.org 2001/01/08 21:48:17
1165 [kex.c]
1166 missing free; thanks stevesk@pobox.com
f1c4659d 1167 - (bal) Detect if clock_t structure exists, if not define it.
1168 - (bal) Detect if O_NONBLOCK exists, if not define it.
1169 - (bal) removed news4-posix.h (now empty)
1170 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
1171 instead of 'int'
adc83ebf 1172 - (stevesk) sshd_config: sync
4f771a33 1173 - (stevesk) defines.h: remove spurious ``;''
af972861 1174
bbcf899f 117520010108
1176 - (bal) Fixed another typo in cli.c
1177 - (bal) OpenBSD Sync
1178 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1179 [cli.c]
1180 typo
1181 - markus@cvs.openbsd.org 2001/01/07 21:26:55
1182 [cli.c]
1183 missing free, stevesk@pobox.com
1184 - markus@cvs.openbsd.org 2001/01/07 19:06:25
1185 [auth1.c]
1186 missing free, stevesk@pobox.com
1187 - markus@cvs.openbsd.org 2001/01/07 11:28:04
1188 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
1189 ssh.h sshd.8 sshd.c]
1190 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
1191 syslog priority changes:
1192 fatal() LOG_ERR -> LOG_CRIT
1193 log() LOG_INFO -> LOG_NOTICE
b8c37305 1194 - Updated TODO
bbcf899f 1195
9616313f 119620010107
1197 - (bal) OpenBSD Sync
1198 - markus@cvs.openbsd.org 2001/01/06 11:23:27
1199 [ssh-rsa.c]
1200 remove unused
1201 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
1202 [ssh-keyscan.1]
1203 missing .El
1204 - markus@cvs.openbsd.org 2001/01/04 22:41:03
1205 [session.c sshconnect.c]
1206 consistent use of _PATH_BSHELL; from stevesk@pobox.com
1207 - djm@cvs.openbsd.org 2001/01/04 22:35:32
1208 [ssh.1 sshd.8]
1209 Mention AES as available SSH2 Cipher; ok markus
1210 - markus@cvs.openbsd.org 2001/01/04 22:25:58
1211 [sshd.c]
1212 sync usage()/man with defaults; from stevesk@pobox.com
1213 - markus@cvs.openbsd.org 2001/01/04 22:21:26
1214 [sshconnect2.c]
1215 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
1216 that prints a banner (e.g. /etc/issue.net)
61e96248 1217
1877dc0c 121820010105
1219 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
5a64a938 1220 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
1877dc0c 1221
488c06c8 122220010104
1223 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
1224 work by Chris Vaughan <vaughan99@yahoo.com>
1225
7c49df64 122620010103
1227 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
1228 tree (mainly positioning)
1229 - (bal) OpenSSH CVS Update
1230 - markus@cvs.openbsd.org 2001/01/02 20:41:02
1231 [packet.c]
1232 log remote ip on disconnect; PR 1600 from jcs@rt.fm
1233 - markus@cvs.openbsd.org 2001/01/02 20:50:56
1234 [sshconnect.c]
61e96248 1235 strict_host_key_checking for host_status != HOST_CHANGED &&
7c49df64 1236 ip_status == HOST_CHANGED
61e96248 1237 - (bal) authfile.c: Synced CVS ID tag
2c523de9 1238 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
1239 - (bal) Disable sftp-server if no 64bit int support exists. Based on
1240 patch by Tim Rice <tim@multitalents.net>
1241 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
1242 and sftp-server.8 manpage.
7c49df64 1243
a421e945 124420010102
1245 - (bal) OpenBSD CVS Update
1246 - markus@cvs.openbsd.org 2001/01/01 14:52:49
1247 [scp.c]
1248 use shared fatal(); from stevesk@pobox.com
1249
0efc80a7 125020001231
1251 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
1252 for multiple reasons.
b1335fdf 1253 - (bal) Reverted out of a partial NeXT patch.
0efc80a7 1254
efcae5b1 125520001230
1256 - (bal) OpenBSD CVS Update
1257 - markus@cvs.openbsd.org 2000/12/28 18:58:30
1258 [ssh-keygen.c]
1259 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
b148018f 1260 - markus@cvs.openbsd.org 2000/12/29 22:19:13
1261 [channels.c]
1262 missing xfree; from vaughan99@yahoo.com
efcae5b1 1263 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
03a14cc9 1264 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
34665bf7 1265 Suggested by Christian Kurz <shorty@debian.org>
cb6dabf4 1266 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
61e96248 1267 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
cb6dabf4 1268 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
0dd78cd8 1269
127020001229
61e96248 1271 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
34665bf7 1272 Kurz <shorty@debian.org>
8abcdba4 1273 - (bal) OpenBSD CVS Update
1274 - markus@cvs.openbsd.org 2000/12/28 14:25:51
1275 [auth.h auth2.c]
1276 count authentication failures only
1277 - markus@cvs.openbsd.org 2000/12/28 14:25:03
1278 [sshconnect.c]
1279 fingerprint for MITM attacks, too.
1280 - markus@cvs.openbsd.org 2000/12/28 12:03:57
1281 [sshd.8 sshd.c]
1282 document -D
1283 - markus@cvs.openbsd.org 2000/12/27 14:19:21
1284 [serverloop.c]
1285 less chatty
1286 - markus@cvs.openbsd.org 2000/12/27 12:34
1287 [auth1.c sshconnect2.c sshd.c]
1288 typo
1289 - markus@cvs.openbsd.org 2000/12/27 12:30:19
1290 [readconf.c readconf.h ssh.1 sshconnect.c]
1291 new option: HostKeyAlias: allow the user to record the host key
1292 under a different name. This is useful for ssh tunneling over
1293 forwarded connections or if you run multiple sshd's on different
1294 ports on the same machine.
1295 - markus@cvs.openbsd.org 2000/12/27 11:51:53
1296 [ssh.1 ssh.c]
1297 multiple -t force pty allocation, document ORIGINAL_COMMAND
1298 - markus@cvs.openbsd.org 2000/12/27 11:41:31
1299 [sshd.8]
1300 update for ssh-2
c52c7082 1301 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
1302 fix merge.
0dd78cd8 1303
8f523d67 130420001228
1305 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
1306 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
9fb76616 1307 - (djm) Update to new x11-askpass in RPM spec
0dd78cd8 1308 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
1309 header. Patch by Tim Rice <tim@multitalents.net>
1310 - Updated TODO w/ known HP/UX issue
1311 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
1312 bad reference to 'NeXT including it else were' on the #ifdef version.
8f523d67 1313
b03bd394 131420001227
61e96248 1315 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
b03bd394 1316 Takumi Yamane <yamtak@b-session.com>
1317 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
8f523d67 1318 by Corinna Vinschen <vinschen@redhat.com>
1319 - (djm) Fix catman-do target for non-bash
61e96248 1320 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
8f523d67 1321 Takumi Yamane <yamtak@b-session.com>
1322 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
b03bd394 1323 by Corinna Vinschen <vinschen@redhat.com>
13991f8e 1324 - (djm) Fix catman-do target for non-bash
61e96248 1325 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
1326 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
f318b98b 1327 'RLIMIT_NOFILE'
61e96248 1328 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
1329 the info in COPYING.Ylonen has been moved to the start of each
3bdf55b1 1330 SSH1-derived file and README.Ylonen is well out of date.
b03bd394 1331
8d88011e 133220001223
1333 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
1334 if a change to config.h has occurred. Suggested by Gert Doering
1335 <gert@greenie.muc.de>
1336 - (bal) OpenBSD CVS Update:
1337 - markus@cvs.openbsd.org 2000/12/22 16:49:40
1338 [ssh-keygen.c]
1339 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
1340
1e3b8b07 134120001222
1342 - Updated RCSID for pty.c
1343 - (bal) OpenBSD CVS Updates:
1344 - markus@cvs.openbsd.org 2000/12/21 15:10:16
1345 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
1346 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
1347 - markus@cvs.openbsd.org 2000/12/20 19:26:56
1348 [authfile.c]
1349 allow ssh -i userkey for root
1350 - markus@cvs.openbsd.org 2000/12/20 19:37:21
1351 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
1352 fix prototypes; from stevesk@pobox.com
1353 - markus@cvs.openbsd.org 2000/12/20 19:32:08
1354 [sshd.c]
1355 init pointer to NULL; report from Jan.Ivan@cern.ch
1356 - markus@cvs.openbsd.org 2000/12/19 23:17:54
1357 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
1358 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
1359 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
1360 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
1361 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
1362 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
1363 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
1364 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
1365 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
1366 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
1367 unsigned' with u_char.
1368
67b0facb 136920001221
1370 - (stevesk) OpenBSD CVS updates:
1371 - markus@cvs.openbsd.org 2000/12/19 15:43:45
1372 [authfile.c channels.c sftp-server.c ssh-agent.c]
1373 remove() -> unlink() for consistency
1374 - markus@cvs.openbsd.org 2000/12/19 15:48:09
1375 [ssh-keyscan.c]
1376 replace <ssl/x.h> with <openssl/x.h>
1377 - markus@cvs.openbsd.org 2000/12/17 02:33:40
1378 [uidswap.c]
1379 typo; from wsanchez@apple.com
61e96248 1380
adeebd37 138120001220
61e96248 1382 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
adeebd37 1383 and Linux-PAM. Based on report and fix from Andrew Morgan
1384 <morgan@transmeta.com>
1385
f072c47a 138620001218
1387 - (stevesk) rsa.c: entropy.h not needed.
0c2fb82f 1388 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
1389 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
f072c47a 1390
731c1541 139120001216
1392 - (stevesk) OpenBSD CVS updates:
1393 - markus@cvs.openbsd.org 2000/12/16 02:53:57
1394 [scp.c]
1395 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
1396 - markus@cvs.openbsd.org 2000/12/16 02:39:57
1397 [scp.c]
1398 unused; from stevesk@pobox.com
1399
227e8e86 140020001215
9853409f 1401 - (stevesk) Old OpenBSD patch wasn't completely applied:
1402 - markus@cvs.openbsd.org 2000/01/24 22:11:20
1403 [scp.c]
1404 allow '.' in usernames; from jedgar@fxp.org
227e8e86 1405 - (stevesk) OpenBSD CVS updates:
1406 - markus@cvs.openbsd.org 2000/12/13 16:26:53
1407 [ssh-keyscan.c]
1408 fatal already adds \n; from stevesk@pobox.com
1409 - markus@cvs.openbsd.org 2000/12/13 16:25:44
1410 [ssh-agent.c]
1411 remove redundant spaces; from stevesk@pobox.com
1412 - ho@cvs.openbsd.org 2000/12/12 15:50:21
1413 [pty.c]
1414 When failing to set tty owner and mode on a read-only filesystem, don't
1415 abort if the tty already has correct owner and reasonably sane modes.
1416 Example; permit 'root' to login to a firewall with read-only root fs.
1417 (markus@ ok)
1418 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
1419 [pty.c]
1420 KNF
6ffc9c88 1421 - markus@cvs.openbsd.org 2000/12/12 14:45:21
1422 [sshd.c]
1423 source port < 1024 is no longer required for rhosts-rsa since it
1424 adds no additional security.
1425 - markus@cvs.openbsd.org 2000/12/12 16:11:49
1426 [ssh.1 ssh.c]
1427 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
1428 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
1429 these changes should not change the visible default behaviour of the ssh client.
71c0d06a 1430 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
1431 [scp.c]
1432 when copying 0-sized files, do not re-print ETA time at completion
3e1caa83 1433 - provos@cvs.openbsd.org 2000/12/15 10:30:15
1434 [kex.c kex.h sshconnect2.c sshd.c]
1435 compute diffie-hellman in parallel between server and client. okay markus@
227e8e86 1436
6c935fbd 143720001213
1438 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
1439 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
227e8e86 1440 - (stevesk) OpenBSD CVS update:
1fe6a48f 1441 - markus@cvs.openbsd.org 2000/12/12 15:30:02
1442 [ssh-keyscan.c ssh.c sshd.c]
61e96248 1443 consistently use __progname; from stevesk@pobox.com
6c935fbd 1444
367d1840 144520001211
1446 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
1447 patch to install ssh-keyscan manpage. Patch by Pekka Savola
1448 <pekka@netcore.fi>
e3a70753 1449 - (bal) OpenbSD CVS update
1450 - markus@cvs.openbsd.org 2000/12/10 17:01:53
1451 [sshconnect1.c]
1452 always request new challenge for skey/tis-auth, fixes interop with
1453 other implementations; report from roth@feep.net
367d1840 1454
6b523bae 145520001210
1456 - (bal) OpenBSD CVS updates
61e96248 1457 - markus@cvs.openbsd.org 2000/12/09 13:41:51
6b523bae 1458 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1459 undo rijndael changes
61e96248 1460 - markus@cvs.openbsd.org 2000/12/09 13:48:31
6b523bae 1461 [rijndael.c]
1462 fix byte order bug w/o introducing new implementation
61e96248 1463 - markus@cvs.openbsd.org 2000/12/09 14:08:27
6b523bae 1464 [sftp-server.c]
1465 "" -> "." for realpath; from vinschen@redhat.com
61e96248 1466 - markus@cvs.openbsd.org 2000/12/09 14:06:54
6b523bae 1467 [ssh-agent.c]
1468 extern int optind; from stevesk@sweden.hp.com
13af0aa2 1469 - provos@cvs.openbsd.org 2000/12/09 23:51:11
1470 [compat.c]
1471 remove unnecessary '\n'
6b523bae 1472
ce9c0b75 147320001209
6b523bae 1474 - (bal) OpenBSD CVS updates:
61e96248 1475 - djm@cvs.openbsd.org 2000/12/07 4:24:59
ce9c0b75 1476 [ssh.1]
1477 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
1478
f72fc97f 147920001207
6b523bae 1480 - (bal) OpenBSD CVS updates:
61e96248 1481 - markus@cvs.openbsd.org 2000/12/06 22:58:14
f72fc97f 1482 [compat.c compat.h packet.c]
1483 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
dfe89252 1484 - markus@cvs.openbsd.org 2000/12/06 23:10:39
1485 [rijndael.c]
1486 unexpand(1)
61e96248 1487 - markus@cvs.openbsd.org 2000/12/06 23:05:43
dfe89252 1488 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
1489 new rijndael implementation. fixes endian bugs
f72fc97f 1490
97fb6912 149120001206
6b523bae 1492 - (bal) OpenBSD CVS updates:
97fb6912 1493 - markus@cvs.openbsd.org 2000/12/05 20:34:09
1494 [channels.c channels.h clientloop.c serverloop.c]
1495 async connects for -R/-L; ok deraadt@
1496 - todd@cvs.openssh.org 2000/12/05 16:47:28
1497 [sshd.c]
1498 tweak comment to reflect real location of pid file; ok provos@
bf5f69f7 1499 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
1500 have it (used in ssh-keyscan).
227e8e86 1501 - (stevesk) OpenBSD CVS update:
f20255cb 1502 - markus@cvs.openbsd.org 2000/12/06 19:57:48
1503 [ssh-keyscan.c]
1504 err(3) -> internal error(), from stevesk@sweden.hp.com
97fb6912 1505
f6fdbddf 150620001205
6b523bae 1507 - (bal) OpenBSD CVS updates:
f6fdbddf 1508 - markus@cvs.openbsd.org 2000/12/04 19:24:02
1509 [ssh-keyscan.c ssh-keyscan.1]
1510 David Maziere's ssh-keyscan, ok niels@
1511 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
1512 to the recent OpenBSD source tree.
835d2104 1513 - (stevesk) fix typos in contrib/hpux/README
f6fdbddf 1514
cbc5abf9 151520001204
1516 - (bal) More C functions defined in NeXT that are unaccessable without
61e96248 1517 defining -POSIX.
