blob: 88b2fa08ef268abd7b343b1b30c050d027a0f3be [file] [log] [blame]
Ben Lindstromb710f782001-06-25 04:32:38 +0000120010625
Ben Lindstrom07094e52001-06-25 03:59:43 +00002 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +00003 - markus@cvs.openbsd.org 2001/06/21 21:08:25
4 [session.c]
5 don't reset forced_command (we allow multiple login shells in
6 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +00007 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
8 [ssh.1 sshd.8 ssh-keyscan.1]
9 o) .Sh AUTHOR -> .Sh AUTHORS;
10 o) remove unnecessary .Pp;
11 o) better -mdoc style;
12 o) typo;
13 o) sort SEE ALSO;
14
15 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +000016 - provos@cvs.openbsd.org 2001/06/22 21:27:08
17 [dh.c pathnames.h]
18 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +000019 - provos@cvs.openbsd.org 2001/06/22 21:28:53
20 [sshd.8]
21 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +000022 - markus@cvs.openbsd.org 2001/06/22 21:55:49
23 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
24 ssh-keygen.1]
25 merge authorized_keys2 into authorized_keys.
26 authorized_keys2 is used for backward compat.
27 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +000028 - provos@cvs.openbsd.org 2001/06/22 21:57:59
29 [dh.c]
30 increase linebuffer to deal with larger moduli; use rewind instead of
31 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +000032 - markus@cvs.openbsd.org 2001/06/22 22:21:20
33 [sftp-server.c]
34 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +000035 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +000036 [ssh.c]
37 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +000038 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
39 [scp.c]
40 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +000041 - markus@cvs.openbsd.org 2001/06/23 00:20:57
42 [auth2.c auth.c auth.h auth-rh-rsa.c]
43 *known_hosts2 is obsolete for hostbased authentication and
44 only used for backward compat. merge ssh1/2 hostkey check
45 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +000046 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
47 [sftp.1 sftp-server.8 ssh-keygen.1]
48 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +000049 - markus@cvs.openbsd.org 2001/06/23 02:34:33
50 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
51 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
52 get rid of known_hosts2, use it for hostkey lookup, but do not
53 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +000054 - markus@cvs.openbsd.org 2001/06/23 03:03:59
55 [sshd.8]
56 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +000057 - markus@cvs.openbsd.org 2001/06/23 03:04:42
58 [auth2.c auth-rh-rsa.c]
59 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +000060 - markus@cvs.openbsd.org 2001/06/23 05:26:02
61 [key.c]
62 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +000063 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
64 [sftp.1 sftp-server.8 ssh-keygen.1]
65 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +000066 - markus@cvs.openbsd.org 2001/06/23 06:41:10
67 [ssh-keygen.c]
68 try to decode ssh-3.0.0 private rsa keys
69 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +000070 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
71 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
72 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
73 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
74 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
75 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
76 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
77 ssh-keygen.c ssh-keyscan.c]
78 more strict prototypes. raise warning level in Makefile.inc.
79 markus ok'ed
80 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +000081 - markus@cvs.openbsd.org 2001/06/23 17:05:22
82 [ssh-keygen.c]
83 fix import for (broken?) ssh.com/f-secure private keys
84 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +000085 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
86 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
87 kill whitespace at EOL.
Ben Lindstrom07094e52001-06-25 03:59:43 +000088
Kevin Steves82456952001-06-22 21:14:18 +00008920010622
90 - (stevesk) handle systems without pw_expire and pw_change.
91
Ben Lindstrom352b1c22001-06-21 03:04:37 +00009220010621
93 - OpenBSD CVS Sync
94 - markus@cvs.openbsd.org 2001/06/16 08:49:38
95 [misc.c]
96 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +000097 - markus@cvs.openbsd.org 2001/06/16 08:50:39
98 [channels.h]
99 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000100 - markus@cvs.openbsd.org 2001/06/16 08:57:35
101 [scp.c]
102 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000103 - markus@cvs.openbsd.org 2001/06/16 08:58:34
104 [misc.c]
105 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000106 - markus@cvs.openbsd.org 2001/06/19 12:34:09
107 [session.c]
108 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000109 - markus@cvs.openbsd.org 2001/06/19 14:09:45
110 [session.c sshd.8]
111 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000112 - markus@cvs.openbsd.org 2001/06/19 15:40:45
113 [session.c]
114 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000115 - markus@cvs.openbsd.org 2001/06/20 13:56:39
116 [channels.c channels.h clientloop.c packet.c serverloop.c]
117 move from channel_stop_listening to channel_free_all,
118 call channel_free_all before calling waitpid() in serverloop.
119 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000120
Kevin Steves974fb9c2001-06-15 00:04:23 +000012120010615
122 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
123 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000124 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000125
Ben Lindstrom7a837222001-06-13 19:23:32 +000012620010614
127 - OpenBSD CVS Sync
128 - markus@cvs.openbsd.org 2001/06/13 09:10:31
129 [session.c]
130 typo, use pid not s->pid, mstone@cs.loyola.edu
131
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000013220010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000133 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000134 - markus@cvs.openbsd.org 2001/06/12 10:58:29
135 [session.c]
136 merge session_free into session_close()
137 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000138 - markus@cvs.openbsd.org 2001/06/12 16:10:38
139 [session.c]
140 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000141 - markus@cvs.openbsd.org 2001/06/12 16:11:26
142 [packet.c]
143 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000144 - markus@cvs.openbsd.org 2001/06/12 21:21:29
145 [session.c]
146 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
147 we do already trust $HOME/.ssh
148 you can use .ssh/sshrc and .ssh/environment if you want to customize
149 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000150 - markus@cvs.openbsd.org 2001/06/12 21:30:57
151 [session.c]
152 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000153
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000015420010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000155 - scp.c ID update (upstream synced vfsprintf() from us)
156 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000157 - markus@cvs.openbsd.org 2001/06/10 11:29:20
158 [dispatch.c]
159 we support rekeying
160 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000161 - markus@cvs.openbsd.org 2001/06/11 10:18:24
162 [session.c]
163 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000164 - markus@cvs.openbsd.org 2001/06/11 16:04:38
165 [sshd.8]
166 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000167
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000016820010611
169 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
170 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000171 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
172 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000173 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000174
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000017520010610
176 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
177
Ben Lindstrome6455ae2001-06-09 00:17:10 +000017820010609
179 - OpenBSD CVS Sync
180 - markus@cvs.openbsd.org 2001/05/30 12:55:13
181 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
182 packet.c serverloop.c session.c ssh.c ssh1.h]
183 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000184 - markus@cvs.openbsd.org 2001/05/30 15:20:10
185 [ssh.c]
186 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000187 - markus@cvs.openbsd.org 2001/05/31 10:30:17
188 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
189 packet.c serverloop.c session.c ssh.c]
190 undo the .c file split, just merge the header and keep the cvs
191 history
Ben Lindstrome9c99912001-06-09 00:41:05 +0000192 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
193 out of ssh Attic)
Ben Lindstromc4b72252001-06-09 01:09:51 +0000194 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
195 Attic.
196 - OpenBSD CVS Sync
197 - markus@cvs.openbsd.org 2001/05/31 13:08:04
198 [sshd_config]
199 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000200 - markus@cvs.openbsd.org 2001/06/03 14:55:39
201 [channels.c channels.h session.c]
202 use fatal_register_cleanup instead of atexit, sync with x11 authdir
203 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000204 - markus@cvs.openbsd.org 2001/06/03 19:36:44
205 [ssh-keygen.1]
206 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000207 - markus@cvs.openbsd.org 2001/06/03 19:38:42
208 [scp.c]
209 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000210 - markus@cvs.openbsd.org 2001/06/03 20:06:11
211 [auth2-chall.c]
212 the challenge response device decides how to handle non-existing
213 users.
214 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000215 - markus@cvs.openbsd.org 2001/06/04 21:59:43
216 [channels.c channels.h session.c]
217 switch uid when cleaning up tmp files and sockets; reported by
218 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000219 - markus@cvs.openbsd.org 2001/06/04 23:07:21
220 [clientloop.c serverloop.c sshd.c]
221 set flags in the signal handlers, do real work in the main loop,
222 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000223 - markus@cvs.openbsd.org 2001/06/04 23:16:16
224 [session.c]
225 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000226 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
227 [ssh-keyscan.1 ssh-keyscan.c]
228 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000229 - markus@cvs.openbsd.org 2001/06/05 10:24:32
230 [channels.c]
231 don't delete the auth socket in channel_stop_listening()
232 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000233 - markus@cvs.openbsd.org 2001/06/05 16:46:19
234 [session.c]
235 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000236 - markus@cvs.openbsd.org 2001/06/06 23:13:54
237 [ssh-dss.c ssh-rsa.c]
238 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000239 - markus@cvs.openbsd.org 2001/06/06 23:19:35
240 [ssh-add.c]
241 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000242 - markus@cvs.openbsd.org 2001/06/07 19:57:53
243 [auth2.c]
244 style is used for bsdauth.