1518 - (bal) OpenBSD CVS updates:
1519 - markus@cvs.openbsd.org 2000/12/03 11:29:04
cbc5abf9 1520 [compat.c]
1521 remove fallback to SSH_BUG_HMAC now that the drafts are updated
1522 - markus@cvs.openbsd.org 2000/12/03 11:27:55
1523 [compat.c]
61e96248 1524 correctly match "2.1.0.pl2 SSH" etc; from
97fb6912 1525 pekkas@netcore.fi/bugzilla.redhat
cbc5abf9 1526 - markus@cvs.openbsd.org 2000/12/03 11:15:03
1527 [auth2.c compat.c compat.h sshconnect2.c]
1528 support f-secure/ssh.com 2.0.12; ok niels@
1529
0b6fbf03 153020001203
cbc5abf9 1531 - (bal) OpenBSD CVS updates:
0b6fbf03 1532 - markus@cvs.openbsd.org 2000/11/30 22:54:31
1533 [channels.c]
61e96248 1534 debug->warn if tried to do -R style fwd w/o client requesting this;
0b6fbf03 1535 ok neils@
1536 - markus@cvs.openbsd.org 2000/11/29 20:39:17
1537 [cipher.c]
1538 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
1539 - markus@cvs.openbsd.org 2000/11/30 18:33:05
1540 [ssh-agent.c]
1541 agents must not dump core, ok niels@
61e96248 1542 - markus@cvs.openbsd.org 2000/11/30 07:04:02
0b6fbf03 1543 [ssh.1]
1544 T is for both protocols
1545 - markus@cvs.openbsd.org 2000/12/01 00:00:51
1546 [ssh.1]
1547 typo; from green@FreeBSD.org
1548 - markus@cvs.openbsd.org 2000/11/30 07:02:35
1549 [ssh.c]
1550 check -T before isatty()
1551 - provos@cvs.openbsd.org 2000/11/29 13:51:27
1552 [sshconnect.c]
61e96248 1553 show IP address and hostname when new key is encountered. okay markus@
0b6fbf03 1554 - markus@cvs.openbsd.org 2000/11/30 22:53:35
1555 [sshconnect.c]
1556 disable agent/x11/port fwding if hostkey has changed; ok niels@
1557 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
1558 [sshd.c]
1559 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
1560 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
8c9fe09e 1561 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
1562 PAM authentication using KbdInteractive.
1563 - (djm) Added another TODO
0b6fbf03 1564
90f4078a 156520001202
1566 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
61e96248 1567 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
90f4078a 1568 <mstone@cs.loyola.edu>
1569
dcef6523 157020001129
7062c40f 1571 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
1572 if there are background children with open fds.
c193d002 1573 - (djm) bsd-rresvport.c bzero -> memset
61e96248 1574 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
c193d002 1575 still fail during compilation of sftp-server).
1576 - (djm) Fail if ar is not found during configure
c523303b 1577 - (djm) OpenBSD CVS updates:
1578 - provos@cvs.openbsd.org 2000/11/22 08:38:31
1579 [sshd.8]
1580 talk about /etc/primes, okay markus@
1581 - markus@cvs.openbsd.org 2000/11/23 14:03:48
1582 [ssh.c sshconnect1.c sshconnect2.c]
1583 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
1584 defaults
1585 - markus@cvs.openbsd.org 2000/11/25 09:42:53
1586 [sshconnect1.c]
1587 reorder check for illegal ciphers, bugreport from espie@
1588 - markus@cvs.openbsd.org 2000/11/25 10:19:34
1589 [ssh-keygen.c ssh.h]
1590 print keytype when generating a key.
1591 reasonable defaults for RSA1/RSA/DSA keys.
b3ec54b4 1592 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
1593 more manpage paths in fixpaths calls
1594 - (djm) Also add xauth path at Pekka's suggestion.
57ce3f00 1595 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
dcef6523 1596
e879a080 159720001125
1598 - (djm) Give up privs when reading seed file
1599
d343d900 160020001123
1601 - (bal) Merge OpenBSD changes:
1602 - markus@cvs.openbsd.org 2000/11/15 22:31:36
1603 [auth-options.c]
61e96248 1604 case insensitive key options; from stevesk@sweeden.hp.com
d343d900 1605 - markus@cvs.openbsd.org 2000/11/16 17:55:43
1606 [dh.c]
1607 do not use perror() in sshd, after child is forked()
1608 - markus@cvs.openbsd.org 2000/11/14 23:42:40
1609 [auth-rsa.c]
1610 parse option only if key matches; fix some confusing seen by the client
1611 - markus@cvs.openbsd.org 2000/11/14 23:44:19
1612 [session.c]
1613 check no_agent_forward_flag for ssh-2, too
1614 - markus@cvs.openbsd.org 2000/11/15
1615 [ssh-agent.1]
1616 reorder SYNOPSIS; typo, use .It
1617 - markus@cvs.openbsd.org 2000/11/14 23:48:55
1618 [ssh-agent.c]
1619 do not reorder keys if a key is removed
1620 - markus@cvs.openbsd.org 2000/11/15 19:58:08
1621 [ssh.c]
61e96248 1622 just ignore non existing user keys
d343d900 1623 - millert@cvs.openbsd.org 200/11/15 20:24:43
1624 [ssh-keygen.c]
1625 Add missing \n at end of error message.
1626
0b49a754 162720001122
1628 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
1629 are compilable.
1630 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
1631
fab2e5d3 163220001117
1633 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
1634 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
61e96248 1635 - (stevesk) Reworked progname support.
260d427b 1636 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
1637 Shinichi Maruyama <marya@st.jip.co.jp>
fab2e5d3 1638
c2207f11 163920001116
1640 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
1641 releases.
1642 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
1643 <roth@feep.net>
1644
3d398e04 164520001113
61e96248 1646 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
3d398e04 1647 contrib/README
fa08c86b 1648 - (djm) Merge OpenBSD changes:
1649 - markus@cvs.openbsd.org 2000/11/06 16:04:56
1650 [channels.c channels.h clientloop.c nchan.c serverloop.c]
1651 [session.c ssh.c]
1652 agent forwarding and -R for ssh2, based on work from
1653 jhuuskon@messi.uku.fi
1654 - markus@cvs.openbsd.org 2000/11/06 16:13:27
1655 [ssh.c sshconnect.c sshd.c]
1656 do not disabled rhosts(rsa) if server port > 1024; from
1657 pekkas@netcore.fi
1658 - markus@cvs.openbsd.org 2000/11/06 16:16:35
1659 [sshconnect.c]
1660 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
1661 - markus@cvs.openbsd.org 2000/11/09 18:04:40
1662 [auth1.c]
1663 typo; from mouring@pconline.com
1664 - markus@cvs.openbsd.org 2000/11/12 12:03:28
1665 [ssh-agent.c]
1666 off-by-one when removing a key from the agent
1667 - markus@cvs.openbsd.org 2000/11/12 12:50:39
1668 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
1669 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
1670 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
1671 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
1672 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
61e96248 1673 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
fa08c86b 1674 add support for RSA to SSH2. please test.
1675 there are now 3 types of keys: RSA1 is used by ssh-1 only,
1676 RSA and DSA are used by SSH2.
1677 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
1678 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
1679 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
1680 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
f001465f 1681 - (djm) Change to interim version
5733a41a 1682 - (djm) Fix RPM spec file stupidity
6fff1ac4 1683 - (djm) fixpaths to DSA and RSA keys too
3d398e04 1684
d287c664 168520001112
1686 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
1687 Phillips Porch <root@theporch.com>
3d398e04 1688 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
1689 <dcp@sgi.com>
a3bf38d0 1690 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
1691 failed ioctl(TIOCSCTTY) call.
d287c664 1692
3c4d4fef 169320001111
1694 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
1695 packaging files
35325fd4 1696 - (djm) Fix new Makefile.in warnings
61e96248 1697 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
1698 promoted to type int. Report and fix from Dan Astoorian
027bf205 1699 <djast@cs.toronto.edu>
61e96248 1700 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
e3291159 1701 it wrong. Report from Bennett Todd <bet@rahul.net>
3c4d4fef 1702
3e366738 170320001110
1704 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
1705 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
1706 - (bal) Added in check to verify S/Key library is being detected in
1707 configure.in
61e96248 1708 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
3e366738 1709 Patch by Mark Miller <markm@swoon.net>
1710 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
61e96248 1711 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
3e366738 1712 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
1713
373998a4 171420001107
e506ee73 1715 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
1716 Mark Miller <markm@swoon.net>
373998a4 1717 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
1718 Jarno Huuskonen <jhuuskon@messi.uku.fi>
e506ee73 1719 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
1720 Mark D. Roth <roth@feep.net>
373998a4 1721
ac89998a 172220001106
1723 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
6c09e23c 1724 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
61e96248 1725 - (djm) Remove UPGRADING document in favour of a link to the better
d6846e6a 1726 maintained FAQ on www.openssh.com
73bd30fe 1727 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
1728 <pekkas@netcore.fi>
1729 - (djm) Don't need X11-askpass in RPM spec file if building without it
1730 from Pekka Savola <pekkas@netcore.fi>
c215ba3b 1731 - (djm) Release 2.3.0p1
97b378bf 1732 - (bal) typo in configure.in in regards to --with-ldflags from Marko
1733 Asplund <aspa@kronodoc.fi>
1734 - (bal) fixed next-posix.h. Forgot prototype of getppid().
68f189a9 1735
b850ecd9 173620001105
1737 - (bal) Sync with OpenBSD:
1738 - markus@cvs.openbsd.org 2000/10/31 9:31:58
1739 [compat.c]
1740 handle all old openssh versions
1741 - markus@cvs.openbsd.org 2000/10/31 13:1853
1742 [deattack.c]
1743 so that large packets do not wrap "n"; from netbsd
1744 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
a30ce26d 1745 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
1746 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
1747 setsid() into more common files
96054e6f 1748 - (stevesk) pty.c: use __hpux to identify HP-UX.
d0127657 1749 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
1750 bsd-waitpid.c
b850ecd9 1751
75b90ced 175220001029
1753 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
95273555 1754 - (stevesk) Create contrib/cygwin/ directory; patch from
1755 Corinna Vinschen <vinschen@redhat.com>
e9e4a1c7 1756 - (bal) Resolved more $xno and $xyes issues in configure.in
fd5f0295 1757 - (bal) next-posix.h - spelling and forgot a prototype
75b90ced 1758
344f2b94 175920001028
61e96248 1760 - (djm) fix select hack in serverloop.c from Philippe WILLEM
344f2b94 1761 <Philippe.WILLEM@urssaf.fr>
240ae474 1762 - (djm) Fix mangled AIXAUTHENTICATE code
61e96248 1763 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
606ea390 1764 <markus.friedl@informatik.uni-erlangen.de>
a22aff1f 1765 - (djm) Sync with OpenBSD:
1766 - markus@cvs.openbsd.org 2000/10/16 15:46:32
1767 [ssh.1]
1768 fixes from pekkas@netcore.fi
1769 - markus@cvs.openbsd.org 2000/10/17 14:28:11
1770 [atomicio.c]
1771 return number of characters processed; ok deraadt@
1772 - markus@cvs.openbsd.org 2000/10/18 12:04:02
1773 [atomicio.c]
1774 undo
1775 - markus@cvs.openbsd.org 2000/10/18 12:23:02
1776 [scp.c]
1777 replace atomicio(read,...) with read(); ok deraadt@
1778 - markus@cvs.openbsd.org 2000/10/18 12:42:00
1779 [session.c]
1780 restore old record login behaviour
1781 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
1782 [auth-skey.c]
1783 fmt string problem in unused code
1784 - provos@cvs.openbsd.org 2000/10/19 10:45:16
1785 [sshconnect2.c]
1786 don't reference freed memory. okay deraadt@
1787 - markus@cvs.openbsd.org 2000/10/21 11:04:23
1788 [canohost.c]
1789 typo, eramore@era-t.ericsson.se; ok niels@
1790 - markus@cvs.openbsd.org 2000/10/23 13:31:55
1791 [cipher.c]
1792 non-alignment dependent swap_bytes(); from
1793 simonb@wasabisystems.com/netbsd
1794 - markus@cvs.openbsd.org 2000/10/26 12:38:28
1795 [compat.c]
1796 add older vandyke products
1797 - markus@cvs.openbsd.org 2000/10/27 01:32:19
1798 [channels.c channels.h clientloop.c serverloop.c session.c]
1799 [ssh.c util.c]
61e96248 1800 enable non-blocking IO on channels, and tty's (except for the
a22aff1f 1801 client ttys).
344f2b94 1802
ddc49b5c 180320001027
1804 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
1805
48e7916f 180620001025
1807 - (djm) Added WARNING.RNG file and modified configure to ask users of the
1808 builtin entropy code to read it.
1809 - (djm) Prefer builtin regex to PCRE.
00937921 1810 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
1811 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
1812 <proski@gnu.org>
48e7916f 1813
8dcda1e3 181420001020
1815 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
07bee9a7 1816 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
1817 is more correct then current version.
8dcda1e3 1818
f5af5cd5 181920001018
1820 - (stevesk) Add initial support for setproctitle(). Current
1821 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
134fd7f6 1822 - (stevesk) Add egd startup scripts to contrib/hpux/
f5af5cd5 1823
2f31bdd6 182420001017
1825 - (djm) Add -lregex to cywin libs from Corinna Vinschen
1826 <vinschen@cygnus.com>
ba7a3f40 1827 - (djm) Don't rely on atomicio's retval to determine length of askpass
1828 supplied passphrase. Problem report from Lutz Jaenicke
1829 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
66d6c27e 1830 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
61e96248 1831 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
66d6c27e 1832 <nakaji@tutrp.tut.ac.jp>
2f31bdd6 1833
33de75a3 183420001016
1835 - (djm) Sync with OpenBSD:
1836 - markus@cvs.openbsd.org 2000/10/14 04:01:15
1837 [cipher.c]
1838 debug3
1839 - markus@cvs.openbsd.org 2000/10/14 04:07:23
1840 [scp.c]
1841 remove spaces from arguments; from djm@mindrot.org
1842 - markus@cvs.openbsd.org 2000/10/14 06:09:46
1843 [ssh.1]
1844 Cipher is for SSH-1 only
1845 - markus@cvs.openbsd.org 2000/10/14 06:12:09
1846 [servconf.c servconf.h serverloop.c session.c sshd.8]
1847 AllowTcpForwarding; from naddy@
1848 - markus@cvs.openbsd.org 2000/10/14 06:16:56
1849 [auth2.c compat.c compat.h sshconnect2.c version.h]
61e96248 1850 OpenSSH_2.3; note that is is not complete, but the version number
33de75a3 1851 needs to be changed for interoperability reasons
1852 - markus@cvs.openbsd.org 2000/10/14 06:19:45
1853 [auth-rsa.c]
1854 do not send RSA challenge if key is not allowed by key-options; from
1855 eivind@ThinkSec.com
1856 - markus@cvs.openbsd.org 2000/10/15 08:14:01
1857 [rijndael.c session.c]
1858 typos; from stevesk@sweden.hp.com
1859 - markus@cvs.openbsd.org 2000/10/15 08:18:31
1860 [rijndael.c]
1861 typo
61e96248 1862 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
30d8b039 1863 through diffs
61e96248 1864 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
30d8b039 1865 <pekkas@netcore.fi>
aa0289fe 1866 - (djm) Update version in Redhat spec file
61e96248 1867 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
aa0289fe 1868 Redhat 7.0 spec file
5b2d4b75 1869 - (djm) Make inability to read/write PRNG seedfile non-fatal
1870
33de75a3 1871
4d670c24 187220001015
1873 - (djm) Fix ssh2 hang on background processes at logout.
1874
71dfaf1c 187520001014
443172c4 1876 - (bal) Add support for realpath and getcwd for platforms with broken
1877 or missing realpath implementations for sftp-server.
1878 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
61e96248 1879 - (bal) Add support for GNU rx library for those lacking regexp support
71dfaf1c 1880 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
02323c45 1881 - (djm) Revert SSH2 serverloop hack, will find a better way.
4ee81249 1882 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
1883 from Martin Johansson <fatbob@acc.umu.se>
94ec8c6b 1884 - (djm) Big OpenBSD sync:
1885 - markus@cvs.openbsd.org 2000/09/30 10:27:44
1886 [log.c]
1887 allow loglevel debug
1888 - markus@cvs.openbsd.org 2000/10/03 11:59:57
1889 [packet.c]
1890 hmac->mac
1891 - markus@cvs.openbsd.org 2000/10/03 12:03:03
1892 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
1893 move fake-auth from auth1.c to individual auth methods, disables s/key in
1894 debug-msg
1895 - markus@cvs.openbsd.org 2000/10/03 12:16:48
1896 ssh.c
1897 do not resolve canonname, i have no idea why this was added oin ossh
1898 - markus@cvs.openbsd.org 2000/10/09 15:30:44
1899 ssh-keygen.1 ssh-keygen.c
1900 -X now reads private ssh.com DSA keys, too.
1901 - markus@cvs.openbsd.org 2000/10/09 15:32:34
1902 auth-options.c
1903 clear options on every call.
1904 - markus@cvs.openbsd.org 2000/10/09 15:51:00
1905 authfd.c authfd.h
1906 interop with ssh-agent2, from <res@shore.net>
1907 - markus@cvs.openbsd.org 2000/10/10 14:20:45
1908 compat.c
1909 use rexexp for version string matching
1910 - provos@cvs.openbsd.org 2000/10/10 22:02:18
1911 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
1912 First rough implementation of the diffie-hellman group exchange. The
1913 client can ask the server for bigger groups to perform the diffie-hellman
1914 in, thus increasing the attack complexity when using ciphers with longer
1915 keys. University of Windsor provided network, T the company.