245 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000246 - markus@cvs.openbsd.org 2001/06/07 20:23:05
247 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
248 sshconnect.c sshconnect1.c]
249 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000250 - markus@cvs.openbsd.org 2001/06/07 22:25:02
251 [session.c]
252 don't overwrite errno
253 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000254 - markus@cvs.openbsd.org 2001/06/08 15:25:40
255 [includes.h pathnames.h readconf.c servconf.c]
256 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000257 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000258 - (bal) ANSIify strmode()
Ben Lindstrom9841b0a2001-06-09 02:26:58 +0000259 - (bal) --with-catman should be --with-mantype patch by Dave
260 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000261
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000026220010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000263 - OpenBSD CVS Sync
264 - markus@cvs.openbsd.org 2001/05/17 21:34:15
265 [ssh.1]
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000266 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000267 meixner@rbg.informatik.tu-darmstadt.de
268 - markus@cvs.openbsd.org 2001/05/18 14:13:29
269 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
270 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
271 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000272 - djm@cvs.openbsd.org 2001/05/19 00:36:40
273 [session.c]
274 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
275 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000276 - markus@cvs.openbsd.org 2001/05/19 16:05:41
277 [scp.c]
278 ftruncate() instead of open()+O_TRUNC like rcp.c does
279 allows scp /path/to/file localhost:/path/to/file
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000280 - markus@cvs.openbsd.org 2001/05/19 16:08:43
281 [sshd.8]
282 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000283 - markus@cvs.openbsd.org 2001/05/19 16:32:16
284 [ssh.1 sshconnect2.c]
285 change preferredauthentication order to
286 publickey,hostbased,password,keyboard-interactive
287 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000288 - markus@cvs.openbsd.org 2001/05/19 16:46:19
289 [ssh.1 sshd.8]
290 document MACs defaults with .Dq
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000291 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
292 [misc.c misc.h servconf.c sshd.8 sshd.c]
293 sshd command-line arguments and configuration file options that
294 specify time may be expressed using a sequence of the form:
295 time[qualifier], where time is a positive integer value and qualifier
296 is one of the following:
297 <none>,s,m,h,d,w
298 Examples:
299 600 600 seconds (10 minutes)
300 10m 10 minutes
301 1h30m 1 hour 30 minutes (90 minutes)
302 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000303 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
304 [channels.c]
305 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000306 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000307 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
308 sshd_config]
309 configurable authorized_keys{,2} location; originally from peter@;
310 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000311 - markus@cvs.openbsd.org 2001/05/24 11:12:42
312 [auth.c]
313 fix comment; from jakob@
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000314 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
315 [clientloop.c readconf.c ssh.c ssh.h]
316 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000317 - markus@cvs.openbsd.org 2001/05/25 14:37:32
318 [ssh-keygen.c]
319 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000320 - markus@cvs.openbsd.org 2001/05/28 08:04:39
321 [ssh.c]
322 fix usage()
Ben Lindstrom322915d2001-06-05 20:46:32 +0000323 - markus@cvs.openbsd.org 2001/05/28 10:08:55
324 [authfile.c]
325 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000326 - markus@cvs.openbsd.org 2001/05/28 22:51:11
327 [cipher.c cipher.h]
328 simpler 3des for ssh1
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000329 - markus@cvs.openbsd.org 2001/05/28 23:14:49
330 [channels.c channels.h nchan.c]
331 undo broken channel fix and try a different one. there
332 should be still some select errors...
Ben Lindstrom4c247552001-06-05 20:56:47 +0000333 - markus@cvs.openbsd.org 2001/05/28 23:25:24
334 [channels.c]
335 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000336 - markus@cvs.openbsd.org 2001/05/28 23:58:35
337 [packet.c packet.h sshconnect.c sshd.c]
338 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000339 - markus@cvs.openbsd.org 2001/05/29 12:31:27
340 [authfile.c]
341 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000342
Tim Rice36fb6e52001-05-28 10:17:34 -070034320010528
344 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
345 Patch by Corinna Vinschen <vinschen@redhat.com>
346
Ben Lindstromabbb73d2001-05-17 03:14:57 +000034720010517
348 - OpenBSD CVS Sync
349 - markus@cvs.openbsd.org 2001/05/12 19:53:13
350 [sftp-server.c]
351 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000352 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
353 [ssh.1]
354 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000355 - markus@cvs.openbsd.org 2001/05/16 20:51:57
356 [authfile.c]
357 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000358 - markus@cvs.openbsd.org 2001/05/16 21:53:53
359 [clientloop.c]
360 check for open sessions before we call select(); fixes the x11 client
361 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000362 - markus@cvs.openbsd.org 2001/05/16 22:09:21
363 [channels.c nchan.c]
364 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000365 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromb467ddb2001-05-17 03:40:05 +0000366 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000367
Ben Lindstromc93e84c2001-05-12 00:08:37 +000036820010512
369 - OpenBSD CVS Sync
370 - markus@cvs.openbsd.org 2001/05/11 14:59:56
371 [clientloop.c misc.c misc.h]
372 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000373 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
374 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000375
Ben Lindstrom6d618462001-05-10 23:24:49 +000037620010511
377 - OpenBSD CVS Sync
378 - markus@cvs.openbsd.org 2001/05/09 22:51:57
379 [channels.c]
380 fix -R for protocol 2, noticed by greg@nest.cx.
381 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000382 - markus@cvs.openbsd.org 2001/05/09 23:01:31
383 [rijndael.h]
384 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000385
Ben Lindstrome487d842001-05-08 20:05:44 +000038620010509
387 - OpenBSD CVS Sync
388 - markus@cvs.openbsd.org 2001/05/06 21:23:31
389 [cli.c]
390 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000391 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000392 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000393 adds correct error reporting to async connect()s
394 fixes the server-discards-data-before-connected-bug found by
395 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000396 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
397 [misc.c misc.h scp.c sftp.c]
398 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000399 - markus@cvs.openbsd.org 2001/05/06 21:45:14
400 [clientloop.c]
401 use atomicio for flushing stdout/stderr bufs. thanks to
402 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000403 - markus@cvs.openbsd.org 2001/05/08 22:48:07
404 [atomicio.c]
405 no need for xmalloc.h, thanks to espie@
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000406 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
407 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000408 - (bal) ./configure support to disable SIA on OSF1. Patch by
409 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000410 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
411 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000412
Ben Lindstrom253effb2001-05-07 12:54:26 +000041320010508
414 - (bal) Fixed configure test for USE_SIA.
415
Damien Miller5bf5f2c2001-05-06 10:54:15 +100041620010506
417 - (djm) Update config.guess and config.sub with latest versions (from
418 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
419 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000420 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000421 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000422 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000423 - OpenBSD CVS Sync
424 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
425 [sftp.1 ssh-add.1 ssh-keygen.1]
426 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000427
Ben Lindstromf0609f82001-05-04 22:38:43 +000042820010505
429 - OpenBSD CVS Sync
430 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
431 [ssh.1 sshd.8]
432 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000433 - markus@cvs.openbsd.org 2001/05/04 14:34:34
434 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000435 channel_new() reallocs channels[], we cannot use Channel *c after
436 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000437 - markus@cvs.openbsd.org 2001/05/04 23:47:34
438 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
439 move to Channel **channels (instead of Channel *channels), fixes realloc
440 problems. channel_new now returns a Channel *, favour Channel * over
441 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000442
Ben Lindstrom2b451802001-05-03 22:35:32 +000044320010504
444 - OpenBSD CVS Sync
445 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
446 [channels.c]
447 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000448 - markus@cvs.openbsd.org 2001/05/03 15:45:15
449 [session.c]
450 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000451 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
452 [servconf.c]
453 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000454 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
455 [misc.c misc.h scp.c sftp.c]
456 Move colon() and cleanhost() to misc.c where I should I have put it in
457 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000458 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000459 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
460 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000461
Ben Lindstrom8a137132001-05-02 22:40:12 +000046220010503
463 - OpenBSD CVS Sync
464 - markus@cvs.openbsd.org 2001/05/02 16:41:20
465 [ssh-add.c]
466 fix prompt for ssh-add.
467
Ben Lindstrom6d849312001-05-02 01:30:32 +000046820010502
469 - OpenBSD CVS Sync
470 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
471 [readpass.c]
472 Put the 'const' back into ssh_askpass() function. Pointed out
473 by Mark Miller <markm@swoon.net>. OK Markus
474
Ben Lindstrome0f88042001-04-30 13:06:24 +000047520010501
476 - OpenBSD CVS Sync
477 - markus@cvs.openbsd.org 2001/04/30 11:18:52
478 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
479 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000480 - markus@cvs.openbsd.org 2001/04/30 15:50:46
481 [compat.c compat.h kex.c]
482 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000483 - markus@cvs.openbsd.org 2001/04/30 16:02:49
484 [compat.c]
485 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700486 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000487
Tim Rice45344922001-04-29 18:01:51 -070048820010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000489 - OpenBSD CVS Sync
490 - markus@cvs.openbsd.org 2001/04/29 18:32:52
491 [serverloop.c]
492 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000493 - markus@cvs.openbsd.org 2001/04/29 19:16:52
494 [channels.c clientloop.c compat.c compat.h serverloop.c]
495 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700496 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000497 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000498
Ben Lindstroma4c02d82001-04-28 16:32:10 +000049920010429
500 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000501 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000502
Ben Lindstrom4468b262001-04-26 23:03:37 +000050320010427
504 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
505 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000506 - (bal) Build manpages and config files once unless changed. Patch by
507 Carson Gaspar <carson@taltos.org>
Ben Lindstrome39867d2001-04-27 00:34:44 +0000508 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
509 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000510 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
511 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0f853482001-04-27 02:10:15 +0000512 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
513 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000514 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700515 - (tim) update contrib/caldera files with what Caldera is using.
516 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000517
Ben Lindstrom46c264f2001-04-24 16:56:58 +000051820010425
519 - OpenBSD CVS Sync
520 - markus@cvs.openbsd.org 2001/04/23 21:57:07
521 [ssh-keygen.1 ssh-keygen.c]
522 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000523 - markus@cvs.openbsd.org 2001/04/23 22:14:13
524 [ssh-keygen.c]
525 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000526 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000527 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
528 (default: off), implies KbdInteractiveAuthentication. Suggestion from
529 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000530 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700531 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
532 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000533
Ben Lindstromc65e6a02001-04-23 13:02:16 +000053420010424
535 - OpenBSD CVS Sync
536 - markus@cvs.openbsd.org 2001/04/22 23:58:36
537 [ssh-keygen.1 ssh.1 sshd.8]
538 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000539 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000540 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom34328342001-04-23 22:39:42 +0000541 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
542 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000543 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000544
Ben Lindstromee2786a2001-04-22 17:08:00 +000054520010422
546 - OpenBSD CVS Sync
547 - markus@cvs.openbsd.org 2001/04/20 16:32:22
548 [uidswap.c]
549 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000550 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
551 [sftp.1]
552 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000553 - djm@cvs.openbsd.org 2001/04/22 08:13:30
554 [ssh.1]
555 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000556 - markus@cvs.openbsd.org 2001/04/22 12:34:05
557 [scp.c]
558 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000559 - markus@cvs.openbsd.org 2001/04/22 13:25:37
560 [ssh-keygen.1 ssh-keygen.c]
561 rename arguments -x -> -e (export key), -X -> -i (import key)
562 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000563 - markus@cvs.openbsd.org 2001/04/22 13:32:27
564 [sftp-server.8 sftp.1 ssh.1 sshd.8]
565 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000566 - markus@cvs.openbsd.org 2001/04/22 13:41:02
567 [ssh-keygen.1 ssh-keygen.c]
568 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000569
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000057020010421
571 - OpenBSD CVS Sync
572 - djm@cvs.openbsd.org 2001/04/20 07:17:51
573 [clientloop.c ssh.1]
574 Split out and improve escape character documentation, mention ~R in
575 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000576 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000577 - (stevesk) set the default PAM service name to __progname instead
578 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000579 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700580 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
581 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000582
Ben Lindstromf73e05e2001-04-19 20:31:02 +000058320010420
584 - OpenBSD CVS Sync
585 - ian@cvs.openbsd.org 2001/04/18 16:21:05
586 [ssh-keyscan.1]
587 Fix typo reported in PR/1779
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000588 - markus@cvs.openbsd.org 2001/04/18 21:57:42
589 [readpass.c ssh-add.c]
590 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000591 - markus@cvs.openbsd.org 2001/04/18 22:03:45
592 [auth2.c sshconnect2.c]
593 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000594 - markus@cvs.openbsd.org 2001/04/18 22:48:26
595 [auth2.c]
596 no longer const
Ben Lindstrom671388f2001-04-19 20:40:45 +0000597 - markus@cvs.openbsd.org 2001/04/18 23:43:26
598 [auth2.c compat.c sshconnect2.c]
599 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
600 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000601 - markus@cvs.openbsd.org 2001/04/18 23:44:51
602 [authfile.c]
603 error->debug; noted by fries@
Ben Lindstrom3f364962001-04-19 20:50:07 +0000604 - markus@cvs.openbsd.org 2001/04/19 00:05:11
605 [auth2.c]
606 use local variable, no function call needed.
607 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000608 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
609 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000610
Ben Lindstrom005dd222001-04-18 15:29:33 +000061120010418
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000612 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000613 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000614 [session.c]
615 move auth_approval to do_authenticated().
616 do_child(): nuke hostkeys from memory
617 don't source .ssh/rc for subsystems.
618 - markus@cvs.openbsd.org 2001/04/18 14:15:00
619 [canohost.c]
620 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000621 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
622 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000623 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
624 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000625
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000062620010417
627 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000628 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000629 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000630 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000631 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
632 [key.c]
633 better safe than sorry in later mods; yongari@kt-is.co.kr
634 - markus@cvs.openbsd.org 2001/04/17 08:14:01
635 [sshconnect1.c]
636 check for key!=NULL, thanks to costa
637 - markus@cvs.openbsd.org 2001/04/17 09:52:48
638 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000639 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000640 - markus@cvs.openbsd.org 2001/04/17 10:53:26
641 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000642 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000643 - markus@cvs.openbsd.org 2001/04/17 12:55:04
644 [channels.c ssh.c]
645 undo socks5 and https support since they are not really used and
646 only bloat ssh. remove -D from usage(), since '-D' is experimental.
647
Ben Lindstromac2f0032001-04-15 14:25:12 +000064820010416
649 - OpenBSD CVS Sync
650 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
651 [ttymodes.c]
652 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000653 - markus@cvs.openbsd.org 2001/04/15 08:43:47
654 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
655 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000656 - markus@cvs.openbsd.org 2001/04/15 16:58:03
657 [authfile.c ssh-keygen.c sshd.c]
658 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000659 - markus@cvs.openbsd.org 2001/04/15 17:16:00
660 [clientloop.c]
661 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
662 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000663 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
664 [sshd.8]
665 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000666 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
667 [readconf.c servconf.c]
668 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000669 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
670 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000671 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000672 - (djm) OpenBSD CVS Sync
673 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
674 [scp.c sftp.c]
675 IPv6 support for sftp (which I bungled in my last patch) which is
676 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000677 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
678 [xmalloc.c]
679 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000680 - djm@cvs.openbsd.org 2001/04/16 08:19:31
681 [session.c]
682 Split motd and hushlogin checks into seperate functions, helps for
683 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Damien Miller364a9bd2001-04-16 18:37:05 +1000684 - Fix OSF SIA support displaying too much information for quiet
685 logins and logins where access was denied by SIA. Patch from Chris Adams
686 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000687
Ben Lindstromda5d9b12001-04-14 23:07:16 +000068820010415
689 - OpenBSD CVS Sync
690 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
691 [ssh-add.c]
692 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +0000693 - markus@cvs.openbsd.org 2001/04/14 16:17:14
694 [channels.c]
695 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +0000696 - markus@cvs.openbsd.org 2001/04/14 16:27:57
697 [ssh-add.c]
698 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +0000699 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
700 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
701 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +0000702 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
703 [scp.c]
704 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +0000705 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000706
Damien Miller6e77a532001-04-14 00:22:33 +100070720010414
708 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Damien Miller402b3312001-04-14 00:28:42 +1000709 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
710 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +0000711 - OpenBSD CVS Sync
712 - beck@cvs.openbsd.org 2001/04/13 22:46:54
713 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
714 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
715 This gives the ability to do a "keepalive" via the encrypted channel
716 which can't be spoofed (unlike TCP keepalives). Useful for when you want
717 to use ssh connections to authenticate people for something, and know
718 relatively quickly when they are no longer authenticated. Disabled
719 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +1000720
Ben Lindstrom2b646522001-04-12 16:16:57 +000072120010413
722 - OpenBSD CVS Sync
723 - markus@cvs.openbsd.org 2001/04/12 14:29:09
724 [ssh.c]
725 show debug output during option processing, report from
726 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +0000727 - markus@cvs.openbsd.org 2001/04/12 19:15:26
728 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
729 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
730 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
731 sshconnect2.c sshd_config]
732 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
733 similar to RhostRSAAuthentication unless you enable (the experimental)
734 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +0000735 - markus@cvs.openbsd.org 2001/04/12 19:39:27
736 [readconf.c]
737 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +0000738 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
739 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
740 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +0000741 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
742 [sftp-int.c sftp-int.h sftp.1 sftp.c]
743 Add support for:
744 sftp [user@]host[:file [file]] - Fetch remote file(s)
745 sftp [user@]host[:dir[/]] - Start in remote dir/
746 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +0000747 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
748 [ssh.c]
749 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +0000750 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
751 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +0000752
Ben Lindstromb3921512001-04-11 15:57:50 +000075320010412
754 - OpenBSD CVS Sync
755 - markus@cvs.openbsd.org 2001/04/10 07:46:58
756 [channels.c]
757 cleanup socks4 handling
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000758 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
759 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
760 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +0000761 - markus@cvs.openbsd.org 2001/04/10 12:15:23
762 [channels.c]
763 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +0000764 - djm@cvs.openbsd.org 2001/04/11 07:06:22
765 [sftp-int.c]
766 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +0000767 - markus@cvs.openbsd.org 2001/04/11 10:59:01
768 [ssh.c]
769 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +0000770 - markus@cvs.openbsd.org 2001/04/11 13:56:13
771 [channels.c ssh.c]
772 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +0000773 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
774 [sshd.8 sshd.c]
775 implement the -e option into sshd:
776 -e When this option is specified, sshd will send the output to the
777 standard error instead of the system log.
778 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +0000779
Ben Lindstrom94924842001-04-10 02:40:17 +000078020010410
781 - OpenBSD CVS Sync
782 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
783 [sftp.c]
784 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000785 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
786 [sshd.8]
787 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +0000788 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
789 [sftp.1]
790 spelling
Ben Lindstromee617942001-04-10 02:45:32 +0000791 - markus@cvs.openbsd.org 2001/04/09 15:12:23
792 [ssh-add.c]
793 passphrase caching: ssh-add tries last passphrase, clears passphrase if
794 not successful and after last try.
795 based on discussions with espie@, jakob@, ... and code from jakob@ and
796 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +0000797 - markus@cvs.openbsd.org 2001/04/09 15:19:49
798 [ssh-add.1]
799 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000800 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
801 [sshd.8]
802 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +0000803
Ben Lindstrom49e57a82001-04-08 18:02:43 +000080420010409
Kevin Stevescb17e992001-04-09 14:50:52 +0000805 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +0000806 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000807 - OpenBSD CVS Sync
808 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
809 [sshd.8]
810 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +0000811 - markus@cvs.openbsd.org 2001/04/08 13:03:00
812 [ssh-add.c]
813 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +0000814 - markus@cvs.openbsd.org 2001/04/08 11:27:33
815 [clientloop.c]
816 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +0000817 - markus@cvs.openbsd.org 2001/04/06 21:00:17
818 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
819 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
820 do gid/groups-swap in addition to uid-swap, should help if /home/group
821 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
822 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +0000823 - markus@cvs.openbsd.org 2001/04/07 08:55:18
824 [buffer.c channels.c channels.h readconf.c ssh.c]
825 allow the ssh client act as a SOCKS4 proxy (dynamic local
826 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
827 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
828 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +0000829 - markus@cvs.openbsd.org 2001/04/08 11:24:33
830 [uidswap.c]
831 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000832
Ben Lindstromab0cedc2001-04-07 17:23:43 +000083320010408
834 - OpenBSD CVS Sync
835 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
836 [hostfile.c]
837 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +0000838 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
839 [servconf.c]
840 in addition to:
841 ListenAddress host|ipv4_addr|ipv6_addr
842 permit:
843 ListenAddress [host|ipv4_addr|ipv6_addr]:port
844 ListenAddress host|ipv4_addr:port
845 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000846
Ben Lindstrom8248d112001-04-07 01:08:46 +000084720010407
848 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +0000849 - OpenBSD CVS Sync
850 - markus@cvs.openbsd.org 2001/04/05 23:39:20
851 [serverloop.c]
852 keep the ssh session even if there is no active channel.
853 this is more in line with the protocol spec and makes
854 ssh -N -L 1234:server:110 host
855 more useful.