1916 - markus@cvs.openbsd.org 2000/10/11 13:59:52
1917 [auth-rsa.c auth2.c]
1918 clear auth options unless auth sucessfull
1919 - markus@cvs.openbsd.org 2000/10/11 14:00:27
1920 [auth-options.h]
1921 clear auth options unless auth sucessfull
1922 - markus@cvs.openbsd.org 2000/10/11 14:03:27
1923 [scp.1 scp.c]
1924 support 'scp -o' with help from mouring@pconline.com
1925 - markus@cvs.openbsd.org 2000/10/11 14:11:35
1926 [dh.c]
1927 Wall
1928 - markus@cvs.openbsd.org 2000/10/11 14:14:40
1929 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
1930 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
1931 add support for s/key (kbd-interactive) to ssh2, based on work by
1932 mkiernan@avantgo.com and me
1933 - markus@cvs.openbsd.org 2000/10/11 14:27:24
1934 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
1935 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
1936 [sshconnect2.c sshd.c]
1937 new cipher framework
1938 - markus@cvs.openbsd.org 2000/10/11 14:45:21
1939 [cipher.c]
1940 remove DES
1941 - markus@cvs.openbsd.org 2000/10/12 03:59:20
1942 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
1943 enable DES in SSH-1 clients only
1944 - markus@cvs.openbsd.org 2000/10/12 08:21:13
1945 [kex.h packet.c]
1946 remove unused
1947 - markus@cvs.openbsd.org 2000/10/13 12:34:46
1948 [sshd.c]
1949 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
1950 - markus@cvs.openbsd.org 2000/10/13 12:59:15
1951 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
1952 rijndael/aes support
1953 - markus@cvs.openbsd.org 2000/10/13 13:10:54
1954 [sshd.8]
1955 more info about -V
1956 - markus@cvs.openbsd.org 2000/10/13 13:12:02
1957 [myproposal.h]
1958 prefer no compression
3ed32516 1959 - (djm) Fix scp user@host handling
1960 - (djm) Don't clobber ssh_prng_cmds on install
6bcf7caa 1961 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
1962 u_intXX_t types on all platforms.
9ea53ba5 1963 - (stevesk) rijndael.c: cleanup missing declaration warnings.
2919e060 1964 - (stevesk) ~/.hushlogin shouldn't cause required password change to
1965 be bypassed.
f5665f6f 1966 - (stevesk) Display correct path to ssh-askpass in configure output.
1967 Report from Lutz Jaenicke.
71dfaf1c 1968
ebd782f7 196920001007
1970 - (stevesk) Print PAM return value in PAM log messages to aid
1971 with debugging.
97994d32 1972 - (stevesk) Fix detection of pw_class struct member in configure;
1973 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
1974
47a134c1 197520001002
1976 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
1977 - (djm) Add host system and CC to end-of-configure report. Suggested by
1978 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
1979
7322ef0e 198020000931
1981 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
1982
6ac7829a 198320000930
b6490dcb 1984 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
61e96248 1985 - (djm) Support in bsd-snprintf.c for long long conversions from
772bd898 1986 Ben Lindstrom <mouring@pconline.com>
1987 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
857040fb 1988 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
61e96248 1989 very short lived X connections. Bug report from Tobias Oetiker
857040fb 1990 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
bd2d7f6a 1991 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
1992 patch from Pekka Savola <pekkas@netcore.fi>
58665035 1993 - (djm) Forgot to cvs add LICENSE file
dc2901a0 1994 - (djm) Add LICENSE to RPM spec files
de273eef 1995 - (djm) CVS OpenBSD sync:
1996 - markus@cvs.openbsd.org 2000/09/26 13:59:59
1997 [clientloop.c]
1998 use debug2
1999 - markus@cvs.openbsd.org 2000/09/27 15:41:34
2000 [auth2.c sshconnect2.c]
2001 use key_type()
2002 - markus@cvs.openbsd.org 2000/09/28 12:03:18
2003 [channels.c]
2004 debug -> debug2 cleanup
61e96248 2005 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
2a7d529a 2006 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
2007 <Alain.St-Denis@ec.gc.ca>
61e96248 2008 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
2009 Problem was caused by interrupted read in ssh-add. Report from Donald
2a7d529a 2010 J. Barry <don@astro.cornell.edu>
6ac7829a 2011
c5d85828 201220000929
2013 - (djm) Fix SSH2 not terminating until all background tasks done problem.
61e96248 2014 - (djm) Another off-by-one fix from Pavel Kankovsky
2015 <peak@argo.troja.mff.cuni.cz>
22d89d24 2016 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
2017 tidy necessary differences. Use Markus' new debugN() in entropy.c
61e96248 2018 - (djm) Merged big SCO portability patch from Tim Rice
77bb0bca 2019 <tim@multitalents.net>
c5d85828 2020
6fd7f731 202120000926
2022 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
c5ae7384 2023 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
61e96248 2024 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
2025 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
6fd7f731 2026
2f125ca1 202720000924
2028 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
2029 - (djm) A bit more cleanup - created cygwin_util.h
bcdaaeab 2030 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
2031 <markm@swoon.net>
2f125ca1 2032
764d4113 203320000923
61e96248 2034 - (djm) Fix address logging in utmp from Kevin Steves
764d4113 2035 <stevesk@sweden.hp.com>
777319db 2036 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
bd590612 2037 - (djm) Seperate tests for int64_t and u_int64_t types
61e96248 2038 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
37c1c46d 2039 <stevesk@sweden.hp.com>
e79b44e1 2040 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
61e96248 2041 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
e2144f11 2042 Michael Stone <mstone@cs.loyola.edu>
188adeb2 2043 - (djm) OpenBSD CVS sync:
2044 - markus@cvs.openbsd.org 2000/09/17 09:38:59
2045 [sshconnect2.c sshd.c]
2046 fix DEBUG_KEXDH
2047 - markus@cvs.openbsd.org 2000/09/17 09:52:51
2048 [sshconnect.c]
2049 yes no; ok niels@
2050 - markus@cvs.openbsd.org 2000/09/21 04:55:11
2051 [sshd.8]
2052 typo
2053 - markus@cvs.openbsd.org 2000/09/21 05:03:54
2054 [serverloop.c]
2055 typo
2056 - markus@cvs.openbsd.org 2000/09/21 05:11:42
2057 scp.c
2058 utime() to utimes(); mouring@pconline.com
2059 - markus@cvs.openbsd.org 2000/09/21 05:25:08
2060 sshconnect2.c
2061 change login logic in ssh2, allows plugin of other auth methods
2062 - markus@cvs.openbsd.org 2000/09/21 05:25:35
2063 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
2064 [serverloop.c]
2065 add context to dispatch_run
2066 - markus@cvs.openbsd.org 2000/09/21 05:07:52
2067 authfd.c authfd.h ssh-agent.c
2068 bug compat for old ssh.com software
764d4113 2069
7f377177 207020000920
2071 - (djm) Fix bad path substitution. Report from Andrew Miner
2072 <asminer@cs.iastate.edu>
2073
bcbf86ec 207420000916
61e96248 2075 - (djm) Fix SSL search order from Lutz Jaenicke
7950bf97 2076 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
19ece6d2 2077 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
9cd45ea4 2078 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
995edaac 2079 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
2080 Patch from Larry Jones <larry.jones@sdrc.com>
61e96248 2081 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
ad55cd03 2082 password change patch.
2083 - (djm) Bring licenses on my stuff in line with OpenBSD's
0bbfbdeb 2084 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
2085 Kevin Steves <stevesk@sweden.hp.com>
7f8f5e00 2086 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
2087 - (djm) Re-enable int64_t types - we need them for sftp
2088 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
2089 - (djm) Update Redhat SPEC file accordingly
2090 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
2091 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
61e96248 2092 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
7f8f5e00 2093 <Dirk.DeWachter@rug.ac.be>
61e96248 2094 - (djm) Fixprogs and entropy list fixes from Larry Jones
7f8f5e00 2095 <larry.jones@sdrc.com>
2096 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
2097 <tyoshida@gemini.rc.kyushu-u.ac.jp>
bcbf86ec 2098 - (djm) Merge OpenBSD changes:
2099 - markus@cvs.openbsd.org 2000/09/05 02:59:57
2100 [session.c]
2101 print hostname (not hushlogin)
2102 - markus@cvs.openbsd.org 2000/09/05 13:18:48
2103 [authfile.c ssh-add.c]
2104 enable ssh-add -d for DSA keys
2105 - markus@cvs.openbsd.org 2000/09/05 13:20:49
2106 [sftp-server.c]
2107 cleanup
2108 - markus@cvs.openbsd.org 2000/09/06 03:46:41
2109 [authfile.h]
2110 prototype
2111 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
2112 [ALL]
61e96248 2113 cleanup copyright notices on all files. I have attempted to be
2114 accurate with the details. everything is now under Tatu's licence
2115 (which I copied from his readme), and/or the core-sdi bsd-ish thing
2116 for deattack, or various openbsd developers under a 2-term bsd
bcbf86ec 2117 licence. We're not changing any rules, just being accurate.
2118 - markus@cvs.openbsd.org 2000/09/07 14:40:30
2119 [channels.c channels.h clientloop.c serverloop.c ssh.c]
2120 cleanup window and packet sizes for ssh2 flow control; ok niels
2121 - markus@cvs.openbsd.org 2000/09/07 14:53:00
2122 [scp.c]
2123 typo
2124 - markus@cvs.openbsd.org 2000/09/07 15:13:37
2125 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
2126 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
2127 [pty.c readconf.c]
2128 some more Copyright fixes
2129 - markus@cvs.openbsd.org 2000/09/08 03:02:51
2130 [README.openssh2]
2131 bye bye
2132 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
2133 [LICENCE cipher.c]
2134 a few more comments about it being ARC4 not RC4
2135 - markus@cvs.openbsd.org 2000/09/12 14:53:11
2136 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
2137 multiple debug levels
2138 - markus@cvs.openbsd.org 2000/09/14 14:25:15
2139 [clientloop.c]
2140 typo
2141 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
2142 [ssh-agent.c]
2143 check return value for setenv(3) for failure, and deal appropriately
2144
deb8d717 214520000913
2146 - (djm) Fix server not exiting with jobs in background.
2147
b5e300c2 214820000905
2149 - (djm) Import OpenBSD CVS changes
2150 - markus@cvs.openbsd.org 2000/08/31 15:52:24
2151 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
2152 implement a SFTP server. interops with sftp2, scp2 and the windows
2153 client from ssh.com
2154 - markus@cvs.openbsd.org 2000/08/31 15:56:03
2155 [README.openssh2]
2156 sync
2157 - markus@cvs.openbsd.org 2000/08/31 16:05:42
2158 [session.c]
2159 Wall
2160 - markus@cvs.openbsd.org 2000/08/31 16:09:34
2161 [authfd.c ssh-agent.c]
2162 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
2163 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
2164 [scp.1 scp.c]
2165 cleanup and fix -S support; stevesk@sweden.hp.com
2166 - markus@cvs.openbsd.org 2000/09/01 16:29:32
2167 [sftp-server.c]
2168 portability fixes
2169 - markus@cvs.openbsd.org 2000/09/01 16:32:41
2170 [sftp-server.c]
2171 fix cast; mouring@pconline.com
2172 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
2173 [ssh-add.1 ssh.1]
2174 add missing .El against .Bl.
2175 - markus@cvs.openbsd.org 2000/09/04 13:03:41
2176 [session.c]
2177 missing close; ok theo
2178 - markus@cvs.openbsd.org 2000/09/04 13:07:21
2179 [session.c]
2180 fix get_last_login_time order; from andre@van-veen.de
2181 - markus@cvs.openbsd.org 2000/09/04 13:10:09
2182 [sftp-server.c]
2183 more cast fixes; from mouring@pconline.com
2184 - markus@cvs.openbsd.org 2000/09/04 13:06:04
2185 [session.c]
2186 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
2187 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
3c62e7eb 2188 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
2189
1e61f54a 219020000903
2191 - (djm) Fix Redhat init script
2192
c80876b4 219320000901
2194 - (djm) Pick up Jim's new X11-askpass
2195 - (djm) Release 2.2.0p1
2196
8b4a0d08 219720000831
bcbf86ec 2198 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
8b4a0d08 2199 <acox@cv.telegroup.com>
b817711d 2200 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
8b4a0d08 2201
0b65b628 220220000830
2203 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
10fa00c8 2204 - (djm) Periodically rekey arc4random
2205 - (djm) Clean up diff against OpenBSD.
bcbf86ec 2206 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
2b10f47a 2207 <stevesk@sweden.hp.com>
b33a2e6e 2208 - (djm) Quieten the pam delete credentials error message
44839801 2209 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
2210 Kevin Steves <stevesk@sweden.hp.com>
84a770d1 2211 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
7efa2776 2212 - (djm) Fix doh in bsd-arc4random.c
0b65b628 2213
9aaf9be4 221420000829
bcbf86ec 2215 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
2216 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
9aaf9be4 2217 Garrick James <garrick@james.net>
b5f90139 2218 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
2219 Bastian Trompetter <btrompetter@firemail.de>
698d107e 2220 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
14a9a859 2221 - More OpenBSD updates:
2222 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
2223 [scp.c]
2224 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
2225 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
2226 [session.c]
2227 Wall
2228 - markus@cvs.openbsd.org 2000/08/26 04:33:43
2229 [compat.c]
2230 ssh.com-2.3.0
2231 - markus@cvs.openbsd.org 2000/08/27 12:18:05
2232 [compat.c]
2233 compatibility with future ssh.com versions
2234 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
2235 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
2236 print uid/gid as unsigned
2237 - markus@cvs.openbsd.org 2000/08/28 13:51:00
2238 [ssh.c]
2239 enable -n and -f for ssh2
2240 - markus@cvs.openbsd.org 2000/08/28 14:19:53
2241 [ssh.c]
2242 allow combination of -N and -f
2243 - markus@cvs.openbsd.org 2000/08/28 14:20:56
2244 [util.c]
2245 util.c
2246 - markus@cvs.openbsd.org 2000/08/28 14:22:02
2247 [util.c]
2248 undo
2249 - markus@cvs.openbsd.org 2000/08/28 14:23:38
2250 [util.c]
2251 don't complain if setting NONBLOCK fails with ENODEV
9aaf9be4 2252
137d7b6c 225320000823
2254 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
bcbf86ec 2255 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
2256 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
137d7b6c 2257 <kajiyama@grad.sccs.chukyo-u.ac.jp>
2e73a022 2258 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
da40ab4d 2259 - (djm) Add local version to version.h
ea788c22 2260 - (djm) Don't reseed arc4random everytime it is used
2e73a022 2261 - (djm) OpenBSD CVS updates:
2262 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
2263 [ssh.c]
2264 accept remsh as a valid name as well; roman@buildpoint.com
2265 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
2266 [deattack.c crc32.c packet.c]
2267 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
2268 libz crc32 function yet, because it has ugly "long"'s in it;
2269 oneill@cs.sfu.ca
2270 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
2271 [scp.1 scp.c]
2272 -S prog support; tv@debian.org
2273 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
2274 [scp.c]
2275 knf
2276 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
2277 [log-client.c]
2278 shorten
2279 - markus@cvs.openbsd.org 2000/08/19 12:48:11
2280 [channels.c channels.h clientloop.c ssh.c ssh.h]
2281 support for ~. in ssh2
2282 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
2283 [crc32.h]
2284 proper prototype
2285 - markus@cvs.openbsd.org 2000/08/19 15:34:44
bcbf86ec 2286 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
2287 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
2e73a022 2288 [fingerprint.c fingerprint.h]
2289 add SSH2/DSA support to the agent and some other DSA related cleanups.
2290 (note that we cannot talk to ssh.com's ssh2 agents)
2291 - markus@cvs.openbsd.org 2000/08/19 15:55:52
2292 [channels.c channels.h clientloop.c]
2293 more ~ support for ssh2
2294 - markus@cvs.openbsd.org 2000/08/19 16:21:19
2295 [clientloop.c]
2296 oops
2297 - millert@cvs.openbsd.org 2000/08/20 12:25:53
2298 [session.c]
2299 We have to stash the result of get_remote_name_or_ip() before we
2300 close our socket or getpeername() will get EBADF and the process
2301 will exit. Only a problem for "UseLogin yes".
2302 - millert@cvs.openbsd.org 2000/08/20 12:30:59
2303 [session.c]
2304 Only check /etc/nologin if "UseLogin no" since login(1) may have its
2305 own policy on determining who is allowed to login when /etc/nologin
2306 is present. Also use the _PATH_NOLOGIN define.
2307 - millert@cvs.openbsd.org 2000/08/20 12:42:43
2308 [auth1.c auth2.c session.c ssh.c]
2309 Add calls to setusercontext() and login_get*(). We basically call
2310 setusercontext() in most places where previously we did a setlogin().
2311 Add default login.conf file and put root in the "daemon" login class.
2312 - millert@cvs.openbsd.org 2000/08/21 10:23:31
2313 [session.c]
2314 Fix incorrect PATH setting; noted by Markus.
137d7b6c 2315
c345cf9d 231620000818
2317 - (djm) OpenBSD CVS changes:
2318 - markus@cvs.openbsd.org 2000/07/22 03:14:37
2319 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
2320 random early drop; ok theo, niels
2321 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
2322 [ssh.1]
2323 typo
2324 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
2325 [sshd.8]
2326 many fixes from pepper@mail.reppep.com
2327 - provos@cvs.openbsd.org 2000/08/01 13:01:42
2328 [Makefile.in util.c aux.c]
2329 rename aux.c to util.c to help with cygwin port
2330 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
2331 [authfd.c]
2332 correct sun_len; Alexander@Leidinger.net
2333 - provos@cvs.openbsd.org 2000/08/02 10:27:17
2334 [readconf.c sshd.8]
2335 disable kerberos authentication by default
2336 - provos@cvs.openbsd.org 2000/08/02 11:27:05
2337 [sshd.8 readconf.c auth-krb4.c]
2338 disallow kerberos authentication if we can't verify the TGT; from
2339 dugsong@
2340 kerberos authentication is on by default only if you have a srvtab.