856 based on discussion with <mats@mindbright.se> long time ago
857 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +0000858 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
859 [scp.c]
860 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom8248d112001-04-07 01:08:46 +0000861
Kevin Stevesff8b4952001-04-05 23:05:22 +000086220010406
863 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +0000864 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +0000865 - OpenBSD CVS Sync
866 - markus@cvs.openbsd.org 2001/04/05 10:00:06
867 [compat.c]
868 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +0000869 - markus@cvs.openbsd.org 2001/04/05 10:39:03
870 [compress.c compress.h packet.c]
871 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +0000872 - markus@cvs.openbsd.org 2001/04/05 10:39:48
873 [version.h]
874 temporary version 2.5.4 (supports rekeying).
875 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +0000876 - markus@cvs.openbsd.org 2001/04/05 10:42:57
877 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
878 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
879 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
880 sshconnect2.c sshd.c]
881 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +0000882 - markus@cvs.openbsd.org 2001/04/05 11:09:17
883 [clientloop.c compat.c compat.h]
884 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +0000885 - markus@cvs.openbsd.org 2001/04/05 15:45:43
886 [ssh.1]
887 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +0000888 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
889 [canohost.c canohost.h session.c]
890 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +0000891 - markus@cvs.openbsd.org 2001/04/05 20:01:10
892 [clientloop.c]
893 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +0000894 - markus@cvs.openbsd.org 2001/04/05 21:02:46
895 [buffer.c]
896 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +0000897 - markus@cvs.openbsd.org 2001/04/05 21:05:24
898 [clientloop.c ssh.c]
899 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +0000900
Ben Lindstrom238abf62001-04-04 17:52:53 +000090120010405
902 - OpenBSD CVS Sync
903 - markus@cvs.openbsd.org 2001/04/04 09:48:35
904 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
905 don't sent multiple kexinit-requests.
906 send newkeys, block while waiting for newkeys.
907 fix comments.
Ben Lindstrom8ac91062001-04-04 17:57:54 +0000908 - markus@cvs.openbsd.org 2001/04/04 14:34:58
909 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
910 enable server side rekeying + some rekey related clientup.
911 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +0000912 - markus@cvs.openbsd.org 2001/04/04 15:50:55
913 [compat.c]
914 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +0000915 - markus@cvs.openbsd.org 2001/04/04 20:25:38
916 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
917 sshconnect2.c sshd.c]
918 more robust rekeying
919 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +0000920 - markus@cvs.openbsd.org 2001/04/04 20:32:56
921 [auth2.c]
922 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +0000923 - markus@cvs.openbsd.org 2001/04/04 22:04:35
924 [kex.c kexgex.c serverloop.c]
925 parse full kexinit packet.
926 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +0000927 - markus@cvs.openbsd.org 2001/04/04 23:09:18
928 [dh.c kex.c packet.c]
929 clear+free keys,iv for rekeying.
930 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +0000931 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
932 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +0000933
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +000093420010404
935 - OpenBSD CVS Sync
936 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
937 [ssh-agent.1]
938 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +0000939 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
940 [sftp-glob.c ssh-agent.c ssh-keygen.c]
941 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000942 - markus@cvs.openbsd.org 2001/04/03 19:53:29
943 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
944 move kex to kex*.c, used dispatch_set() callbacks for kex. should
945 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +0000946 - todd@cvs.openbsd.org 2001/04/03 21:19:38
947 [ssh_config]
948 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +0000949 - markus@cvs.openbsd.org 2001/04/03 23:32:12
950 [kex.c kex.h packet.c sshconnect2.c sshd.c]
951 undo parts of recent my changes: main part of keyexchange does not
952 need dispatch-callbacks, since application data is delayed until
953 the keyexchange completes (if i understand the drafts correctly).
954 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +0000955 - markus@cvs.openbsd.org 2001/04/04 00:06:54
956 [clientloop.c sshconnect2.c]
957 enable client rekeying
958 (1) force rekeying with ~R, or
959 (2) if the server requests rekeying.
960 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +0000961 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000962
Ben Lindstrom55b99e32001-04-02 18:18:21 +000096320010403
964 - OpenBSD CVS Sync
965 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
966 [sshd.8]
967 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +0000968 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
969 [readconf.c servconf.c]
970 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +0000971 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
972 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000973
Kevin Stevesedcd5762001-04-02 13:45:00 +000097420010402
975 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +0000976 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +0000977
Damien Millerd8f72ca2001-03-30 10:23:17 +100097820010330
979 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +1000980 - (djm) OpenBSD CVS Sync
981 - provos@cvs.openbsd.org 2001/03/28 21:59:41
982 [kex.c kex.h sshconnect2.c sshd.c]
983 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +1000984 - provos@cvs.openbsd.org 2001/03/28 22:04:57
985 [dh.c]
986 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +1000987 - markus@cvs.openbsd.org 2001/03/28 22:43:31
988 [auth.h auth2.c auth2-chall.c]
989 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +1000990 - provos@cvs.openbsd.org 2001/03/29 14:24:59
991 [sshconnect2.c]
992 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +1000993 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
994 [sshconnect2.c sshd.c]
995 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +1000996 - markus@cvs.openbsd.org 2001/03/29 21:17:40
997 [dh.c dh.h kex.c kex.h]
998 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +1000999 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1000 [sshd.c]
1001 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001002
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000100320010329
1004 - OpenBSD CVS Sync
1005 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1006 [ssh.1]
1007 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001008 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1009 [authfile.c]
1010 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001011 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1012 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1013 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001014 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1015 [ssh-rsa.c sshd.c]
1016 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001017 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1018 [compat.c compat.h ssh-rsa.c]
1019 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1020 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001021 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1022 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1023 make dh group exchange more flexible, allow min and max group size,
1024 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001025 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1026 [scp.c]
1027 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001028 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1029 [scp.c]
1030 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001031 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1032 [sshd.c]
1033 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001034
Damien Millerc79bc0d2001-03-28 13:03:42 +1000103520010328
1036 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1037 resolve linking conflicts with libcrypto. Report and suggested fix
1038 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001039 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1040 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001041 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1042 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001043 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001044
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000104520010327
1046 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom95318252001-03-26 05:35:33 +00001047 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1048 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001049 - OpenBSD CVS Sync
1050 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1051 [session.c]
1052 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001053 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1054 [servconf.c servconf.h session.c sshd.8 sshd_config]
1055 PrintLastLog option; from chip@valinux.com with some minor
1056 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001057 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1058 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1059 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1060 simpler key load/save interface, see authfile.h
1061 - (djm) Reestablish PAM credentials (which can be supplemental group
1062 memberships) after initgroups() blows them away. Report and suggested
1063 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001064
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000106520010324
1066 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001067 - OpenBSD CVS Sync
1068 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1069 [compat.c compat.h sshconnect2.c sshd.c]
1070 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001071 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1072 [auth1.c]
1073 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001074 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1075 [sftp-int.c]
1076 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001077 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1078 [session.c sshd.c]
1079 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001080 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001081
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000108220010323
1083 - OpenBSD CVS Sync
1084 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1085 [sshd.c]
1086 do not place linefeeds in buffer
1087
Damien Millerbebd8be2001-03-22 11:58:15 +1100108820010322
1089 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001090 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001091 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1092 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001093 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001094 - OpenBSD CVS Sync
1095 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1096 [readconf.c]
1097 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001098 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1099 [session.c]
1100 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001101 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1102 [session.c]
1103 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001104 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1105 [auth1.c auth2.c session.c session.h]
1106 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001107 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1108 [ssh-keygen.c]
1109 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001110 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1111 [session.c]
1112 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001113
Damien Millerbe081762001-03-21 11:11:57 +1100111420010321
1115 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1116 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001117 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1118 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001119 - (djm) Don't loop forever when changing password via PAM. Patch
1120 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001121 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001122 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1123 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001124
Ben Lindstroma77d6412001-03-19 18:58:13 +0000112520010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001126 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1127 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001128 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001129 - (djm) OpenBSD CVS Sync
1130 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1131 [auth.c readconf.c]
1132 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001133 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1134 [version.h]
1135 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001136 - (djm) Update RPM spec version
1137 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001138- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1139 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001140- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1141 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001142
Damien Miller60bc5172001-03-19 09:38:15 +1100114320010319
1144 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1145 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001146 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001147 - OpenBSD CVS Sync
1148 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1149 [auth-options.c]
1150 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001151 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001152 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1153 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001154 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001155 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001156 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom03017ba2001-03-19 03:12:25 +00001157 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001158 - (djm) OpenBSD CVS Sync
1159 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1160 [sftp-client.c]
1161 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001162 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1163 [compat.c compat.h sshd.c]
1164 specifically version match on ssh scanners. do not log scan
1165 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001166 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001167 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001168 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001169 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1170 [ssh.1]
1171 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001172 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001173
Ben Lindstromfea72782001-03-17 18:07:46 +0000117420010318
1175 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1176 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001177 - OpenBSD CVS Sync
1178 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1179 [auth.c]
1180 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001181 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1182 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001183
Damien Miller168a7002001-03-17 10:29:50 +1100118420010317
1185 - Support usrinfo() on AIX. Based on patch from Gert Doering
1186 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001187 - OpenBSD CVS Sync
1188 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1189 [scp.c]
1190 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001191 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1192 [session.c]
1193 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001194 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1195 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1196 Revise globbing for get/put to be more shell-like. In particular,
1197 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001198 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1199 [sftp-int.c]
1200 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001201 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1202 [sftp-int.c]
1203 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001204 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1205 [auth-options.c channels.c channels.h serverloop.c session.c]
1206 implement "permitopen" key option, restricts -L style forwarding to
1207 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001208 - Check for gl_matchc support in glob_t and fall back to the
1209 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001210
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000121120010315
1212 - OpenBSD CVS Sync
1213 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1214 [sftp-client.c]
1215 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001216 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1217 [sftp-int.c]
1218 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001219 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1220 [sftp-server.c]
1221 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001222 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstromde2273f2001-03-14 21:30:18 +00001223 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001224
Damien Miller056ddf72001-03-14 10:15:20 +1100122520010314
1226 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001227 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1228 [auth-options.c]
1229 missing xfree, deny key on parse error; ok stevesk@
1230 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1231 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1232 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001233 - (bal) Fix strerror() in bsd-misc.c
1234 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1235 missing or lacks the GLOB_ALTDIRFUNC extension
1236 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1237 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001238
Ben Lindstromcfccef92001-03-13 04:57:58 +0000123920010313
1240 - OpenBSD CVS Sync
1241 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1242 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1243 remove old key_fingerprint interface, s/_ex//
1244
Ben Lindstromb54873a2001-03-11 20:01:55 +0000124520010312
1246 - OpenBSD CVS Sync
1247 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1248 [auth2.c key.c]
1249 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001250 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1251 [key.c key.h]
1252 add improved fingerprint functions. based on work by Carsten
1253 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001254 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1255 [ssh-keygen.1 ssh-keygen.c]
1256 print both md5, sha1 and bubblebabble fingerprints when using
1257 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001258 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1259 [key.c]
1260 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001261 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1262 [ssh-keygen.c]
1263 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001264 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1265 test if snprintf() supports %ll
1266 add /dev to search path for PRNGD/EGD socket
1267 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001268 - OpenBSD CVS Sync
1269 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1270 [key.c]
1271 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001272 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1273 [ssh-keygen.1 ssh-keygen.c]
1274 remove -v again. use -B instead for bubblebabble. make -B consistent
1275 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001276 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001277 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom9ae2bb62001-03-12 05:16:18 +00001278 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001279
Ben Lindstrom329782e2001-03-10 17:08:59 +0000128020010311
1281 - OpenBSD CVS Sync
1282 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1283 [sshconnect2.c]
1284 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001285 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1286 [readconf.c ssh_config]
1287 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001288 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1289 [ttymodes.c ttymodes.h]
1290 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001291 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1292 [compat.c compat.h sshconnect.c]
1293 all known netscreen ssh versions, and older versions of OSU ssh cannot
1294 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001295 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1296 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001297 - OpenBSD CVS Sync
1298 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1299 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1300 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001301
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000130220010310
1303 - OpenBSD CVS Sync
1304 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1305 [ssh-keygen.c]
1306 create *.pub files with umask 0644, so that you can mv them to
1307 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001308 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1309 [sshd.c]
1310 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001311 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001312
Ben Lindstroma0384982001-03-08 20:37:22 +0000131320010309
1314 - OpenBSD CVS Sync
1315 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1316 [auth1.c]
1317 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001318 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1319 [sftp.1]
1320 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001321 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1322 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1323 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1324 no need to do enter passphrase or do expensive sign operations if the
1325 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001326
Damien Miller058316f2001-03-08 10:08:49 +1100132720010308
1328 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001329 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1330 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1331 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1332 functions and small protocol change.
1333 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1334 [readconf.c ssh.1]
1335 turn off useprivilegedports by default. only rhost-auth needs
1336 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001337 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1338 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001339
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000134020010307
1341 - (bal) OpenBSD CVS Sync
1342 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1343 [ssh-keyscan.c]
1344 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001345 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1346 [sftp-int.c sftp.1 sftp.c]
1347 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001348 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1349 [sftp.1]
1350 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001351 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1352 [ssh.1 sshd.8]
1353 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001354 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1355 [ssh.1]
1356 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001357 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001358
Ben Lindstromff8b4942001-03-06 01:00:03 +0000135920010306
1360 - (bal) OpenBSD CVS Sync
1361 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1362 [sshd.8]
1363 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001364 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1365 [servconf.c]
1366 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001367 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1368 [myproposal.h ssh.1]
1369 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1370 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001371 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1372 [sshd.8]
1373 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001374 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1375 [kex.c kex.h sshconnect2.c sshd.c]
1376 generate a 2*need size (~300 instead of 1024/2048) random private
1377 exponent during the DH key agreement. according to Niels (the great
1378 german advisor) this is safe since /etc/primes contains strong
1379 primes only.
1380
1381 References:
1382 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1383 agreement with short exponents, In Advances in Cryptology
1384 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001385 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1386 [ssh.1]
1387 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001388 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1389 [dh.c]
1390 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001391 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1392 [authfd.c cli.c ssh-agent.c]
1393 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001394 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1395 [ssh-keyscan.c]
1396 Don't assume we wil get the version string all in one read().
1397 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001398 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1399 [clientloop.c]
1400 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001401
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000140220010305
1403 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom66e5ecc2001-03-05 06:35:29 +00001404 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001405 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001406 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001407 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001408 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1409 [sshd.8]
1410 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001411 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1412 [ssh-keyscan.c]
1413 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001414 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1415 [authfile.c]
1416 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001417 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1418 [sftp-server.c]
1419 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001420 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1421 [ssh.c]
1422 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001423 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1424 [servconf.c]
1425 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001426 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1427 [ssh-keygen.1 ssh-keygen.c]
1428 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001429 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1430 [ssh-keygen.1 ssh-keygen.c]
1431 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001432 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1433 [sshd_config]
1434 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001435 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1436 [ssh.1 sshd.8]
1437 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001438 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1439 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1440 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001441 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1442 [serverloop.c]
1443 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001444 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1445 [sshd.c]
1446 the random session key depends now on the session_key_int
1447 sent by the 'attacker'
1448 dig1 = md5(cookie|session_key_int);
1449 dig2 = md5(dig1|cookie|session_key_int);
1450 fake_session_key = dig1|dig2;
1451 this change is caused by a mail from anakin@pobox.com
1452 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001453 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1454 [readconf.c]
1455 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001456 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1457 [sshd_config]
1458 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001459 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1460 [packet.c]
1461 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001462 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1463 [compat.c]
1464 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001465 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1466 [misc.c]
1467 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001468 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1469 [sftp.c]
1470 do not kill the subprocess on termination (we will see if this helps
1471 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001472 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1473 [clientloop.c]
1474 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001475 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1476 [channels.c nchan.c nchan.h]
1477 make sure remote stderr does not get truncated.
1478 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001479 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1480 [packet.c packet.h sshconnect2.c]
1481 in ssh protocol v2 use ignore messages for padding (instead of
1482 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001483 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1484 [channels.c]
1485 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001486 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1487 [misc.c]
1488 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001489 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1490 [sshd.c]
1491 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001492 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1493 [channels.c packet.c packet.h serverloop.c]
1494 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1495 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001496 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1497 [channels.c]
1498 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001499 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1500 [authfd.c]
1501 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001502 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1503 [ssh.c]
1504 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001505 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1506 [auth-rsa.c auth2.c deattack.c packet.c]
1507 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001508 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1509 [cli.c cli.h rijndael.h ssh-keyscan.1]
1510 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001511 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1512 [ssh.c]
1513 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1514 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001515 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1516 [sshd.8]
1517 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001518 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1519 [sshd.8]
1520 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001521 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1522 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1523 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1524 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1525 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001526 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1527 [ssh-keyscan.c]
1528 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001529 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1530 [ssh-keyscan.c]
1531 Dynamically allocate read_wait and its copies. Since maxfd is
1532 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001533 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1534 [sftp-server.c]
1535 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001536 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1537 [packet.c]
1538 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001539 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1540 [sftp-server.c]
1541 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001542 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1543 [sftp.c]
1544 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001545 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1546 [log.c ssh.c]
1547 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001548 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1549 [channels.c]
1550 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001551 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1552 [ssh.c]
1553 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001554 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1555 [sshd.8]
1556 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001557 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1558 [servconf.c sshd.8]
1559 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001560 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1561 [sshd.8]
1562 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001563 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1564 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1565 ssh.c sshconnect.c sshd.c]
1566 log functions should not be passed strings that end in newline as they
1567 get passed on to syslog() and when logging to stderr, do_log() appends
1568 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001569 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1570 [sshd.8]
1571 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001572 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001573 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001574 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001575 - (stevesk) OpenBSD sync:
1576 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1577 [ssh-keyscan.c]
1578 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001579 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001580
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000158120010304
1582 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001583 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1584 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001585
Damien Miller459ac4b2001-03-03 20:00:36 +1100158620010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001587 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1588 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1589 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1590 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Damien Millerd0ccb982001-03-04 00:29:20 +11001591 "--with-egd-pool" configure option with "--with-prngd-socket" and
1592 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1593 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001594
Damien Miller95aa2d62001-03-01 09:16:11 +1100159520010301
1596 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001597 - (djm) Force standard PAM conversation function in a few more places.
1598 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1599 <nalin@redhat.com>
Damien Millerb5b62182001-03-01 09:48:13 +11001600 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1601 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001602 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001603
Damien Miller4df5c762001-02-28 08:14:22 +1100160420010228
1605 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1606 "Bad packet length" bugs.
Damien Millerefb71792001-02-28 11:48:06 +11001607 - (djm) Fully revert PAM session patch (again). All PAM session init is
1608 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001609 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001610 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001611
Damien Millerfbd884a2001-02-27 08:39:07 +1100161220010227
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001613 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1614 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001615 - (bal) OpenBSD Sync
1616 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1617 [session.c]
1618 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0c100872001-02-26 20:38:53 +00001619 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1620 <jmknoble@jmknoble.cx>
Ben Lindstromdd784b22001-02-26 22:11:59 +00001621 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1622 <markm@swoon.net>
1623 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001624 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001625 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001626 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1627 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001628 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001629 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1630 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001631 2.3.x.
1632 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1633 <markm@swoon.net>
Damien Miller6007f192001-02-27 14:42:58 +11001634 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1635 <tim@multitalents.net>
1636 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1637 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001638
163920010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001640 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Damien Millerbb7c9762001-02-26 20:49:58 +11001641 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1642 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001643
Damien Miller73bb0582001-02-25 09:36:29 +1100164420010225
1645 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1646 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001647 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1648 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001649
Ben Lindstrom65981152001-02-24 00:05:29 +0000165020010224
Ben Lindstrom8697e082001-02-24 21:41:10 +00001651 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1652 Vinschen <vinschen@redhat.com>
1653 - (bal) Reorder where 'strftime' is detected to resolve linking
1654 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1655
165620010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001657 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1658 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001659 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1660 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001661 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1662 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001663
Ben Lindstrom008e2912001-02-23 04:45:15 +0000166420010223
1665 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1666 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001667 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1668 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001669 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1670 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001671
Ben Lindstrome1bd29b2001-02-21 20:00:28 +0000167220010222
1673 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001674 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1675 - (bal) Removed reference to liblogin from contrib/README. It was
1676 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001677 - (stevesk) remove erroneous #ifdef sgi code.