2341 - markus@cvs.openbsd.org 2000/08/04 14:30:07
2342 [auth.c]
2343 unused
2344 - markus@cvs.openbsd.org 2000/08/04 14:30:35
2345 [sshd_config]
2346 MaxStartups
2347 - markus@cvs.openbsd.org 2000/08/15 13:20:46
2348 [authfd.c]
2349 cleanup; ok niels@
2350 - markus@cvs.openbsd.org 2000/08/17 14:05:10
2351 [session.c]
2352 cleanup login(1)-like jobs, no duplicate utmp entries
2353 - markus@cvs.openbsd.org 2000/08/17 14:06:34
2354 [session.c sshd.8 sshd.c]
2355 sshd -u len, similar to telnetd
1a022229 2356 - (djm) Lastlog was not getting closed after writing login entry
39987cc0 2357 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
c345cf9d 2358
416ed5a7 235920000816
2360 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
bcbf86ec 2361 - (djm) Fix strerror replacement for old SunOS. Based on patch from
416ed5a7 2362 Charles Levert <charles@comm.polymtl.ca>
bcbf86ec 2363 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
416ed5a7 2364 implementation.
ba606eb2 2365 - (djm) SUN_LEN macro for systems which lack it
416ed5a7 2366
dbaa2e87 236720000815
2368 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
cd352c82 2369 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
2370 Michael Stone <mstone@cs.loyola.edu>
d93a7e5a 2371 - (djm) Don't seek in directory based lastlogs
bcbf86ec 2372 - (djm) Fix --with-ipaddr-display configure option test. Patch from
d93a7e5a 2373 Jarno Huuskonen <jhuuskon@messi.uku.fi>
2a2cb9e7 2374 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
dbaa2e87 2375
6c33bf70 237620000813
2377 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
2378 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
2379
3fcce26c 238020000809
bcbf86ec 2381 - (djm) Define AIX hard limits if headers don't. Report from
3fcce26c 2382 Bill Painter <william.t.painter@lmco.com>
bcbf86ec 2383 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
32eec038 2384 <charles@comm.polymtl.ca>
3fcce26c 2385
71d43804 238620000808
2387 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
2388 time, spec file cleanup.
2389
f9bcea07 239020000807
378f2232 2391 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
47670e77 2392 - (djm) Suppress error messages on channel close shutdown() failurs
2393 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
378f2232 2394 - (djm) Add some more entropy collection commands from Lutz Jaenicke
f9bcea07 2395
bcf89935 239620000725
2397 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
2398
4c8722d9 239920000721
2400 - (djm) OpenBSD CVS updates:
2401 - markus@cvs.openbsd.org 2000/07/16 02:27:22
2402 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
2403 [sshconnect1.c sshconnect2.c]
2404 make ssh-add accept dsa keys (the agent does not)
2405 - djm@cvs.openbsd.org 2000/07/17 19:25:02
2406 [sshd.c]
2407 Another closing of stdin; ok deraadt
2408 - markus@cvs.openbsd.org 2000/07/19 18:33:12
2409 [dsa.c]
2410 missing free, reorder
2411 - markus@cvs.openbsd.org 2000/07/20 16:23:14
2412 [ssh-keygen.1]
2413 document input and output files
2414
240777b8 241520000720
4c8722d9 2416 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
240777b8 2417
3c7def32 241820000716
4c8722d9 2419 - (djm) Release 2.1.1p4
3c7def32 2420
819b676f 242120000715
704b1659 2422 - (djm) OpenBSD CVS updates
2423 - provos@cvs.openbsd.org 2000/07/13 16:53:22
2424 [aux.c readconf.c servconf.c ssh.h]
2425 allow multiple whitespace but only one '=' between tokens, bug report from
2426 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
2427 - provos@cvs.openbsd.org 2000/07/13 17:14:09
2428 [clientloop.c]
2429 typo; todd@fries.net
2430 - provos@cvs.openbsd.org 2000/07/13 17:19:31
2431 [scp.c]
2432 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
2433 - markus@cvs.openbsd.org 2000/07/14 16:59:46
2434 [readconf.c servconf.c]
2435 allow leading whitespace. ok niels
2436 - djm@cvs.openbsd.org 2000/07/14 22:01:38
2437 [ssh-keygen.c ssh.c]
2438 Always create ~/.ssh with mode 700; ok Markus
819b676f 2439 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
2440 - Include floatingpoint.h for entropy.c
2441 - strerror replacement
704b1659 2442
3f7a7e4a 244320000712
c37fb3c1 2444 - (djm) Remove -lresolve for Reliant Unix
3f7a7e4a 2445 - (djm) OpenBSD CVS Updates:
2446 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
2447 [session.c sshd.c ]
2448 make MaxStartups code still work with -d; djm
2449 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
2450 [readconf.c ssh_config]
2451 disable FallBackToRsh by default
c37fb3c1 2452 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
2453 Ben Lindstrom <mouring@pconline.com>
1e970014 2454 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
2455 spec file.
dcb36e5d 2456 - (djm) Released 2.1.1p3
3f7a7e4a 2457
56118702 245820000711
2459 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2460 <tbert@abac.com>
132dd316 2461 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
bcbf86ec 2462 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
c99e5056 2463 <mouring@pconline.com>
bcbf86ec 2464 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
dc2a6d09 2465 from Jim Watt <jimw@peisj.pebio.com>
2d9a148e 2466 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
2467 to compile on more platforms (incl NeXT).
cc6f2c4c 2468 - (djm) Added bsd-inet_aton and configure support for NeXT
aae19451 2469 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
089fbbd2 2470 - (djm) OpenBSD CVS updates:
2471 - markus@cvs.openbsd.org 2000/06/26 03:22:29
2472 [authfd.c]
2473 cleanup, less cut&paste
2474 - markus@cvs.openbsd.org 2000/06/26 15:59:19
2475 [servconf.c servconf.h session.c sshd.8 sshd.c]
bcbf86ec 2476 MaxStartups: limit number of unauthenticated connections, work by
089fbbd2 2477 theo and me
2478 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
2479 [session.c]
2480 use no_x11_forwarding_flag correctly; provos ok
2481 - provos@cvs.openbsd.org 2000/07/05 15:35:57
2482 [sshd.c]
2483 typo
2484 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
2485 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
bcbf86ec 2486 Insert more missing .El directives. Our troff really should identify
089fbbd2 2487 these and spit out a warning.
2488 - todd@cvs.openbsd.org 2000/07/06 21:55:04
2489 [auth-rsa.c auth2.c ssh-keygen.c]
2490 clean code is good code
2491 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
2492 [serverloop.c]
2493 sense of port forwarding flag test was backwards
2494 - provos@cvs.openbsd.org 2000/07/08 17:17:31
2495 [compat.c readconf.c]
2496 replace strtok with strsep; from David Young <dyoung@onthejob.net>
2497 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
2498 [auth.h]
2499 KNF
2500 - ho@cvs.openbsd.org 2000/07/08 19:27:33
2501 [compat.c readconf.c]
2502 Better conditions for strsep() ending.
2503 - ho@cvs.openbsd.org 2000/07/10 10:27:05
2504 [readconf.c]
2505 Get the correct message on errors. (niels@ ok)
2506 - ho@cvs.openbsd.org 2000/07/10 10:30:25
2507 [cipher.c kex.c servconf.c]
2508 strtok() --> strsep(). (niels@ ok)
5540ea9b 2509 - (djm) Fix problem with debug mode and MaxStartups
eb37534b 2510 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
2511 builds)
229f64ee 2512 - (djm) Add strsep function from OpenBSD libc for systems that lack it
56118702 2513
a8545c6c 251420000709
2515 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
2516 Kevin Steves <stevesk@sweden.hp.com>
ec90a7d6 2517 - (djm) Match prototype and function declaration for rresvport_af.
2518 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
bcbf86ec 2519 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
732e8ac5 2520 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
37f1df94 2521 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
2522 <jimw@peisj.pebio.com>
264dce47 2523 - (djm) Fix pam sprintf fix
2524 - (djm) Cleanup entropy collection code a little more. Split initialisation
2525 from seeding, perform intialisation immediatly at start, be careful with
2526 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
5bf9cfe9 2527 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
2528 Including sigaction() et al. replacements
bcbf86ec 2529 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
eeec075f 2530 <tbert@abac.com>
a8545c6c 2531
e2902a5b 253220000708
bcbf86ec 2533 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
e2902a5b 2534 Aaron Hopkins <aaron@die.net>
7a33f831 2535 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
2536 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2537 - (djm) Fixed undefined variables for OSF SIA. Report from
b3f162ba 2538 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
bcbf86ec 2539 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
b28e4a3b 2540 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
bcbf86ec 2541 - (djm) Don't use inet_addr.
e2902a5b 2542
5637650d 254320000702
2544 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
27494968 2545 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
2546 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
a4070484 2547 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
2548 Chris, the Young One <cky@pobox.com>
bcbf86ec 2549 - (djm) Fix scp progress meter on really wide terminals. Based on patch
88726b31 2550 from James H. Cloos Jr. <cloos@jhcloos.com>
5637650d 2551
388e9f9f 255220000701
2553 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
daaff4d5 2554 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
82258d68 2555 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
2556 <vinschen@cygnus.com>
30228d7c 2557 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
2647ae26 2558 - (djm) Added check for broken snprintf() functions which do not correctly
2559 terminate output string and attempt to use replacement.
46158300 2560 - (djm) Released 2.1.1p2
388e9f9f 2561
9f32ceb4 256220000628
2563 - (djm) Fixes to lastlog code for Irix
2564 - (djm) Use atomicio in loginrec
3206bb3b 2565 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
2566 Irix 6.x array sessions, project id's, and system audit trail id.
9e0c3e1f 2567 - (djm) Added 'distprep' make target to simplify packaging
bcbf86ec 2568 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
4d33e531 2569 support. Enable using "USE_SIA=1 ./configure [options]"
61e96248 2570
d8caae24 257120000627
2572 - (djm) Fixes to login code - not setting li->uid, cleanups
a05a70ab 2573 - (djm) Formatting
d8caae24 2574
fe30cc2e 257520000626
3e98362e 2576 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
4cb5ffa0 2577 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
2578 - (djm) Added password expiry checking (no password change support)
be0b9bb7 2579 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
2580 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
b5b3f75d 2581 - (djm) Fix fixed EGD code.
3e98362e 2582 - OpenBSD CVS update
2583 - provos@cvs.openbsd.org 2000/06/25 14:17:58
2584 [channels.c]
2585 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
2586
1c04b088 258720000623
bcbf86ec 2588 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
1c04b088 2589 Svante Signell <svante.signell@telia.com>
2590 - (djm) Autoconf logic to define sa_family_t if it is missing
e5a0294f 2591 - OpenBSD CVS Updates:
2592 - markus@cvs.openbsd.org 2000/06/22 10:32:27
2593 [sshd.c]
2594 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
2595 - djm@cvs.openbsd.org 2000/06/22 17:55:00
2596 [auth-krb4.c key.c radix.c uuencode.c]
2597 Missing CVS idents; ok markus
1c04b088 2598
f528fdf2 259920000622
2600 - (djm) Automatically generate host key during "make install". Suggested
2601 by Gary E. Miller <gem@rellim.com>
2602 - (djm) Paranoia before kill() system call
74fc9186 2603 - OpenBSD CVS Updates:
2604 - markus@cvs.openbsd.org 2000/06/18 18:50:11
2605 [auth2.c compat.c compat.h sshconnect2.c]
2606 make userauth+pubkey interop with ssh.com-2.2.0
2607 - markus@cvs.openbsd.org 2000/06/18 20:56:17
2608 [dsa.c]
2609 mem leak + be more paranoid in dsa_verify.
2610 - markus@cvs.openbsd.org 2000/06/18 21:29:50
2611 [key.c]
2612 cleanup fingerprinting, less hardcoded sizes
2613 - markus@cvs.openbsd.org 2000/06/19 19:39:45
2614 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
2615 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
bcbf86ec 2616 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
74fc9186 2617 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
2618 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
bcbf86ec 2619 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
2620 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
74fc9186 2621 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
2622 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
2623 OpenBSD tag
2624 - markus@cvs.openbsd.org 2000/06/21 10:46:10
2625 sshconnect2.c missing free; nuke old comment
f528fdf2 2626
e5fe9a1f 262720000620
2628 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
986a22ec 2629 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
e5fe9a1f 2630 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
c03aced4 2631 - (djm) Typo in loginrec.c
e5fe9a1f 2632
cbd7492e 263320000618
2634 - (djm) Add summary of configure options to end of ./configure run
bcbf86ec 2635 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
cbd7492e 2636 Michael Stone <mstone@cs.loyola.edu>
bcbf86ec 2637 - (djm) rusage is a privileged operation on some Unices (incl.
cbd7492e 2638 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
bcbf86ec 2639 - (djm) Avoid PAM failures when running without a TTY. Report from
cbd7492e 2640 Martin Petrak <petrak@spsknm.schools.sk>
2641 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
2642 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
729bfe59 2643 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
38c295d6 2644 - OpenBSD CVS updates:
2645 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
2646 [channels.c]
2647 everyone says "nix it" (remove protocol 2 debugging message)
2648 - markus@cvs.openbsd.org 2000/06/17 13:24:34
2649 [sshconnect.c]
2650 allow extended server banners
2651 - markus@cvs.openbsd.org 2000/06/17 14:30:10
2652 [sshconnect.c]
2653 missing atomicio, typo
2654 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
2655 [servconf.c servconf.h session.c sshd.8 sshd_config]
2656 add support for ssh v2 subsystems. ok markus@.
2657 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
2658 [readconf.c servconf.c]
2659 include = in WHITESPACE; markus ok
2660 - markus@cvs.openbsd.org 2000/06/17 19:09:10
2661 [auth2.c]
2662 implement bug compatibility with ssh-2.0.13 pubkey, server side
2663 - markus@cvs.openbsd.org 2000/06/17 21:00:28
2664 [compat.c]
2665 initial support for ssh.com's 2.2.0
2666 - markus@cvs.openbsd.org 2000/06/17 21:16:09
2667 [scp.c]
2668 typo
2669 - markus@cvs.openbsd.org 2000/06/17 22:05:02
2670 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
2671 split auth-rsa option parsing into auth-options
2672 add options support to authorized_keys2
2673 - markus@cvs.openbsd.org 2000/06/17 22:42:54
2674 [session.c]
2675 typo
cbd7492e 2676
509b1f88 267720000613
2678 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
2679 - Platform define for SCO 3.x which breaks on /dev/ptmx
2680 - Detect and try to fix missing MAXPATHLEN
a4d05724 2681 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
2682 <P.S.S.Camp@ukc.ac.uk>
509b1f88 2683
09564242 268420000612
2685 - (djm) Glob manpages in RPM spec files to catch compressed files
2686 - (djm) Full license in auth-pam.c
08ae384f 2687 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
383207f7 2688 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
2689 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
2690 def'd
2691 - Set AIX to use preformatted manpages
61e96248 2692
74b224a0 269320000610
2694 - (djm) Minor doc tweaks
217ab55e 2695 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
74b224a0 2696
32c80420 269720000609
2698 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
2699 (in favour of utmpx) on Solaris 8
2700
fa649821 270120000606
48c99b2c 2702 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
2703 list of commands (by default). Removed verbose debugging (by default).
bcbf86ec 2704 - (djm) Increased command entropy estimates and default entropy collection
48c99b2c 2705 timeout
f988dce5 2706 - (djm) Remove duplicate headers from loginrec.c
c5fa2eb0 2707 - (djm) Don't add /usr/local/lib to library search path on Irix
bcbf86ec 2708 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
fa649821 2709 <tibbs@math.uh.edu>
1e83f2a2 2710 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
2711 <zack@wolery.cumb.org>
fa649821 2712 - (djm) OpenBSD CVS updates:
2713 - todd@cvs.openbsd.org
2714 [sshconnect2.c]
2715 teach protocol v2 to count login failures properly and also enable an
2716 explanation of why the password prompt comes up again like v1; this is NOT
2717 crypto
61e96248 2718 - markus@cvs.openbsd.org
fa649821 2719 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
2720 xauth_location support; pr 1234
2721 [readconf.c sshconnect2.c]
2722 typo, unused
2723 [session.c]
2724 allow use_login only for login sessions, otherwise remote commands are
2725 execed with uid==0
2726 [sshd.8]
2727 document UseLogin better
2728 [version.h]
2729 OpenSSH 2.1.1
2730 [auth-rsa.c]
bcbf86ec 2731 fix match_hostname() logic for auth-rsa: deny access if we have a
fa649821 2732 negative match or no match at all
2733 [channels.c hostfile.c match.c]
bcbf86ec 2734 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
fa649821 2735 kris@FreeBSD.org
2736
8e7b16f8 273720000606
bcbf86ec 2738 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
8e7b16f8 2739 configure.
2740
d7c0f3d5 274120000604
2742 - Configure tweaking for new login code on Irix 5.3
2d6c411f 2743 - (andre) login code changes based on djm feedback
d7c0f3d5 2744
2d6c411f 274520000603
2746 - (andre) New login code
2747 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
2748 - Add loginrec.[ch], logintest.c and autoconf code
61e96248 2749
5daf7064 275020000531
2751 - Cleanup of auth.c, login.c and fake-*
2752 - Cleanup of auth-pam.c, save and print "account expired" error messages
e5662474 2753 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
69134b9b 2754 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
2755 of fallback DIY code.
5daf7064 2756
b9f446d1 275720000530
2758 - Define atexit for old Solaris
b02ebca1 2759 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
2760 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
71276795 2761 - OpenBSD CVS updates:
2762 - markus@cvs.openbsd.org
2763 [session.c]
2764 make x11-fwd work w/ localhost (xauth add host/unix:11)
2765 [cipher.c compat.c readconf.c servconf.c]
2766 check strtok() != NULL; ok niels@
2767 [key.c]
2768 fix key_read() for uuencoded keys w/o '='
2769 [serverloop.c]
2770 group ssh1 vs. ssh2 in serverloop
2771 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
2772 split kexinit/kexdh, factor out common code
2773 [readconf.c ssh.1 ssh.c]
2774 forwardagent defaults to no, add ssh -A
2775 - theo@cvs.openbsd.org
2776 [session.c]
2777 just some line shortening
60688ef9 2778 - Released 2.1.0p3
b9f446d1 2779
29611d9c 278020000520
2781 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
25422c70 2782 - Don't touch utmp if USE_UTMPX defined
a423beaf 2783 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
fc1e8bf4 2784 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
bcbf86ec 2785 - HPUX and Configure fixes from Lutz Jaenicke
fc1e8bf4 2786 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
bcbf86ec 2787 - Use mkinstalldirs script to make directories instead of non-portable
fc1e8bf4 2788 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
a905808d 2789 - Doc cleanup
29611d9c 2790
301e9b01 279120000518
2792 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
2793 - OpenBSD CVS updates:
2794 - markus@cvs.openbsd.org
2795 [sshconnect.c]
2796 copy only ai_addrlen bytes; misiek@pld.org.pl
2797 [auth.c]
bcbf86ec 2798 accept an empty shell in authentication; bug reported by
301e9b01 2799 chris@tinker.ucr.edu
2800 [serverloop.c]
2801 we don't have stderr for interactive terminal sessions (fcntl errors)
2802
ad85db64 280320000517
2804 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
2805 - Fixes command line printing segfaults (spotter: Bladt Norbert)
2806 - Fixes erroneous printing of debug messages to syslog
2807 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
2808 - Gives useful error message if PRNG initialisation fails
2809 - Reduced ssh startup delay
2810 - Measures cumulative command time rather than the time between reads
704b1659 2811 after select()
ad85db64 2812 - 'fixprogs' perl script to eliminate non-working entropy commands, and
704b1659 2813 optionally run 'ent' to measure command entropy
c1ef8333 2814 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
a64009ad 2815 - Avoid WCOREDUMP complation errors for systems that lack it
bcbf86ec 2816 - Avoid SIGCHLD warnings from entropy commands
28c1d5ce 2817 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
0e73cc53 2818 - OpenBSD CVS update:
bcbf86ec 2819 - markus@cvs.openbsd.org
0e73cc53 2820 [ssh.c]
2821 fix usage()
2822 [ssh2.h]
2823 draft-ietf-secsh-architecture-05.txt
2824 [ssh.1]
2825 document ssh -T -N (ssh2 only)
2826 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
2827 enable nonblocking IO for sshd w/ proto 1, too; split out common code
2828 [aux.c]
2829 missing include
c04f75f1 2830 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
2831 - INSTALL typo and URL fix
2832 - Makefile fix
2833 - Solaris fixes
bcbf86ec 2834 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
c04f75f1 2835 <ksakai@kso.netwk.ntt-at.co.jp>
afa5ee68 2836 - RSAless operation patch from kevin_oconnor@standardandpoors.com
d45e3d76 2837 - Detect OpenSSL seperatly from RSA
bcbf86ec 2838 - Better test for RSA (more compatible with RSAref). Based on work by
d45e3d76 2839 Ed Eden <ede370@stl.rural.usda.gov>
ad85db64 2840
3d1a1654 284120000513
bcbf86ec 2842 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
3d1a1654 2843 <misiek@pld.org.pl>
2844
d02a3a00 284520000511
bcbf86ec 2846 - Fix for prng_seed permissions checking from Lutz Jaenicke
d02a3a00 2847 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3d1a1654 2848 - "make host-key" fix for Irix
d02a3a00 2849
d0c832f3 285020000509
2851 - OpenBSD CVS update
2852 - markus@cvs.openbsd.org
2853 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
2854 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
2855 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
2856 - hugh@cvs.openbsd.org
2857 [ssh.1]
2858 - zap typo
2859 [ssh-keygen.1]
2860 - One last nit fix. (markus approved)
2861 [sshd.8]
2862 - some markus certified spelling adjustments
2863 - markus@cvs.openbsd.org
2864 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
2865 [sshconnect2.c ]
2866 - bug compat w/ ssh-2.0.13 x11, split out bugs
2867 [nchan.c]
2868 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
2869 [ssh-keygen.c]
2870 - handle escapes in real and original key format, ok millert@
2871 [version.h]
2872 - OpenSSH-2.1
3dc1102e 2873 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
e93ee87a 2874 - Doc updates
bcbf86ec 2875 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
21e5304a 2876 by Andre Lucas <andre.lucas@dial.pipex.com>
d0c832f3 2877
ebdeb9a8 287820000508
2879 - Makefile and RPM spec fixes
2880 - Generate DSA host keys during "make key" or RPM installs
f6cde515 2881 - OpenBSD CVS update
2882 - markus@cvs.openbsd.org
2883 [clientloop.c sshconnect2.c]
2884 - make x11-fwd interop w/ ssh-2.0.13
2885 [README.openssh2]
2886 - interop w/ SecureFX
2887 - Release 2.0.0beta2
ebdeb9a8 2888
bcbf86ec 2889 - Configure caching and cleanup patch from Andre Lucas'
58d100bf 2890 <andre.lucas@dial.pipex.com>
2891
1d1ffb87 289220000507
2893 - Remove references to SSLeay.
2894 - Big OpenBSD CVS update
2895 - markus@cvs.openbsd.org
2896 [clientloop.c]
2897 - typo
2898 [session.c]
2899 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
2900 [session.c]
2901 - update proctitle for proto 1, too
2902 [channels.h nchan.c serverloop.c session.c sshd.c]
2903 - use c-style comments
2904 - deraadt@cvs.openbsd.org
2905 [scp.c]
2906 - more atomicio
bcbf86ec 2907 - markus@cvs.openbsd.org
1d1ffb87 2908 [channels.c]
2909 - set O_NONBLOCK
2910 [ssh.1]
2911 - update AUTHOR
2912 [readconf.c ssh-keygen.c ssh.h]
2913 - default DSA key file ~/.ssh/id_dsa
2914 [clientloop.c]
2915 - typo, rm verbose debug
2916 - deraadt@cvs.openbsd.org
2917 [ssh-keygen.1]
2918 - document DSA use of ssh-keygen
2919 [sshd.8]
2920 - a start at describing what i understand of the DSA side
2921 [ssh-keygen.1]
2922 - document -X and -x
2923 [ssh-keygen.c]
2924 - simplify usage
bcbf86ec 2925 - markus@cvs.openbsd.org
1d1ffb87 2926 [sshd.8]
2927 - there is no rhosts_dsa
2928 [ssh-keygen.1]
2929 - document -y, update -X,-x
2930 [nchan.c]
2931 - fix close for non-open ssh1 channels
2932 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
2933 - s/DsaKey/HostDSAKey/, document option
2934 [sshconnect2.c]
2935 - respect number_of_password_prompts
2936 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
2937 - GatewayPorts for sshd, ok deraadt@
2938 [ssh-add.1 ssh-agent.1 ssh.1]
2939 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
2940 [ssh.1]
2941 - more info on proto 2
2942 [sshd.8]
2943 - sync AUTHOR w/ ssh.1
2944 [key.c key.h sshconnect.c]
2945 - print key type when talking about host keys
2946 [packet.c]
2947 - clear padding in ssh2
2948 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
2949 - replace broken uuencode w/ libc b64_ntop
2950 [auth2.c]
2951 - log failure before sending the reply
2952 [key.c radix.c uuencode.c]
2953 - remote trailing comments before calling __b64_pton
2954 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
2955 [sshconnect2.c sshd.8]
2956 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
2957 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
2958
1a11e1ae 295920000502
0fbe8c74 2960 - OpenBSD CVS update
2961 [channels.c]
2962 - init all fds, close all fds.
2963 [sshconnect2.c]
2964 - check whether file exists before asking for passphrase
2965 [servconf.c servconf.h sshd.8 sshd.c]
2966 - PidFile, pr 1210
2967 [channels.c]
2968 - EINTR
2969 [channels.c]
2970 - unbreak, ok niels@
2971 [sshd.c]
2972 - unlink pid file, ok niels@
2973 [auth2.c]
2974 - Add missing #ifdefs; ok - markus
bcbf86ec 2975 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
d3083fbd 2976 gathering commands from a text file
1a11e1ae 2977 - Release 2.0.0beta1
2978
c4bc58eb 297920000501
2980 - OpenBSD CVS update
2981 [packet.c]
2982 - send debug messages in SSH2 format
3189621b 2983 [scp.c]
2984 - fix very rare EAGAIN/EINTR issues; based on work by djm
2985 [packet.c]
2986 - less debug, rm unused
2987 [auth2.c]
2988 - disable kerb,s/key in ssh2
2989 [sshd.8]
2990 - Minor tweaks and typo fixes.
2991 [ssh-keygen.c]
2992 - Put -d into usage and reorder. markus ok.
bcbf86ec 2993 - Include missing headers for OpenSSL tests. Fix from Phil Karn
44fb55e9 2994 <karn@ka9q.ampr.org>
bcbf86ec 2995 - Fixed __progname symbol collisions reported by Andre Lucas
3fd95d9a 2996 <andre.lucas@dial.pipex.com>
0d5f7abc 2997 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
2998 <gd@hilb1.medat.de>
8cb940db 2999 - Add some missing ifdefs to auth2.c
8af50c98 3000 - Deprecate perl-tk askpass.
52bcc044 3001 - Irix portability fixes - don't include netinet headers more than once
3002 - Make sure we don't save PRNG seed more than once
c4bc58eb 3003
2b763e31 300420000430
3005 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
b7a87eea 3006 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
3007 patch.
3008 - Adds timeout to entropy collection
3009 - Disables slow entropy sources
3010 - Load and save seed file
bcbf86ec 3011 - Changed entropy seed code to user per-user seeds only (server seed is
b7a87eea 3012 saved in root's .ssh directory)
3013 - Use atexit() and fatal cleanups to save seed on exit
0b242b12 3014 - More OpenBSD updates:
3015 [session.c]
3016 - don't call chan_write_failed() if we are not writing
3017 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
3018 - keysize warnings error() -> log()
2b763e31 3019
a306f2dd 302020000429
3021 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
3022 [README.openssh2]
3023 - interop w/ F-secure windows client
3024 - sync documentation
3025 - ssh_host_dsa_key not ssh_dsa_key
3026 [auth-rsa.c]
3027 - missing fclose
3028 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
3029 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
3030 [sshd.c uuencode.c uuencode.h authfile.h]
3031 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
3032 for trading keys with the real and the original SSH, directly from the
3033 people who invented the SSH protocol.
3034 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
3035 [sshconnect1.c sshconnect2.c]
3036 - split auth/sshconnect in one file per protocol version
3037 [sshconnect2.c]
3038 - remove debug
3039 [uuencode.c]
3040 - add trailing =
3041 [version.h]
3042 - OpenSSH-2.0
3043 [ssh-keygen.1 ssh-keygen.c]
3044 - add -R flag: exit code indicates if RSA is alive
3045 [sshd.c]
3046 - remove unused
3047 silent if -Q is specified
3048 [ssh.h]
3049 - host key becomes /etc/ssh_host_dsa_key
3050 [readconf.c servconf.c ]
3051 - ssh/sshd default to proto 1 and 2
3052 [uuencode.c]
3053 - remove debug
3054 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
3055 - xfree DSA blobs
3056 [auth2.c serverloop.c session.c]
3057 - cleanup logging for sshd/2, respect PasswordAuth no
3058 [sshconnect2.c]
3059 - less debug, respect .ssh/config
3060 [README.openssh2 channels.c channels.h]
bcbf86ec 3061 - clientloop.c session.c ssh.c
a306f2dd 3062 - support for x11-fwding, client+server
3063
0ac7199f 306420000421
3065 - Merge fix from OpenBSD CVS
3066 [ssh-agent.c]
3067 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
3068 via Debian bug #59926
18ba2aab 3069 - Define __progname in session.c if libc doesn't
3070 - Remove indentation on autoconf #include statements to avoid bug in
bcbf86ec 3071 DEC Tru64 compiler. Report and fix from David Del Piero
18ba2aab 3072 <David.DelPiero@qed.qld.gov.au>
0ac7199f 3073
e1b37056 307420000420
bcbf86ec 3075 - Make fixpaths work with perl4, patch from Andre Lucas
e1b37056 3076 <andre.lucas@dial.pipex.com>
9da5c3c9 3077 - Sync with OpenBSD CVS:
3078 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
3079 - pid_t
3080 [session.c]
3081 - remove bogus chan_read_failed. this could cause data
3082 corruption (missing data) at end of a SSH2 session.
4e577b89 3083 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
3084 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
3085 - Use vhangup to clean up Linux ttys
3086 - Force posix getopt processing on GNU libc systems
371ecff9 3087 - Debian bug #55910 - remove references to ssl(8) manpages
247f1a89 3088 - Debian bug #58031 - ssh_config lies about default cipher
e1b37056 3089
d6f24e45 309020000419
3091 - OpenBSD CVS updates
3092 [channels.c]
3093 - fix pr 1196, listen_port and port_to_connect interchanged
3094 [scp.c]
bcbf86ec 3095 - after completion, replace the progress bar ETA counter with a final
d6f24e45 3096 elapsed time; my idea, aaron wrote the patch
3097 [ssh_config sshd_config]
3098 - show 'Protocol' as an example, ok markus@
3099 [sshd.c]
3100 - missing xfree()
3101 - Add missing header to bsd-misc.c
3102
35484284 310320000416
3104 - Reduce diff against OpenBSD source
bcbf86ec 3105 - All OpenSSL includes are now unconditionally referenced as
35484284 3106 openssl/foo.h
3107 - Pick up formatting changes
3108 - Other minor changed (typecasts, etc) that I missed
3109
6ae2364d 311020000415
3111 - OpenBSD CVS updates.
3112 [ssh.1 ssh.c]
3113 - ssh -2
3114 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
3115 [session.c sshconnect.c]
3116 - check payload for (illegal) extra data
3117 [ALL]
3118 whitespace cleanup
3119
c323ac76 312020000413
3121 - INSTALL doc updates
f54651ce 3122 - Merged OpenBSD updates to include paths.
bcbf86ec 3123
a8be9f80 312420000412
3125 - OpenBSD CVS updates:
3126 - [channels.c]
3127 repair x11-fwd
3128 - [sshconnect.c]
3129 fix passwd prompt for ssh2, less debugging output.
3130 - [clientloop.c compat.c dsa.c kex.c sshd.c]
3131 less debugging output
3132 - [kex.c kex.h sshconnect.c sshd.c]
3133 check for reasonable public DH values
3134 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
3135 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
3136 add Cipher and Protocol options to ssh/sshd, e.g.:
3137 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
3138 arcfour,3des-cbc'
3139 - [sshd.c]
3140 print 1.99 only if server supports both
3141
18e92801 314220000408
3143 - Avoid some compiler warnings in fake-get*.c
3144 - Add IPTOS macros for systems which lack them
9d98aaf6 3145 - Only set define entropy collection macros if they are found
e78a59f5 3146 - More large OpenBSD CVS updates:
3147 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
3148 [session.h ssh.h sshd.c README.openssh2]
3149 ssh2 server side, see README.openssh2; enable with 'sshd -2'
3150 - [channels.c]
3151 no adjust after close
3152 - [sshd.c compat.c ]
3153 interop w/ latest ssh.com windows client.
61e96248 3154
8ce64345 315520000406
3156 - OpenBSD CVS update:
3157 - [channels.c]
3158 close efd on eof
3159 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
3160 ssh2 client implementation, interops w/ ssh.com and lsh servers.