1678 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001679
Ben Lindstrom866488b2001-02-20 18:22:38 +0000168020010221
1681 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001682 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1683 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001684 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1685 breaks Solaris.
1686 - (djm) Move PAM session setup back to before setuid to user.
1687 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001688 - (stevesk) session.c: back out to where we were before:
1689 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1690 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001691
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000169220010220
1693 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1694 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00001695 - (bal) OpenBSD CVS Sync:
1696 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1697 [sshd.c]
1698 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00001699
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000170020010219
1701 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1702 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11001703 - (djm) Rework search for OpenSSL location. Skip directories which don't
1704 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1705 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11001706 - OpenBSD CVS Sync:
1707 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1708 [sftp.1]
1709 typo
1710 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1711 [ssh.c]
1712 cleanup -V output; noted by millert
1713 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1714 [sshd.8]
1715 it's the OpenSSH one
1716 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1717 [dispatch.c]
1718 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1719 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1720 [compat.c compat.h serverloop.c]
1721 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1722 itojun@
1723 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1724 [version.h]
1725 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1726 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1727 [scp.c]
1728 np is changed by recursion; vinschen@redhat.com
1729 - Update versions in RPM spec files
1730 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00001731
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000173220010218
1733 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1734 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00001735 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1736 stevesk
Damien Miller2deb3f62001-02-18 12:30:55 +11001737 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1738 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11001739 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1740 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11001741 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1742 Todd C. Miller <Todd.Miller@courtesan.com>
Damien Miller99e92432001-02-18 12:49:35 +11001743 - (djm) Use ttyname() to determine name of tty returned by openpty()
1744 rather then risking overflow. Patch from Marek Michalkiewicz
1745 <marekm@amelek.gda.pl>
Damien Miller22d5aa72001-02-18 12:49:57 +11001746 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1747 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11001748 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller0318e2e2001-02-18 13:04:23 +11001749 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1750 SunOS)
Damien Millerdf288022001-02-18 13:07:07 +11001751 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1752 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00001753 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00001754 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Damien Miller722ccb12001-02-18 15:18:43 +11001755 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1756 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11001757 - (djm) Move entropy.c over to mysignal()
Damien Miller877d8ea2001-02-18 15:29:28 +11001758 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1759 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1760 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11001761 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11001762 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1763 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00001764 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00001765
Ben Lindstrom813f9402001-02-16 15:56:31 +0000176620010217
1767 - (bal) OpenBSD Sync:
1768 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1769 [channel.c]
1770 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00001771 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1772 [session.c]
1773 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00001774
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000177520010216
1776 - (bal) added '--with-prce' to allow overriding of system regex when
1777 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00001778 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11001779 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1780 Fixes linking on SCO.
Damien Millerb5e85a52001-02-16 11:18:58 +11001781 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1782 Nalin Dahyabhai <nalin@redhat.com>
1783 - (djm) BSD license for gnome-ssh-askpass (was X11)
1784 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11001785 - (djm) USE_PIPES for a few more sysv platforms
1786 - (djm) Cleanup configure.in a little
1787 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11001788 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1789 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11001790 - (djm) OpenBSD CVS:
1791 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1792 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1793 [sshconnect1.c sshconnect2.c]
1794 genericize password padding function for SSH1 and SSH2.
1795 add stylized echo to 2, too.
1796 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00001797 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1798 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00001799
Damien Millere8b5b042001-02-15 11:32:15 +1100180020010215
1801 - (djm) Move PAM session setup back to before setuid to user. Fixes
1802 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11001803 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1804 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00001805 - (bal) Sync w/ OpenSSH for new release
1806 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1807 [sshconnect1.c]
1808 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00001809 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1810 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1811 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1812 1) clean up the MAC support for SSH-2
1813 2) allow you to specify the MAC with 'ssh -m'
1814 3) or the 'MACs' keyword in ssh(d)_config
1815 4) add hmac-{md5,sha1}-96
1816 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00001817 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1818 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1819 ssh-keygen.c sshd.8]
1820 PermitRootLogin={yes,without-password,forced-commands-only,no}
1821 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00001822 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00001823 [clientloop.c packet.c ssh-keyscan.c]
1824 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00001825 - markus@cvs.openssh.org 2001/02/13 22:49:40
1826 [auth1.c auth2.c]
1827 setproctitle(user) only if getpwnam succeeds
1828 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1829 [sshd.c]
1830 missing memset; from solar@openwall.com
1831 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1832 [sftp-int.c]
1833 lumask now works with 1 numeric arg; ok markus@, djm@
1834 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1835 [sftp-client.c sftp-int.c sftp.1]
1836 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1837 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11001838 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1839 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00001840 - (stevesk) OpenBSD sync:
1841 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1842 [serverloop.c]
1843 indent
Damien Miller09214542001-02-15 15:33:17 +11001844
Damien Miller3dfeee42001-02-14 00:43:55 +1100184520010214
1846 - (djm) Don't try to close PAM session or delete credentials if the
1847 session has not been open or credentials not set. Based on patch from
1848 Andrew Bartlett <abartlet@pcug.org.au>
Damien Miller6b4146a2001-02-14 00:45:51 +11001849 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1850 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00001851 - (bal) Missing function prototype in bsd-snprintf.c patch by
1852 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11001853 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1854 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00001855 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11001856
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000185720010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11001858 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00001859 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1860 I did a base KNF over the whe whole file to make it more acceptable.
1861 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00001862 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1863 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00001864 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00001865
Damien Miller070ca312001-02-12 09:34:17 +1100186620010212
1867 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1868 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1869 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1870 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11001871 - (djm) Clean up PCRE text in INSTALL
Damien Miller61ce0362001-02-12 18:02:23 +11001872 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1873 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00001874 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00001875 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11001876
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000187720010211
1878 - (bal) OpenBSD Sync
1879 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1880 [auth1.c auth2.c sshd.c]
1881 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00001882 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1883 [auth2.c]
1884 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00001885 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1886 [canohost.c]
1887 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00001888 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1889 [canohost.c]
1890 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00001891 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1892 [cli.c]
1893 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00001894 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1895 [scp.c]
1896 revert a small change to allow -r option to work again; ok deraadt@
1897 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1898 [scp.c]
1899 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00001900 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1901 [scp.1]
1902 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00001903 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1904 [ssh.c]
1905 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00001906 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1907 [sshconnect2.c]
1908 do not ask for passphrase in batch mode; report from ejb@ql.org
1909 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00001910 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00001911 %.30s is too short for IPv6 numeric address. use %.128s for now.
1912 markus ok
1913 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1914 [sshconnect2.c]
1915 do not free twice, thanks to /etc/malloc.conf
1916 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1917 [sshconnect2.c]
1918 partial success: debug->log; "Permission denied" if no more auth methods
1919 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1920 [sshconnect2.c]
1921 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00001922 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1923 [auth-options.c]
1924 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00001925 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1926 [channels.c]
1927 nuke sprintf, ok deraadt@
1928 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1929 [channels.c]
1930 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00001931 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1932 [clientloop.h]
1933 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00001934 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1935 [readconf.c]
1936 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00001937 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1938 sync with netbsd tree changes.
1939 - more strict prototypes, include necessary headers
1940 - use paths.h/pathnames.h decls
1941 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00001942 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1943 [ssh-keyscan.c]
1944 fix size_t -> int cast (use u_long). markus ok
1945 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1946 [ssh-keyscan.c]
1947 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1948 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1949 [ssh-keyscan.c]
1950 do not assume malloc() returns zero-filled region. found by
1951 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00001952 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1953 [sshconnect.c]
1954 don't connect if batch_mode is true and stricthostkeychecking set to
1955 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00001956 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1957 [sshd_config]
1958 type: ok markus@
1959 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1960 [sshd_config]
1961 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00001962 - deraadt 2001/02/07 8:57:26
1963 [xmalloc.c]
1964 deal with new ANSI malloc stuff
1965 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1966 [xmalloc.c]
1967 typo in fatal()
1968 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1969 [xmalloc.c]
1970 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00001971 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1972 [serverloop.c sshconnect1.c]
1973 mitigate SSH1 traffic analysis - from Solar Designer
1974 <solar@openwall.com>, ok provos@
Ben Lindstromb3211a82001-02-10 22:33:19 +00001975 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1976 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00001977 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00001978 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00001979 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00001980 - (bal) A bit more whitespace cleanup
Damien Millerbd5817d2001-02-11 22:35:11 +11001981 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1982 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00001983 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00001984 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00001985 - (stevesk) OpenBSD sync:
1986 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1987 [LICENSE]
1988 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00001989
Damien Millerd7686fd2001-02-10 00:40:03 +1100199020010210
1991 - (djm) Sync sftp and scp stuff from OpenBSD:
1992 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1993 [sftp-client.c]
1994 Don't free handles before we are done with them. Based on work from
1995 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1996 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1997 [sftp.1]
1998 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1999 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2000 [sftp.1]
2001 pretty up significantly
2002 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2003 [sftp.1]
2004 .Bl-.El mismatch. markus ok
2005 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2006 [sftp-int.c]
2007 Check that target is a directory before doing ls; ok markus@
2008 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2009 [scp.c sftp-client.c sftp-server.c]
2010 unsigned long long -> %llu, not %qu. markus ok
2011 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2012 [sftp.1 sftp-int.c]
2013 more man page cleanup and sync of help text with man page; ok markus@
2014 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2015 [sftp-client.c]
2016 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2017 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2018 [sftp.c]
2019 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2020 <roumen.petrov@skalasoft.com>
2021 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2022 [sftp-int.c]
2023 portable; ok markus@
2024 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2025 [sftp-int.c]
2026 lowercase cmds[].c also; ok markus@
2027 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2028 [pathnames.h sftp.c]
2029 allow sftp over ssh protocol 1; ok djm@
2030 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2031 [scp.c]
2032 memory leak fix, and snprintf throughout
2033 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2034 [sftp-int.c]
2035 plug a memory leak
2036 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2037 [session.c sftp-client.c]
2038 %i -> %d
2039 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2040 [sftp-int.c]
2041 typo
2042 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2043 [sftp-int.c pathnames.h]
2044 _PATH_LS; ok markus@
2045 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2046 [sftp-int.c]
2047 Check for NULL attribs for chown, chmod & chgrp operations, only send
2048 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002049 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2050 [sftp.c]
2051 Use getopt to process commandline arguments
2052 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2053 [sftp.c ]
2054 Wait for ssh subprocess at exit
2055 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2056 [sftp-int.c]
2057 stat target for remote chdir before doing chdir
2058 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2059 [sftp.1]
2060 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2061 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2062 [sftp-int.c]
2063 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002064 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002065 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002066
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000206720010209
2068 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2069 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002070 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2071 main tree while porting forward. Pointed out by Lutz Jaenicke
2072 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002073 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2074 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002075 - (stevesk) OpenBSD sync:
2076 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2077 [auth2.c]
2078 strict checking
2079 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2080 [version.h]
2081 update to 2.3.2
2082 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2083 [auth2.c]
2084 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002085 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002086 - (bal) OpenBSD sync:
2087 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2088 [scp.c]
2089 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002090 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2091 [clientloop.c]
2092 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002093 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002094 - (bal) OpenBSD Sync (more):
2095 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2096 sync with netbsd tree changes.