3161 - [sshconnect.c]
3162 missing free.
3163 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
3164 remove unused argument, split cipher_mask()
3165 - [clientloop.c]
3166 re-order: group ssh1 vs. ssh2
3167 - Make Redhat spec require openssl >= 0.9.5a
3168
e7627112 316920000404
3170 - Add tests for RAND_add function when searching for OpenSSL
7e7327a1 3171 - OpenBSD CVS update:
3172 - [packet.h packet.c]
3173 ssh2 packet format
3174 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
3175 [channels.h channels.c]
3176 channel layer support for ssh2
3177 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
3178 DSA, keyexchange, algorithm agreement for ssh2
6c081128 3179 - Generate manpages before make install not at the end of make all
3180 - Don't seed the rng quite so often
3181 - Always reseed rng when requested
e7627112 3182
bfc9a610 318320000403
3184 - Wrote entropy collection routines for systems that lack /dev/random
3185 and EGD
837c30b8 3186 - Disable tests and typedefs for 64 bit types. They are currently unused.
bfc9a610 3187
7368a6c8 318820000401
3189 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
3190 - [auth.c session.c sshd.c auth.h]
3191 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
3192 - [bufaux.c bufaux.h]
3193 support ssh2 bignums
3194 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
3195 [readconf.c ssh.c ssh.h serverloop.c]
3196 replace big switch() with function tables (prepare for ssh2)
3197 - [ssh2.h]
3198 ssh2 message type codes
3199 - [sshd.8]
3200 reorder Xr to avoid cutting
3201 - [serverloop.c]
3202 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
3203 - [channels.c]
3204 missing close
3205 allow bigger packets
3206 - [cipher.c cipher.h]
3207 support ssh2 ciphers
3208 - [compress.c]
3209 cleanup, less code
3210 - [dispatch.c dispatch.h]
3211 function tables for different message types
3212 - [log-server.c]
3213 do not log() if debuggin to stderr
3214 rename a cpp symbol, to avoid param.h collision
3215 - [mpaux.c]
3216 KNF
3217 - [nchan.c]
3218 sync w/ channels.c
3219
f5238bee 322020000326
3221 - Better tests for OpenSSL w/ RSAref
bcbf86ec 3222 - Added replacement setenv() function from OpenBSD libc. Suggested by
f5238bee 3223 Ben Lindstrom <mouring@pconline.com>
4fe2af09 3224 - OpenBSD CVS update
3225 - [auth-krb4.c]
3226 -Wall
3227 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
3228 [match.h ssh.c ssh.h sshconnect.c sshd.c]
3229 initial support for DSA keys. ok deraadt@, niels@
3230 - [cipher.c cipher.h]
3231 remove unused cipher_attack_detected code
3232 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3233 Fix some formatting problems I missed before.
3234 - [ssh.1 sshd.8]
3235 fix spelling errors, From: FreeBSD
3236 - [ssh.c]
3237 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
f5238bee 3238
0024a081 323920000324
3240 - Released 1.2.3
3241
bd499f9e 324220000317
3243 - Clarified --with-default-path option.
3244 - Added -blibpath handling for AIX to work around stupid runtime linking.
3245 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
986a22ec 3246 <jmknoble@jmknoble.cx>
474b5fef 3247 - Checks for 64 bit int types. Problem report from Mats Fredholm
3248 <matsf@init.se>
610cd5c6 3249 - OpenBSD CVS updates:
bcbf86ec 3250 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
610cd5c6 3251 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
3252 [sshd.c]
3253 pedantic: signed vs. unsigned, void*-arithm, etc
3254 - [ssh.1 sshd.8]
3255 Various cleanups and standardizations.
bcbf86ec 3256 - Runtime error fix for HPUX from Otmar Stahl
be48d23c 3257 <O.Stahl@lsw.uni-heidelberg.de>
bd499f9e 3258
4696775a 325920000316
bcbf86ec 3260 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
4696775a 3261 Hesprich <dghespri@sprintparanet.com>
d423d822 3262 - Propogate LD through to Makefile
b7a9ce47 3263 - Doc cleanups
2ba2a610 3264 - Added blurb about "scp: command not found" errors to UPGRADING
4696775a 3265
cb0b7ea4 326620000315
3267 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
3268 problems with gcc/Solaris.
bcbf86ec 3269 - Don't free argument to putenv() after use (in setenv() replacement).
db55a3ea 3270 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
bcbf86ec 3271 - Created contrib/ subdirectory. Included helpers from Phil Hands'
13652e52 3272 Debian package, README file and chroot patch from Ricardo Cerqueira
3273 <rmcc@clix.pt>
bcbf86ec 3274 - Moved gnome-ssh-askpass.c to contrib directory and removed config
13652e52 3275 option.
3276 - Slight cleanup to doc files
b14b2ae7 3277 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
cb0b7ea4 3278
a8ed9fd9 327920000314
bcbf86ec 3280 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
a8ed9fd9 3281 peter@frontierflying.com
84afc958 3282 - Include /usr/local/include and /usr/local/lib for systems that don't
3283 do it themselves
3284 - -R/usr/local/lib for Solaris
3285 - Fix RSAref detection
3286 - Fix IN6_IS_ADDR_V4MAPPED macro
a8ed9fd9 3287
bcf36c78 328820000311
3289 - Detect RSAref
43e48848 3290 - OpenBSD CVS change
3291 [sshd.c]
3292 - disallow guessing of root password
867dbf40 3293 - More configure fixes
80faa19f 3294 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
bcf36c78 3295
c8d54615 329620000309
3297 - OpenBSD CVS updates to v1.2.3
704b1659 3298 [ssh.h atomicio.c]
3299 - int atomicio -> ssize_t (for alpha). ok deraadt@
3300 [auth-rsa.c]
3301 - delay MD5 computation until client sends response, free() early, cleanup.
3302 [cipher.c]
3303 - void* -> unsigned char*, ok niels@
3304 [hostfile.c]
3305 - remove unused variable 'len'. fix comments.
3306 - remove unused variable
3307 [log-client.c log-server.c]
3308 - rename a cpp symbol, to avoid param.h collision
3309 [packet.c]
3310 - missing xfree()
3311 - getsockname() requires initialized tolen; andy@guildsoftware.com
3312 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3313 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3314 [pty.c pty.h]
bcbf86ec 3315 - register cleanup for pty earlier. move code for pty-owner handling to
c8d54615 3316 pty.c ok provos@, dugsong@
704b1659 3317 [readconf.c]
3318 - turn off x11-fwd for the client, too.
3319 [rsa.c]
3320 - PKCS#1 padding
3321 [scp.c]
3322 - allow '.' in usernames; from jedgar@fxp.org
3323 [servconf.c]
3324 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
3325 - sync with sshd_config
3326 [ssh-keygen.c]
3327 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
3328 [ssh.1]
3329 - Change invalid 'CHAT' loglevel to 'VERBOSE'
3330 [ssh.c]
3331 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
3332 - turn off x11-fwd for the client, too.
3333 [sshconnect.c]
3334 - missing xfree()
3335 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
3336 - read error vs. "Connection closed by remote host"
3337 [sshd.8]
3338 - ie. -> i.e.,
3339 - do not link to a commercial page..
3340 - sync with sshd_config
3341 [sshd.c]
3342 - no need for poll.h; from bright@wintelcom.net
3343 - log with level log() not fatal() if peer behaves badly.
3344 - don't panic if client behaves strange. ok deraadt@
3345 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
3346 - delay close() of pty until the pty has been chowned back to root
3347 - oops, fix comment, too.
3348 - missing xfree()
3349 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
3350 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
bcbf86ec 3351 - register cleanup for pty earlier. move code for pty-owner handling to
704b1659 3352 pty.c ok provos@, dugsong@
3353 - create x11 cookie file
3354 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
3355 - version 1.2.3
c8d54615 3356 - Cleaned up
bcbf86ec 3357 - Removed warning workaround for Linux and devpts filesystems (no longer
d8223847 3358 required after OpenBSD updates)
c8d54615 3359
07055445 336020000308
3361 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
3362
336320000307
3364 - Released 1.2.2p1
3365
9c8c3fc6 336620000305
3367 - Fix DEC compile fix
54096dcc 3368 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
aa6bd60a 3369 - Check for getpagesize in libucb.a if not found in libc. Fix for old
3370 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3371 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
9fc7867e 3372 Mate Wierdl <mw@moni.msci.memphis.edu>
9c8c3fc6 3373
6bf4d066 337420000303
3375 - Added "make host-key" target, Suggestion from Dominik Brettnacher
3376 <domi@saargate.de>
bcbf86ec 3377 - Don't permanently fail on bind() if getaddrinfo has more choices left for
16218745 3378 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
3379 Miskiewicz <misiek@pld.org.pl>
22fa590f 3380 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
3381 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
6bf4d066 3382
a0391976 338320000302
3384 - Big cleanup of autoconf code
3385 - Rearranged to be a little more logical
3386 - Added -R option for Solaris
3387 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
3388 to detect library and header location _and_ ensure library has proper
3389 RSA support built in (this is a problem with OpenSSL 0.9.5).
817175bc 3390 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
0a1718dc 3391 - Avoid warning message with Unix98 ptys
bcbf86ec 3392 - Warning was valid - possible race condition on PTYs. Avoided using
3276571c 3393 platform-specific code.
3394 - Document some common problems
bcbf86ec 3395 - Allow root access to any key. Patch from
81eef326 3396 markus.friedl@informatik.uni-erlangen.de
a0391976 3397
f55afe71 339820000207
3399 - Removed SOCKS code. Will support through a ProxyCommand.
3400
d07d1c58 340120000203
3402 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
d581b7ae 3403 - Add --with-ssl-dir option
d07d1c58 3404
9d5f374b 340520000202
bcbf86ec 3406 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
9d5f374b 3407 <jmd@aoe.vt.edu>
6b1f3fdb 3408 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3409 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
6b1f3fdb 3410 <haruyama@nt.phys.s.u-tokyo.ac.jp>
9d5f374b 3411
bc8c2601 341220000201
3413 - Use socket pairs by default (instead of pipes). Prevents race condition
3414 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
3415
69c76614 341620000127
3417 - Seed OpenSSL's random number generator before generating RSA keypairs
3418 - Split random collector into seperate file
aaf2abd7 3419 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
69c76614 3420
f9507c24 342120000126
3422 - Released 1.2.2 stable
3423
bcbf86ec 3424 - NeXT keeps it lastlog in /usr/adm. Report from
f9507c24 3425 mouring@newton.pconline.com
bcbf86ec 3426 - Added note in UPGRADING re interop with commercial SSH using idea.
986a22ec 3427 Report from Jim Knoble <jmknoble@jmknoble.cx>
587120ad 3428 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
3429 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
f9507c24 3430
bfae20ad 343120000125
bcbf86ec 3432 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
bfae20ad 3433 <andre.lucas@dial.pipex.com>
07b0cb78 3434 - Reorder PAM initialisation so it does not mess up lastlog. Reported
3435 by Andre Lucas <andre.lucas@dial.pipex.com>
bcbf86ec 3436 - Use preformatted manpages on SCO, report from Gary E. Miller
9755cbdb 3437 <gem@rellim.com>
3438 - New URL for x11-ssh-askpass.
bcbf86ec 3439 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
986a22ec 3440 <jmknoble@jmknoble.cx>
bcbf86ec 3441 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
986a22ec 3442 Jim Knoble <jmknoble@jmknoble.cx>
ff8ecdb8 3443 - Updated RPM spec files to use DESTDIR
bfae20ad 3444
bb58aa4b 344520000124
3446 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
3447 increment)
3448
d45317d8 344920000123
3450 - OpenBSD CVS:
3451 - [packet.c]
3452 getsockname() requires initialized tolen; andy@guildsoftware.com
bcbf86ec 3453 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
4c40f834 3454 <drankin@bohemians.lexington.ky.us>
12aa90af 3455 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
d45317d8 3456
e844f761 345720000122
3458 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
3459 <bent@clark.net>
c54a6257 3460 - Merge preformatted manpage patch from Andre Lucas
3461 <andre.lucas@dial.pipex.com>
8eb34e02 3462 - Make IPv4 use the default in RPM packages
3463 - Irix uses preformatted manpages
1e64903d 3464 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
3465 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
9bc5ddfe 3466 - OpenBSD CVS updates:
3467 - [packet.c]
3468 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
3469 from Holger.Trapp@Informatik.TU-Chemnitz.DE
3470 - [sshd.c]
3471 log with level log() not fatal() if peer behaves badly.
3472 - [readpass.c]
bcbf86ec 3473 instead of blocking SIGINT, catch it ourselves, so that we can clean
3474 the tty modes up and kill ourselves -- instead of our process group
61e96248 3475 leader (scp, cvs, ...) going away and leaving us in noecho mode.
9bc5ddfe 3476 people with cbreak shells never even noticed..
399d9d44 3477 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
3478 ie. -> i.e.,
e844f761 3479
4c8ef3fb 348020000120
3481 - Don't use getaddrinfo on AIX
7b2ea3a1 3482 - Update to latest OpenBSD CVS:
3483 - [auth-rsa.c]
3484 - fix user/1056, sshd keeps restrictions; dbt@meat.net
3485 - [sshconnect.c]
3486 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
3487 - destroy keys earlier
bcbf86ec 3488 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3489 ok: provos@
7b2ea3a1 3490 - [sshd.c]
3491 - no need for poll.h; from bright@wintelcom.net
3492 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
bcbf86ec 3493 - split key exchange (kex) and user authentication (user-auth),
d468fc76 3494 ok: provos@
f3bba493 3495 - Big manpage and config file cleanup from Andre Lucas
3496 <andre.lucas@dial.pipex.com>
5f4fdfae 3497 - Re-added latest (unmodified) OpenBSD manpages
47f9a56a 3498 - Doc updates
d468fc76 3499 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
3500 Christos Zoulas <christos@netbsd.org>
4c8ef3fb 3501
082bbfb3 350220000119
20af321f 3503 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
082bbfb3 3504 - Compile fix from Darren_Hall@progressive.com
59e76f33 3505 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
3506 addresses using getaddrinfo(). Added a configure switch to make the
3507 default lookup mode AF_INET
082bbfb3 3508
a63a7f37 350920000118
3510 - Fixed --with-pid-dir option
51a6baf8 3511 - Makefile fix from Gary E. Miller <gem@rellim.com>
61e96248 3512 - Compile fix for HPUX and Solaris from Andre Lucas
976f7e19 3513 <andre.lucas@dial.pipex.com>
a63a7f37 3514
f914c7fb 351520000117
3516 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
3517 port, ignore EINVAL errors (Linux) when searching for free port.
bcbf86ec 3518 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
de93b046 3519 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
9b363e1c 3520 - Document location of Redhat PAM file in INSTALL.
bcbf86ec 3521 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
3522 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
f4a7cf29 3523 deliver (no IPv6 kernel support)
80a44451 3524 - Released 1.2.1pre27
f914c7fb 3525
f4a7cf29 3526 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
bcbf86ec 3527 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
cf8ad170 3528 <jhuuskon@hytti.uku.fi>
bcbf86ec 3529 - Fix hang on logout if processes are still using the pty. Needs
691a8a9f 3530 further testing.
5957fd29 3531 - Patch from Christos Zoulas <christos@zoulas.com>
3532 - Try $prefix first when looking for OpenSSL.
3533 - Include sys/types.h when including sys/socket.h in test programs
bcbf86ec 3534 - Substitute PID directory in sshd.8. Suggestion from Andrew
19d9ac2a 3535 Stribblehill <a.d.stribblehill@durham.ac.uk>
f4a7cf29 3536
47e45e44 353720000116
3538 - Renamed --with-xauth-path to --with-xauth
3539 - Added --with-pid-dir option
3540 - Released 1.2.1pre26
3541
a82ef8ae 3542 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
bcbf86ec 3543 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
66be05a1 3544 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
a82ef8ae 3545
5cdfe03f 354620000115
3547 - Add --with-xauth-path configure directive and explicit test for
bcbf86ec 3548 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
5cdfe03f 3549 Nordby <anders@fix.no>
bcbf86ec 3550 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
5cdfe03f 3551 openpty. Report from John Seifarth <john@waw.be>
3552 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
bcbf86ec 3553 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
5cdfe03f 3554 <gem@rellim.com>
3555 - Use __snprintf and __vnsprintf if they are found where snprintf and
3556 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
3557 and others.