2097 - more strict prototypes, include necessary headers
2098 - use paths.h/pathnames.h decls
2099 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002100 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2101 [ssh.c]
2102 fatal() if subsystem fails
2103 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2104 [ssh.c]
2105 remove confusing callback code
2106 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2107 [ssh.c]
2108 add -1 option (force protocol version 1). ok markus@
2109 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2110 [ssh.c]
2111 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002112 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002113 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2114 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2115 [sftp-client.c]
2116 replace arc4random with counter for request ids; ok markus@
Damien Miller4192c462001-02-09 22:55:16 +11002117 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2118 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002119
Damien Miller3d0a7d52001-02-08 08:22:47 +1100212020010208
2121 - (djm) Don't delete external askpass program in make uninstall target.
2122 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002123 - (djm) Fix linking of sftp, don't need arc4random any more.
2124 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2125 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002126
Damien Miller4855ae92001-02-07 23:21:31 +1100212720010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002128 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2129 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002130 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002131 - (djm) Revise auth-pam.c conversation function to be a little more
2132 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002133 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2134 to before first prompt. Fixes hangs if last pam_message did not require
2135 a reply.
2136 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002137
Damien Miller4855ae92001-02-07 23:21:31 +1100213820010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002139 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002140 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002141 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002142 - (stevesk) OpenBSD sync:
2143 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2144 [many files; did this manually to our top-level source dir]
2145 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002146 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2147 [sftp-server.c]
2148 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002149 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2150 [sftp-int.c]
2151 ? == help
2152 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2153 [sftp-int.c]
2154 sort commands, so that abbreviations work as expected
2155 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2156 [sftp-int.c]
2157 debugging sftp: precedence and missing break. chmod, chown, chgrp
2158 seem to be working now.
2159 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2160 [sftp-int.c]
2161 use base 8 for umask/chmod
2162 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2163 [sftp-int.c]
2164 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002165 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2166 [ssh.1]
2167 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002168 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2169 [auth2.c authfd.c packet.c]
2170 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002171 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2172 [scp.c sshd.c]
2173 alpha happiness
2174 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2175 [sshd.c]
2176 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002177 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002178 [ssh.c sshd.c]
2179 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002180 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2181 [channels.c channels.h serverloop.c ssh.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002182 do not disconnect if local port forwarding fails, e.g. if port is
2183 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002184 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2185 [channels.c]
2186 use ipaddr in channel messages, ietf-secsh wants this
2187 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2188 [channels.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002189 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2190 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002191 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2192 [sshconnect2.c]
2193 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002194 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2195 [sftp-client.c sftp-server.c]
2196 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002197
Damien Miller4855ae92001-02-07 23:21:31 +1100219820010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002199 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002200 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002201 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002202 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002203 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002204 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002205 - (djm) OpenBSD CVS sync:
2206 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2207 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2208 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2209 [sshd_config]
2210 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2211 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2212 [ssh.1 sshd.8 sshd_config]
2213 Skey is now called ChallengeResponse
2214 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2215 [sshd.8]
2216 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2217 channel. note from Erik.Anggard@cygate.se (pr/1659)
2218 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2219 [ssh.1]
2220 typos; ok markus@
2221 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2222 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2223 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2224 Basic interactive sftp client; ok theo@
2225 - (djm) Update RPM specs for new sftp binary
2226 - (djm) Update several bits for new optional reverse lookup stuff. I
2227 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002228 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002229 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2230 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002231 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002232
Damien Miller4855ae92001-02-07 23:21:31 +1100223320010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002234 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002235 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2236 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002237 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2238 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002239
Damien Miller4855ae92001-02-07 23:21:31 +1100224020010202
Damien Miller33804262001-02-04 23:20:18 +11002241 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002242 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002243 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2244 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002245
Damien Miller4855ae92001-02-07 23:21:31 +1100224620010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002247 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2248 changes have occured to any of the supporting code. Patch by
2249 Roumen Petrov <roumen.petrov@skalasoft.com>
2250
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000225120010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002252 - (djm) OpenBSD CVS Sync:
2253 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2254 [sshconnect.c]
2255 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002256 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2257 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2258 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002259 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2260 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002261 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2262 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2263 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002264
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000226520010130
Damien Miller5e953212001-01-30 09:14:00 +11002266 - (djm) OpenBSD CVS Sync:
2267 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2268 [channels.c channels.h clientloop.c serverloop.c]
2269 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002270 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2271 [canohost.c canohost.h channels.c clientloop.c]
2272 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002273 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2274 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2275 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2276 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002277 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2278 [ssh.1 ssh.c]
2279 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002280 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002281
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000228220010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002283 - (stevesk) sftp-server.c: use %lld vs. %qd
2284
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000228520010128
2286 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002287 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002288 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2289 [dispatch.c]
2290 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002291 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002292 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002293 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002294 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002295 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002296 remove -Q, no longer needed
2297 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002298 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002299 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2300 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002301 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002302 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002303 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002304 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2305 [xmalloc.c]
2306 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002307 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2308 [authfile.c]
2309 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002310 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002311 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2312 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2313 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2314 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2315 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2316 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2317 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002318 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002319
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000232020010126
Damien Miller33804262001-02-04 23:20:18 +11002321 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002322 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002323 - (bal) OpenBSD Sync
2324 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2325 [ssh-agent.c]
2326 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002327
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100232820010125
2329 - (djm) Sync bsd-* support files:
2330 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2331 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002332 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002333 agreed on, which will be happy for the future. bindresvport_sa() for
2334 sockaddr *, too. docs later..
2335 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2336 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002337 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002338 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002339 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2340 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002341 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002342 - (bal) OpenBSD Resync
2343 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2344 [channels.c]
2345 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002346
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000234720010124
2348 - (bal) OpenBSD Resync
2349 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2350 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002351 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002352 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2353 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2354 patch by Tim Rice <tim@multitalents.net>
2355 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002356 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002357
Ben Lindstromcb577332001-01-22 21:06:19 +0000235820010123
2359 - (bal) regexp.h typo in configure.in. Should have been regex.h
2360 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002361 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002362 - (bal) OpenBSD Resync
2363 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2364 [auth-krb4.c sshconnect1.c]
2365 only AFS needs radix.[ch]
2366 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2367 [auth2.c]
2368 no need to include; from mouring@etoh.eviladmin.org
2369 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2370 [key.c]
2371 free() -> xfree(); ok markus@
2372 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2373 [sshconnect2.c sshd.c]
2374 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002375 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2376 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2377 sshconnect1.c sshconnect2.c sshd.c]
2378 rename skey -> challenge response.
2379 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002380
Ben Lindstromcb577332001-01-22 21:06:19 +00002381
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000238220010122
2383 - (bal) OpenBSD Resync
2384 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2385 [servconf.c ssh.h sshd.c]
2386 only auth-chall.c needs #ifdef SKEY
2387 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2388 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2389 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2390 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2391 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2392 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2393 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2394 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2395 [sshd.8]
2396 fix typo; from stevesk@
2397 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2398 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002399 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002400 stevesk@
2401 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2402 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2403 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002404 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002405 [readconf.c]
2406 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2407 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2408 [sshconnect2.c]
2409 dh_new_group() does not return NULL. ok markus@
2410 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2411 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002412 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002413 andrew@pimlott.ne.mediaone.net
2414 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2415 [servconf.c]
2416 Check for NULL return from strdelim; ok markus
2417 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2418 [readconf.c]
2419 KNF; ok markus
2420 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2421 [ssh-keygen.1]
2422 remove -R flag; ok markus@
2423 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2424 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2425 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2426 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2427 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2428 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2429 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2430 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2431 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2432 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2433 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002434 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002435 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2436 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002437 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002438 #includes. rename util.[ch] -> misc.[ch]
2439 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002440 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002441 conflict when compiling for non-kerb install
2442 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2443 on 1/19.
2444
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000244520010120
2446 - (bal) OpenBSD Resync
2447 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2448 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2449 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002450 - (bal) Slight auth2-pam.c clean up.
2451 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2452 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002453
Damien Miller5aa80592001-01-19 14:03:40 +1100245420010119
2455 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002456 - (bal) OpenBSD Resync
2457 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2458 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2459 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002460 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002461 systems
2462 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2463 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2464 session.h sshconnect1.c]
2465 1) removes fake skey from sshd, since this will be much
2466 harder with /usr/libexec/auth/login_XXX
2467 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2468 3) make addition of BSD_AUTH and other challenge reponse methods
2469 easier.