3558
48e671d5 355920000114
3560 - Merged OpenBSD IPv6 patch:
3561 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
3562 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
3563 [hostfile.c sshd_config]
3564 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
bcbf86ec 3565 features: sshd allows multiple ListenAddress and Port options. note
3566 that libwrap is not IPv6-ready. (based on patches from
48e671d5 3567 fujiwara@rcac.tdi.co.jp)
3568 - [ssh.c canohost.c]
bcbf86ec 3569 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
48e671d5 3570 from itojun@
3571 - [channels.c]
3572 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
3573 - [packet.h]
3574 allow auth-kerberos for IPv4 only
3575 - [scp.1 sshd.8 servconf.h scp.c]
3576 document -4, -6, and 'ssh -L 2022/::1/22'
3577 - [ssh.c]
bcbf86ec 3578 'ssh @host' is illegal (null user name), from
48e671d5 3579 karsten@gedankenpolizei.de
3580 - [sshconnect.c]
3581 better error message
3582 - [sshd.c]
3583 allow auth-kerberos for IPv4 only
3584 - Big IPv6 merge:
3585 - Cleanup overrun in sockaddr copying on RHL 6.1
3586 - Replacements for getaddrinfo, getnameinfo, etc based on versions
3587 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
3588 - Replacement for missing structures on systems that lack IPv6
3589 - record_login needed to know about AF_INET6 addresses
3590 - Borrowed more code from OpenBSD: rresvport_af and requisites
3591
2598df62 359220000110
3593 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
3594
b8a0310d 359520000107
3596 - New config.sub and config.guess to fix problems on SCO. Supplied
3597 by Gary E. Miller <gem@rellim.com>
b6a98a85 3598 - SCO build fix from Gary E. Miller <gem@rellim.com>
2598df62 3599 - Released 1.2.1pre25
b8a0310d 3600
dfb95100 360120000106
3602 - Documentation update & cleanup
3603 - Better KrbIV / AFS detection, based on patch from:
3604 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
3605
b9795b89 360620000105
bcbf86ec 3607 - Fixed annoying DES corruption problem. libcrypt has been
b9795b89 3608 overriding symbols in libcrypto. Removed libcrypt and crypt.h
3609 altogether (libcrypto includes its own crypt(1) replacement)
3610 - Added platform-specific rules for Irix 6.x. Included warning that
3611 they are untested.
3612
a1ec4d79 361320000103
3614 - Add explicit make rules for files proccessed by fixpaths.
61e96248 3615 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
a1ec4d79 3616 <tnh@kondara.org>
bcbf86ec 3617 - Removed "nullok" directive from default PAM configuration files.
3618 Added information on enabling EmptyPasswords on openssh+PAM in
607d73e6 3619 UPGRADING file.
e02735bb 3620 - OpenBSD CVS updates
3621 - [ssh-agent.c]
bcbf86ec 3622 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
e02735bb 3623 dgaudet@arctic.org
3624 - [sshconnect.c]
3625 compare correct version for 1.3 compat mode
a1ec4d79 3626
93c7f644 362720000102
3628 - Prevent multiple inclusion of config.h and defines.h. Suggested
3629 by Andre Lucas <andre.lucas@dial.pipex.com>
3630 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
3631 <dgaudet@arctic.org>
3632
76b8607f 363319991231
bcbf86ec 3634 - Fix password support on systems with a mixture of shadowed and
3635 non-shadowed passwords (e.g. NIS). Report and fix from
76b8607f 3636 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
bcbf86ec 3637 - Fix broken autoconf typedef detection. Report from Marc G.
723221b5 3638 Fournier <marc.fournier@acadiau.ca>
b92964b7 3639 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
3640 <Franz.Sirl-kernel@lauterbach.com>
bcbf86ec 3641 - Prevent typedefs from being compiled more than once. Report from
a6ddc88b 3642 Marc G. Fournier <marc.fournier@acadiau.ca>
4811cc0b 3643 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
3644 <iretd@bigfoot.com>
bcbf86ec 3645 - Really fix broken default path. Fix from Jim Knoble
986a22ec 3646 <jmknoble@jmknoble.cx>
ae3a3d31 3647 - Remove test for quad_t. No longer needed.
76a8e733 3648 - Released 1.2.1pre24
3649
3650 - Added support for directory-based lastlogs
3651 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
76b8607f 3652
13f825f4 365319991230
3654 - OpenBSD CVS updates:
3655 - [auth-passwd.c]
3656 check for NULL 1st
bcbf86ec 3657 - Removed most of the pam code into its own file auth-pam.[ch]. This
a5c9cd31 3658 cleaned up sshd.c up significantly.
bcbf86ec 3659 - PAM authentication was incorrectly interpreting
76b8607f 3660 "PermitRootLogin without-password". Report from Matthias Andree
3661 <ma@dt.e-technik.uni-dortmund.de
a5c9cd31 3662 - Several other cleanups
0bc5b6fb 3663 - Merged Dante SOCKS support patch from David Rankin
3664 <drankin@bohemians.lexington.ky.us>
3665 - Updated documentation with ./configure options
76b8607f 3666 - Released 1.2.1pre23
13f825f4 3667
c73a0cb5 366819991229
bcbf86ec 3669 - Applied another NetBSD portability patch from David Rankin
c73a0cb5 3670 <drankin@bohemians.lexington.ky.us>
3671 - Fix --with-default-path option.
bcbf86ec 3672 - Autodetect perl, patch from David Rankin
a0f84251 3673 <drankin@bohemians.lexington.ky.us>
bcbf86ec 3674 - Print whether OpenSSH was compiled with RSARef, patch from
0a2ff95d 3675 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
bcbf86ec 3676 - Calls to pam_setcred, patch from Nalin Dahyabhai
f91bacbd 3677 <nalin@thermo.stat.ncsu.edu>
e3a93db0 3678 - Detect missing size_t and typedef it.
5ab44a92 3679 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
3680 - Minor Makefile cleaning
c73a0cb5 3681
b6019d68 368219991228
3683 - Replacement for getpagesize() for systems which lack it
bcbf86ec 3684 - NetBSD login.c compile fix from David Rankin
70e0115b 3685 <drankin@bohemians.lexington.ky.us>
3686 - Fully set ut_tv if present in utmp or utmpx
d94aa2ae 3687 - Portability fixes for Irix 5.3 (now compiles OK!)
3688 - autoconf and other misc cleanups
ea1970a3 3689 - Merged AIX patch from Darren Hall <dhall@virage.org>
3690 - Cleaned up defines.h
fa9a2dd6 3691 - Released 1.2.1pre22
b6019d68 3692
d2dcff5f 369319991227
3694 - Automatically correct paths in manpages and configuration files. Patch
3695 and script from Andre Lucas <andre.lucas@dial.pipex.com>
3696 - Removed credits from README to CREDITS file, updated.
cb807f40 3697 - Added --with-default-path to specify custom path for server
3698 - Removed #ifdef trickery from acconfig.h into defines.h
36a5b38e 3699 - PAM bugfix. PermitEmptyPassword was being ignored.
3700 - Fixed PAM config files to allow empty passwords if server does.
3701 - Explained spurious PAM auth warning workaround in UPGRADING
21feb5fa 3702 - Use last few chars of tty line as ut_id
5a7794be 3703 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
00e6dd70 3704 - OpenBSD CVS updates:
3705 - [packet.h auth-rhosts.c]
3706 check format string for packet_disconnect and packet_send_debug, too
3707 - [channels.c]
3708 use packet_get_maxsize for channels. consistence.
d2dcff5f 3709
f74efc8d 371019991226
3711 - Enabled utmpx support by default for Solaris
3712 - Cleanup sshd.c PAM a little more
986a22ec 3713 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
bc7ea646 3714 X11 ssh-askpass program.
20c43d8c 3715 - Disable logging of PAM success and failures, PAM is verbose enough.
bcbf86ec 3716 Unfortunatly there is currently no way to disable auth failure
3717 messages. Mention this in UPGRADING file and sent message to PAM
20c43d8c 3718 developers
83b7f649 3719 - OpenBSD CVS update:
3720 - [ssh-keygen.1 ssh.1]
bcbf86ec 3721 remove ref to .ssh/random_seed, mention .ssh/environment in
83b7f649 3722 .Sh FILES, too
72251cb6 3723 - Released 1.2.1pre21
bcbf86ec 3724 - Fixed implicit '.' in default path, report from Jim Knoble
986a22ec 3725 <jmknoble@jmknoble.cx>
3726 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
f74efc8d 3727
f498ed15 372819991225
3729 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
3730 - Cleanup of auth-passwd.c for shadow and MD5 passwords
3731 - Cleanup and bugfix of PAM authentication code
f74efc8d 3732 - Released 1.2.1pre20
3733
3734 - Merged fixes from Ben Taylor <bent@clark.net>
3735 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
3736 - Disabled logging of PAM password authentication failures when password
3737 is empty. (e.g start of authentication loop). Reported by Naz
3738 <96na@eng.cam.ac.uk>)
f498ed15 3739
374019991223
bcbf86ec 3741 - Merged later HPUX patch from Andre Lucas
f498ed15 3742 <andre.lucas@dial.pipex.com>
3743 - Above patch included better utmpx support from Ben Taylor
f74efc8d 3744 <bent@clark.net>
f498ed15 3745
eef6f7e9 374619991222
bcbf86ec 3747 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
eef6f7e9 3748 <pope@netguide.dk>
ae28776a 3749 - Fix login.c breakage on systems which lack ut_host in struct
3750 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
eef6f7e9 3751
a7effaac 375219991221
bcbf86ec 3753 - Integration of large HPUX patch from Andre Lucas
3754 <andre.lucas@dial.pipex.com>. Integrating it had a few other
a7effaac 3755 benefits:
3756 - Ability to disable shadow passwords at configure time
3757 - Ability to disable lastlog support at configure time
3758 - Support for IP address in $DISPLAY
ae2f7af7 3759 - OpenBSD CVS update:
3760 - [sshconnect.c]
3761 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
59dd7a31 3762 - Fix DISABLE_SHADOW support
3763 - Allow MD5 passwords even if shadow passwords are disabled
16034de9 3764 - Release 1.2.1pre19
a7effaac 3765
3f1d9bcd 376619991218
bcbf86ec 3767 - Redhat init script patch from Chun-Chung Chen
3f1d9bcd 3768 <cjj@u.washington.edu>
7e1c2490 3769 - Avoid breakage on systems without IPv6 headers
3f1d9bcd 3770
60d804c8 377119991216
bcbf86ec 3772 - Makefile changes for Solaris from Peter Kocks
60d804c8 3773 <peter.kocks@baygate.com>
89cafde6 3774 - Minor updates to docs
3775 - Merged OpenBSD CVS changes:
3776 - [authfd.c ssh-agent.c]
3777 keysize warnings talk about identity files
3778 - [packet.c]
3779 "Connection closed by x.x.x.x": fatal() -> log()
bcbf86ec 3780 - Correctly handle empty passwords in shadow file. Patch from:
c9d323f0 3781 "Chris, the Young One" <cky@pobox.com>
3782 - Released 1.2.1pre18
60d804c8 3783
7dc6fc6d 378419991215
3785 - Integrated patchs from Juergen Keil <jk@tools.de>
3786 - Avoid void* pointer arithmatic
3787 - Use LDFLAGS correctly
68227e6d 3788 - Fix SIGIO error in scp
3789 - Simplify status line printing in scp
61e96248 3790 - Added better test for inline functions compiler support from
906a2515 3791 Darren_Hall@progressive.com
7dc6fc6d 3792
95f1eccc 379319991214
3794 - OpenBSD CVS Changes
3795 - [canohost.c]
bcbf86ec 3796 fix get_remote_port() and friends for sshd -i;
95f1eccc 3797 Holger.Trapp@Informatik.TU-Chemnitz.DE
3798 - [mpaux.c]
3799 make code simpler. no need for memcpy. niels@ ok
3800 - [pty.c]
3801 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
3802 fix proto; markus
3803 - [ssh.1]
3804 typo; mark.baushke@solipsa.com
3805 - [channels.c ssh.c ssh.h sshd.c]
3806 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
3807 - [sshconnect.c]
3808 move checking of hostkey into own function.
3809 - [version.h]
3810 OpenSSH-1.2.1
884bcb37 3811 - Clean up broken includes in pty.c
7303768f 3812 - Some older systems don't have poll.h, they use sys/poll.h instead
3813 - Doc updates
95f1eccc 3814
847e8865 381519991211
bcbf86ec 3816 - Fix compilation on systems with AFS. Reported by
847e8865 3817 aloomis@glue.umd.edu
bcbf86ec 3818 - Fix installation on Solaris. Reported by
847e8865 3819 Gordon Rowell <gordonr@gormand.com.au>
3820 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
3821 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
3822 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
3823 - Compile fix from David Agraz <dagraz@jahoopa.com>
3824 - Avoid compiler warning in bsd-snprintf.c
bcbf86ec 3825 - Added pam_limits.so to default PAM config. Suggested by
986a22ec 3826 Jim Knoble <jmknoble@jmknoble.cx>
847e8865 3827
8946db53 382819991209
3829 - Import of patch from Ben Taylor <bent@clark.net>:
3830 - Improved PAM support
3831 - "uninstall" rule for Makefile
3832 - utmpx support
3833 - Should fix PAM problems on Solaris
2d86a6cc 3834 - OpenBSD CVS updates:
3835 - [readpass.c]
3836 avoid stdio; based on work by markus, millert, and I
3837 - [sshd.c]
3838 make sure the client selects a supported cipher
3839 - [sshd.c]
bcbf86ec 3840 fix sighup handling. accept would just restart and daemon handled
3841 sighup only after the next connection was accepted. use poll on
2d86a6cc 3842 listen sock now.
3843 - [sshd.c]
3844 make that a fatal
87e91331 3845 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
3846 to fix libwrap support on NetBSD
5001b9e4 3847 - Released 1.2pre17
8946db53 3848
6d8c4ea4 384919991208
bcbf86ec 3850 - Compile fix for Solaris with /dev/ptmx from
6d8c4ea4 3851 David Agraz <dagraz@jahoopa.com>
3852
4285816a 385319991207
986a22ec 3854 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
4285816a 3855 fixes compatability with 4.x and 5.x
db28aeb5 3856 - Fixed default SSH_ASKPASS
bcbf86ec 3857 - Fix PAM account and session being called multiple times. Problem
d465f2ca 3858 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
a408af76 3859 - Merged more OpenBSD changes:
3860 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
bcbf86ec 3861 move atomicio into it's own file. wrap all socket write()s which
a408af76 3862 were doing write(sock, buf, len) != len, with atomicio() calls.
3863 - [auth-skey.c]
3864 fd leak
3865 - [authfile.c]
3866 properly name fd variable
3867 - [channels.c]
3868 display great hatred towards strcpy
3869 - [pty.c pty.h sshd.c]
3870 use openpty() if it exists (it does on BSD4_4)
3871 - [tildexpand.c]
3872 check for ~ expansion past MAXPATHLEN
3873 - Modified helper.c to use new atomicio function.
3874 - Reformat Makefile a little
3875 - Moved RC4 routines from rc4.[ch] into helper.c
3876 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
9983a8ca 3877 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
3878 - Tweaked Redhat spec
9158d92f 3879 - Clean up bad imports of a few files (forgot -kb)
3880 - Released 1.2pre16
4285816a 3881
9c7b6dfd 388219991204
3883 - Small cleanup of PAM code in sshd.c
57112b5a 3884 - Merged OpenBSD CVS changes:
3885 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
3886 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
3887 - [auth-rsa.c]
3888 warn only about mismatch if key is _used_
3889 warn about keysize-mismatch with log() not error()
3890 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
3891 ports are u_short
3892 - [hostfile.c]
3893 indent, shorter warning
3894 - [nchan.c]
3895 use error() for internal errors
3896 - [packet.c]
3897 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
3898 serverloop.c
3899 indent
3900 - [ssh-add.1 ssh-add.c ssh.h]
3901 document $SSH_ASKPASS, reasonable default
3902 - [ssh.1]
3903 CheckHostIP is not available for connects via proxy command
3904 - [sshconnect.c]
3905 typo
3906 easier to read client code for passwd and skey auth
3907 turn of checkhostip for proxy connects, since we don't know the remote ip
9c7b6dfd 3908
dad3b556 390919991126
3910 - Add definition for __P()
3911 - Added [v]snprintf() replacement for systems that lack it
3912
0ce43ae4 391319991125
3914 - More reformatting merged from OpenBSD CVS
3915 - Merged OpenBSD CVS changes:
3916 - [channels.c]
3917 fix packet_integrity_check() for !have_hostname_in_open.
3918 report from mrwizard@psu.edu via djm@ibs.com.au
3919 - [channels.c]
3920 set SO_REUSEADDR and SO_LINGER for forwarded ports.
3921 chip@valinux.com via damien@ibs.com.au
3922 - [nchan.c]
3923 it's not an error() if shutdown_write failes in nchan.
3924 - [readconf.c]
3925 remove dead #ifdef-0-code
3926 - [readconf.c servconf.c]
3927 strcasecmp instead of tolower
3928 - [scp.c]
3929 progress meter overflow fix from damien@ibs.com.au
3930 - [ssh-add.1 ssh-add.c]
3931 SSH_ASKPASS support
3932 - [ssh.1 ssh.c]
3933 postpone fork_after_authentication until command execution,
3934 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
3935 plus: use daemon() for backgrounding
cf8dd513 3936 - Added BSD compatible install program and autoconf test, thanks to
3937 Niels Kristian Bech Jensen <nkbj@image.dk>
3938 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
09041313 3939 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
3dbefdb8 3940 - Release 1.2pre15
0ce43ae4 3941
5260325f 394219991124
3943 - Merged very large OpenBSD source code reformat
3944 - OpenBSD CVS updates
3945 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
3946 [ssh.h sshd.8 sshd.c]
3947 syslog changes:
3948 * Unified Logmessage for all auth-types, for success and for failed
3949 * Standard connections get only ONE line in the LOG when level==LOG:
3950 Auth-attempts are logged only, if authentication is:
3951 a) successfull or
3952 b) with passwd or
3953 c) we had more than AUTH_FAIL_LOG failues
3954 * many log() became verbose()
3955 * old behaviour with level=VERBOSE
3956 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
3957 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
3958 messages. allows use of s/key in windows (ttssh, securecrt) and
3959 ssh-1.2.27 clients without 'ssh -v', ok: niels@
3960 - [sshd.8]
3961 -V, for fallback to openssh in SSH2 compatibility mode
3962 - [sshd.c]
3963 fix sigchld race; cjc5@po.cwru.edu
3964
4655fe80 396519991123
3966 - Added SuSE package files from Chris Saia <csaia@wtower.com>
8b241e50 3967 - Restructured package-related files under packages/*
4655fe80 3968 - Added generic PAM config
8b241e50 3969 - Numerous little Solaris fixes
9c08d6ce 3970 - Add recommendation to use GNU make to INSTALL document
4655fe80 3971
60bed5fd 397219991122
3973 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
2f2cc3f9 3974 - OpenBSD CVS Changes
bcbf86ec 3975 - [ssh-keygen.c]
3976 don't create ~/.ssh only if the user wants to store the private
3977 key there. show fingerprint instead of public-key after
2f2cc3f9 3978 keygeneration. ok niels@
b09a984b 3979 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
96ad4350 3980 - Added timersub() macro
b09a984b 3981 - Tidy RCSIDs of bsd-*.c
bcbf86ec 3982 - Added autoconf test and macro to deal with old PAM libraries
96ad4350 3983 pam_strerror definition (one arg vs two).
530f1889 3984 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
bcbf86ec 3985 - Retry /dev/urandom reads interrupted by signal (report from
530f1889 3986 Robert Hardy <rhardy@webcon.net>)
1647c2b5 3987 - Added a setenv replacement for systems which lack it
d84a9a44 3988 - Only display public key comment when presenting ssh-askpass dialog
3989 - Released 1.2pre14
60bed5fd 3990
bcbf86ec 3991 - Configure, Make and changelog corrections from Tudor Bosman
2ddcfdf3 3992 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
3993
9d6b7add 399419991121
2f2cc3f9 3995 - OpenBSD CVS Changes:
60bed5fd 3996 - [channels.c]
3997 make this compile, bad markus
3998 - [log.c readconf.c servconf.c ssh.h]
3999 bugfix: loglevels are per host in clientconfig,
4000 factor out common log-level parsing code.
4001 - [servconf.c]
4002 remove unused index (-Wall)
4003 - [ssh-agent.c]
4004 only one 'extern char *__progname'
4005 - [sshd.8]
4006 document SIGHUP, -Q to synopsis
4007 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
4008 [channels.c clientloop.c]
4009 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
4010 [hope this time my ISP stays alive during commit]
4011 - [OVERVIEW README] typos; green@freebsd
4012 - [ssh-keygen.c]
4013 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
4014 exit if writing the key fails (no infinit loop)
4015 print usage() everytime we get bad options
4016 - [ssh-keygen.c] overflow, djm@mindrot.org
4017 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
61e96248 4018
2b942fe0 401919991120
bcbf86ec 4020 - Merged more Solaris support from Marc G. Fournier
2b942fe0 4021 <marc.fournier@acadiau.ca>
4022 - Wrote autoconf tests for integer bit-types
4023 - Fixed enabling kerberos support
bcbf86ec 4024 - Fix segfault in ssh-keygen caused by buffer overrun in filename
13c36c4c 4025 handling.
2b942fe0 4026
06479889 402719991119
4028 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
2ad77510 4029 - Merged OpenBSD CVS changes
4030 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
4031 more %d vs. %s in fmt-strings
4032 - [authfd.c]
4033 Integers should not be printed with %s
7b1cc56c 4034 - EGD uses a socket, not a named pipe. Duh.
4035 - Fix includes in fingerprint.c
29dbde15 4036 - Fix scp progress bar bug again.
bcbf86ec 4037 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
736890c4 4038 David Rankin <drankin@bohemians.lexington.ky.us>
91b8065d 4039 - Added autoconf option to enable Kerberos 4 support (untested)
4040 - Added autoconf option to enable AFS support (untested)
4041 - Added autoconf option to enable S/Key support (untested)
4042 - Added autoconf option to enable TCP wrappers support (compiles OK)
beb43d31 4043 - Renamed BSD helper function files to bsd-*
bcbf86ec 4044 - Added tests for login and daemon and enable OpenBSD replacements for
caf3bc51 4045 when they are absent.
4046 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
06479889 4047
2bd61362 404819991118
4049 - Merged OpenBSD CVS changes
4050 - [scp.c] foregroundproc() in scp
4051 - [sshconnect.h] include fingerprint.h
bcbf86ec 4052 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
2bd61362 4053 changes.
0c16a097 4054 - [ssh.1] Spell my name right.
2bd61362 4055 - Added openssh.com info to README
4056
f095fcc7 405719991117
4058 - Merged OpenBSD CVS changes
4059 - [ChangeLog.Ylonen] noone needs this anymore
4060 - [authfd.c] close-on-exec for auth-socket, ok deraadt
bcbf86ec 4061 - [hostfile.c]
4062 in known_hosts key lookup the entry for the bits does not need
4063 to match, all the information is contained in n and e. This
4064 solves the problem with buggy servers announcing the wrong
f095fcc7 4065 modulus length. markus and me.
bcbf86ec 4066 - [serverloop.c]
4067 bugfix: check for space if child has terminated, from:
f095fcc7 4068 iedowse@maths.tcd.ie
4069 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
4070 [fingerprint.c fingerprint.h]
4071 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
4072 - [ssh-agent.1] typo
4073 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
bcbf86ec 4074 - [sshd.c]
f095fcc7 4075 force logging to stderr while loading private key file
4076 (lost while converting to new log-levels)
4077
4d195447 407819991116
4079 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
4080 - Merged OpenBSD CVS changes:
4081 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
4082 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
4083 the keysize of rsa-parameter 'n' is passed implizit,
4084 a few more checks and warnings about 'pretended' keysizes.
4085 - [cipher.c cipher.h packet.c packet.h sshd.c]
4086 remove support for cipher RC4
4087 - [ssh.c]
4088 a note for legay systems about secuity issues with permanently_set_uid(),
4089 the private hostkey and ptrace()
4090 - [sshconnect.c]
4091 more detailed messages about adding and checking hostkeys
4092
dad9a31e 409319991115
4094 - Merged OpenBSD CVS changes:
bcbf86ec 4095 - [ssh-add.c] change passphrase loop logic and remove ref to
dad9a31e 4096 $DISPLAY, ok niels
4097 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
bcbf86ec 4098 modular.
dad9a31e 4099 - Revised autoconf support for enabling/disabling askpass support.
e7c0f9d5 4100 - Merged more OpenBSD CVS changes:
704b1659 4101 [auth-krb4.c]
4102 - disconnect if getpeername() fails
4103 - missing xfree(*client)
4104 [canohost.c]
4105 - disconnect if getpeername() fails
4106 - fix comment: we _do_ disconnect if ip-options are set
4107 [sshd.c]
4108 - disconnect if getpeername() fails
4109 - move checking of remote port to central place
4110 [auth-rhosts.c] move checking of remote port to central place
4111 [log-server.c] avoid extra fd per sshd, from millert@
4112 [readconf.c] print _all_ bad config-options in ssh(1), too
4113 [readconf.h] print _all_ bad config-options in ssh(1), too
4114 [ssh.c] print _all_ bad config-options in ssh(1), too
4115 [sshconnect.c] disconnect if getpeername() fails
e7c0f9d5 4116 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
c75a1a66 4117 - Various small cleanups to bring diff (against OpenBSD) size down.
f601d847 4118 - Merged more Solaris compability from Marc G. Fournier
4119 <marc.fournier@acadiau.ca>
4120 - Wrote autoconf tests for __progname symbol
986a22ec 4121 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
0c372277 4122 - Released 1.2pre12
4123
4124 - Another OpenBSD CVS update:
4125 - [ssh-keygen.1] fix .Xr
dad9a31e 4126
92da7197 412719991114
4128 - Solaris compilation fixes (still imcomplete)
4129
94f7bb9e 413019991113
dd092f97 4131 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4132 - Don't install config files if they already exist
4133 - Fix inclusion of additional preprocessor directives from acconfig.h
94f7bb9e 4134 - Removed redundant inclusions of config.h
e9c75a39 4135 - Added 'Obsoletes' lines to RPM spec file
94f7bb9e 4136 - Merged OpenBSD CVS changes:
4137 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
bcbf86ec 4138 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
94f7bb9e 4139 totalsize, ok niels,aaron
bcbf86ec 4140 - Delay fork (-f option) in ssh until after port forwarded connections
94f7bb9e 4141 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
b2344d54 4142 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
4143 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
dd092f97 4144 - Tidied default config file some more
4145 - Revised Redhat initscript to fix bug: sshd (re)start would fail
4146 if executed from inside a ssh login.
94f7bb9e 4147
e35c1dc2 414819991112
4149 - Merged changes from OpenBSD CVS
4150 - [sshd.c] session_key_int may be zero
b4748e2f 4151 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
bcbf86ec 4152 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
b4748e2f 4153 deraadt,millert
4154 - Brought default sshd_config more in line with OpenBSD's
547c9f30 4155 - Grab server in gnome-ssh-askpass (Debian bug #49872)
4156 - Released 1.2pre10
e35c1dc2 4157
8bc7973f 4158 - Added INSTALL documentation
6fa724bc 4159 - Merged yet more changes from OpenBSD CVS
4160 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
4161 [ssh.c ssh.h sshconnect.c sshd.c]
4162 make all access to options via 'extern Options options'
4163 and 'extern ServerOptions options' respectively;
4164 options are no longer passed as arguments:
4165 * make options handling more consistent
4166 * remove #include "readconf.h" from ssh.h
4167 * readconf.h is only included if necessary
4168 - [mpaux.c] clear temp buffer
4169 - [servconf.c] print _all_ bad options found in configfile
045672f9 4170 - Make ssh-askpass support optional through autoconf
59b0f0d4 4171 - Fix nasty division-by-zero error in scp.c
4172 - Released 1.2pre11
8bc7973f 4173
4cca272e 417419991111
4175 - Added (untested) Entropy Gathering Daemon (EGD) support
67d68e3a 4176 - Fixed /dev/urandom fd leak (Debian bug #49722)
5bbb5681 4177 - Merged OpenBSD CVS changes:
4178 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4179 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
4180 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
bcbf86ec 4181 - Fix integer overflow which was messing up scp's progress bar for large
3f1d9bcd 4182 file transfers. Fix submitted to OpenBSD developers. Report and fix
4183 from Kees Cook <cook@cpoint.net>
6a17f9c2 4184 - Merged more OpenBSD CVS changes:
bcbf86ec 4185 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
6a17f9c2 4186 + krb-cleanup cleanup
4187 - [clientloop.c log-client.c log-server.c ]
4188 [readconf.c readconf.h servconf.c servconf.h ]
4189 [ssh.1 ssh.c ssh.h sshd.8]
4190 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
4191 obsoletes QuietMode and FascistLogging in sshd.
e35c1dc2 4192 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
4193 allow session_key_int != sizeof(session_key)
4194 [this should fix the pre-assert-removal-core-files]
4195 - Updated default config file to use new LogLevel option and to improve
4196 readability
4197
f370266e 419819991110
67d68e3a 4199 - Merged several minor fixes:
f370266e 4200 - ssh-agent commandline parsing
4201 - RPM spec file now installs ssh setuid root
4202 - Makefile creates libdir
4cca272e 4203 - Merged beginnings of Solaris compability from Marc G. Fournier
4204 <marc.fournier@acadiau.ca>
f370266e 4205
d4f11b59 420619991109
4207 - Autodetection of SSL/Crypto library location via autoconf
4208 - Fixed location of ssh-askpass to follow autoconf
4209 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4210 - Autodetection of RSAref library for US users
4211 - Minor doc updates
560557bb 4212 - Merged OpenBSD CVS changes:
4213 - [rsa.c] bugfix: use correct size for memset()
4214 - [sshconnect.c] warn if announced size of modulus 'n' != real size
f025becb 4215 - Added GNOME passphrase requestor (use --with-gnome-askpass)
d397b172 4216 - RPM build now creates subpackages
aa51e7cc 4217 - Released 1.2pre9
d4f11b59 4218
e1a9c08d 421919991108
4220 - Removed debian/ directory. This is now being maintained separately.
4221 - Added symlinks for slogin in RPM spec file
4222 - Fixed permissions on manpages in RPM spec file
4223 - Added references to required libraries in README file
4224 - Removed config.h.in from CVS
4225 - Removed pwdb support (better pluggable auth is provided by glibc)
4226 - Made PAM and requisite libdl optional
4227 - Removed lots of unnecessary checks from autoconf
4228 - Added support and autoconf test for openpty() function (Unix98 pty support)
4229 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
4230 - Added TODO file
4231 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
4232 - Added ssh-askpass program
4233 - Added ssh-askpass support to ssh-add.c
4234 - Create symlinks for slogin on install
4235 - Fix "distclean" target in makefile
4236 - Added example for ssh-agent to manpage
4237 - Added support for PAM_TEXT_INFO messages
4238 - Disable internal /etc/nologin support if PAM enabled
4239 - Merged latest OpenBSD CVS changes:
5bae4ab8 4240 - [all] replace assert() with error, fatal or packet_disconnect
e1a9c08d 4241 - [sshd.c] don't send fail-msg but disconnect if too many authentication
4242 failures
e1a9c08d 4243 - [sshd.c] remove unused argument. ok dugsong
4244 - [sshd.c] typo
4245 - [rsa.c] clear buffers used for encryption. ok: niels
4246 - [rsa.c] replace assert() with error, fatal or packet_disconnect
ade6fccd 4247 - [auth-krb4.c] remove unused argument. ok dugsong
e1a9c08d 4248 - Fixed coredump after merge of OpenBSD rsa.c patch
9010d60a 4249 - Released 1.2pre8
e1a9c08d 4250
3028328e 425119991102
4252 - Merged change from OpenBSD CVS
4253 - One-line cleanup in sshd.c
4254
474832c5 425519991030
4256 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
69256d9d 4257 - Merged latest updates for OpenBSD CVS:
4258 - channels.[ch] - remove broken x11 fix and document istate/ostate
4259 - ssh-agent.c - call setsid() regardless of argv[]
4260 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
4261 - Documentation cleanups
4262 - Renamed README -> README.Ylonen
4263 - Renamed README.openssh ->README
474832c5 4264
339660f6 426519991029
4266 - Renamed openssh* back to ssh* at request of Theo de Raadt
4267 - Incorporated latest changes from OpenBSD's CVS
4268 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
4269 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
549b3eed 4270 - Make distclean now removed configure script
4271 - Improved PAM logging
4272 - Added some debug() calls for PAM
4ecd19ea 4273 - Removed redundant subdirectories
bcbf86ec 4274 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
4ecd19ea 4275 building on Debian.
242588e6 4276 - Fixed off-by-one error in PAM env patch
4277 - Released 1.2pre6
339660f6 4278
5881cd60 427919991028
4280 - Further PAM enhancements.
4281 - Much cleaner
4282 - Now uses account and session modules for all logins.
4283 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
4284 - Build fixes
4285 - Autoconf
4286 - Change binary names to open*
4287 - Fixed autoconf script to detect PAM on RH6.1
4288 - Added tests for libpwdb, and OpenBSD functions to autoconf
221395b3 4289 - Released 1.2pre4
fca82d2e 4290
4291 - Imported latest OpenBSD CVS code
4292 - Updated README.openssh
93f04616 4293 - Released 1.2pre5
fca82d2e 4294
5881cd60 429519991027
4296 - Adapted PAM patch.
4297 - Released 1.0pre2
4298
4299 - Excised my buggy replacements for strlcpy and mkdtemp
4300 - Imported correct OpenBSD strlcpy and mkdtemp routines.
4301 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
4302 - Picked up correct version number from OpenBSD
4303 - Added sshd.pam PAM configuration file
4304 - Added sshd.init Redhat init script
4305 - Added openssh.spec RPM spec file
4306 - Released 1.2pre3
4307
430819991026
4309 - Fixed include paths of OpenSSL functions
4310 - Use OpenSSL MD5 routines
4311 - Imported RC4 code from nanocrypt
4312 - Wrote replacements for OpenBSD arc4random* functions
4313 - Wrote replacements for strlcpy and mkdtemp
4314 - Released 1.0pre1
0b202697 4315
4316$Id$
This page took 0.851997 seconds and 5 git commands to generate.