2470 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2471 [auth-chall.c auth2-chall.c]
2472 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002473 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2474 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002475 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002476 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002477
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000247820010118
2479 - (bal) Super Sized OpenBSD Resync
2480 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2481 [sshd.c]
2482 maxfd+1
2483 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2484 [ssh-keygen.1]
2485 small ssh-keygen manpage cleanup; stevesk@pobox.com
2486 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2487 [scp.c ssh-keygen.c sshd.c]
2488 getopt() returns -1 not EOF; stevesk@pobox.com
2489 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2490 [ssh-keyscan.c]
2491 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2492 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2493 [ssh-keyscan.c]
2494 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2495 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2496 [ssh-add.c]
2497 typo, from stevesk@sweden.hp.com
2498 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002499 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002500 split out keepalive from packet_interactive (from dale@accentre.com)
2501 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2502 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2503 [packet.c packet.h]
2504 reorder, typo
2505 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2506 [auth-options.c]
2507 fix comment
2508 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2509 [session.c]
2510 Wall
Damien Miller33804262001-02-04 23:20:18 +11002511 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002512 [clientloop.h clientloop.c ssh.c]
2513 move callback to headerfile
2514 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2515 [ssh.c]
2516 use log() instead of stderr
2517 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2518 [dh.c]
2519 use error() not stderr!
2520 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2521 [sftp-server.c]
2522 rename must fail if newpath exists, debug off by default
2523 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2524 [sftp-server.c]
2525 readable long listing for sftp-server, ok deraadt@
2526 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2527 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002528 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2529 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2530 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002531 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002532 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2533 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002534 BN_num_bits(rsa->n) >= 768.
2535 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2536 [sftp-server.c]
2537 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2538 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2539 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2540 indent
2541 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2542 be missing such feature.
2543
Damien Miller33804262001-02-04 23:20:18 +11002544
Damien Miller21de4502001-01-17 09:37:15 +1100254520010117
2546 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002547 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002548 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002549 provides a crypt() of its own)
2550 - (djm) Avoid a warning in bsd-bindresvport.c
2551 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002552 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002553 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002554 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002555
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000255620010115
2557 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002558 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002559
Kevin Steves886b06c2001-01-14 00:35:19 +0000256020010114
2561 - (stevesk) initial work for OpenBSD "support supplementary group in
2562 {Allow,Deny}Groups" patch:
2563 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2564 - add bsd-getgrouplist.h
2565 - new files groupaccess.[ch]
2566 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002567 - (stevesk) complete:
2568 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2569 [auth.c sshd.8]
2570 support supplementary group in {Allow,Deny}Groups
2571 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002572
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000257320010112
2574 - (bal) OpenBSD Sync
2575 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2576 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2577 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002578 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2579 parse SSH2_FILEXFER_ATTR_EXTENDED
2580 send SSH2_FX_EOF if readdir returns no more entries
2581 reply to SSH2_FXP_EXTENDED message
2582 use #defines from the draft
2583 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002584 more info:
Damien Miller33804262001-02-04 23:20:18 +11002585 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002586 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2587 [sshd.c]
2588 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002589 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002590 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2591 [packet.c]
2592 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2593
Damien Millerfd9885e2001-01-10 08:16:53 +1100259420010110
2595 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2596 Bladt Norbert <Norbert.Bladt@adi.ch>
2597
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000259820010109
2599 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002600 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2601 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002602 - (bal) OpenBSD Sync
2603 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2604 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2605 sshd_config version.h]
2606 implement option 'Banner /etc/issue.net' for ssh2, move version to
2607 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2608 is enabled).
2609 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2610 [channels.c ssh-keyscan.c]
2611 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2612 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2613 [sshconnect1.c]
2614 more cleanups and fixes from stevesk@pobox.com:
2615 1) try_agent_authentication() for loop will overwrite key just
2616 allocated with key_new(); don't alloc
2617 2) call ssh_close_authentication_connection() before exit
2618 try_agent_authentication()
2619 3) free mem on bad passphrase in try_rsa_authentication()
2620 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2621 [kex.c]
2622 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002623 - (bal) Detect if clock_t structure exists, if not define it.
2624 - (bal) Detect if O_NONBLOCK exists, if not define it.
2625 - (bal) removed news4-posix.h (now empty)
2626 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2627 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002628 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002629 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002630
Ben Lindstroma383baa2001-01-08 06:13:41 +0000263120010108
2632 - (bal) Fixed another typo in cli.c
2633 - (bal) OpenBSD Sync
2634 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2635 [cli.c]
2636 typo
2637 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2638 [cli.c]
2639 missing free, stevesk@pobox.com
2640 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2641 [auth1.c]
2642 missing free, stevesk@pobox.com
2643 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2644 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2645 ssh.h sshd.8 sshd.c]
2646 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2647 syslog priority changes:
2648 fatal() LOG_ERR -> LOG_CRIT
2649 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002650 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002651
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000265220010107
2653 - (bal) OpenBSD Sync
2654 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2655 [ssh-rsa.c]
2656 remove unused
2657 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2658 [ssh-keyscan.1]
2659 missing .El
2660 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2661 [session.c sshconnect.c]
2662 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2663 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2664 [ssh.1 sshd.8]
2665 Mention AES as available SSH2 Cipher; ok markus
2666 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2667 [sshd.c]
2668 sync usage()/man with defaults; from stevesk@pobox.com
2669 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2670 [sshconnect2.c]
2671 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2672 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002673
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000267420010105
2675 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002676 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002677
Damien Millerd54e55c2001-01-04 09:07:12 +1100267820010104
2679 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2680 work by Chris Vaughan <vaughan99@yahoo.com>
2681
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000268220010103
2683 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2684 tree (mainly positioning)
2685 - (bal) OpenSSH CVS Update
2686 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2687 [packet.c]
2688 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2689 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2690 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002691 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002692 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11002693 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002694 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2695 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2696 patch by Tim Rice <tim@multitalents.net>
2697 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2698 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002699
Ben Lindstrom88c33972001-01-02 04:55:52 +0000270020010102
2701 - (bal) OpenBSD CVS Update
2702 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2703 [scp.c]
2704 use shared fatal(); from stevesk@pobox.com
2705
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000270620001231
2707 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2708 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00002709 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00002710
Ben Lindstrom2941f112000-12-29 16:50:13 +0000271120001230
2712 - (bal) OpenBSD CVS Update
2713 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2714 [ssh-keygen.c]
2715 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00002716 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2717 [channels.c]
2718 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00002719 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00002720 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11002721 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00002722 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11002723 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00002724 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002725
272620001229
Damien Miller33804262001-02-04 23:20:18 +11002727 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11002728 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00002729 - (bal) OpenBSD CVS Update
2730 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2731 [auth.h auth2.c]
2732 count authentication failures only
2733 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2734 [sshconnect.c]
2735 fingerprint for MITM attacks, too.
2736 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2737 [sshd.8 sshd.c]
2738 document -D
2739 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2740 [serverloop.c]
2741 less chatty
2742 - markus@cvs.openbsd.org 2000/12/27 12:34
2743 [auth1.c sshconnect2.c sshd.c]
2744 typo
2745 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2746 [readconf.c readconf.h ssh.1 sshconnect.c]
2747 new option: HostKeyAlias: allow the user to record the host key
2748 under a different name. This is useful for ssh tunneling over
2749 forwarded connections or if you run multiple sshd's on different
2750 ports on the same machine.
2751 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2752 [ssh.1 ssh.c]
2753 multiple -t force pty allocation, document ORIGINAL_COMMAND
2754 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2755 [sshd.8]
2756 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00002757 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2758 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002759
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000276020001228
2761 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2762 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11002763 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002764 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2765 header. Patch by Tim Rice <tim@multitalents.net>
2766 - Updated TODO w/ known HP/UX issue
2767 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2768 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002769
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000277020001227
Damien Miller33804262001-02-04 23:20:18 +11002771 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002772 Takumi Yamane <yamtak@b-session.com>
2773 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2774 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11002775 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002776 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002777 Takumi Yamane <yamtak@b-session.com>
2778 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2779 by Corinna Vinschen <vinschen@redhat.com>
2780 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002781 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2782 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00002783 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11002784 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2785 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11002786 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002787
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000278820001223
2789 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2790 if a change to config.h has occurred. Suggested by Gert Doering
2791 <gert@greenie.muc.de>
2792 - (bal) OpenBSD CVS Update:
2793 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2794 [ssh-keygen.c]
2795 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2796
Ben Lindstrom46c16222000-12-22 01:43:59 +0000279720001222
2798 - Updated RCSID for pty.c
2799 - (bal) OpenBSD CVS Updates:
2800 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2801 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2802 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2803 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2804 [authfile.c]
2805 allow ssh -i userkey for root
2806 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2807 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2808 fix prototypes; from stevesk@pobox.com
2809 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2810 [sshd.c]
2811 init pointer to NULL; report from Jan.Ivan@cern.ch
2812 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2813 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2814 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2815 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2816 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2817 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2818 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2819 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2820 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2821 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2822 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2823 unsigned' with u_char.
2824
Kevin Stevesa074feb2000-12-21 22:33:45 +0000282520001221
2826 - (stevesk) OpenBSD CVS updates:
2827 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2828 [authfile.c channels.c sftp-server.c ssh-agent.c]
2829 remove() -> unlink() for consistency
2830 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2831 [ssh-keyscan.c]
2832 replace <ssl/x.h> with <openssl/x.h>
2833 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2834 [uidswap.c]
2835 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11002836
Damien Miller82cf0ce2000-12-20 13:34:48 +1100283720001220
Damien Miller33804262001-02-04 23:20:18 +11002838 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11002839 and Linux-PAM. Based on report and fix from Andrew Morgan
2840 <morgan@transmeta.com>
2841
Kevin Steves1004c7e2000-12-18 18:55:28 +0000284220001218
2843 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00002844 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2845 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00002846
Kevin Steves8daed182000-12-16 19:21:03 +0000284720001216
2848 - (stevesk) OpenBSD CVS updates:
2849 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2850 [scp.c]
2851 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2852 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2853 [scp.c]
2854 unused; from stevesk@pobox.com
2855
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000285620001215
Kevin Stevese2737522000-12-15 23:47:30 +00002857 - (stevesk) Old OpenBSD patch wasn't completely applied:
2858 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2859 [scp.c]
2860 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002861 - (stevesk) OpenBSD CVS updates:
2862 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2863 [ssh-keyscan.c]
2864 fatal already adds \n; from stevesk@pobox.com
2865 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2866 [ssh-agent.c]
2867 remove redundant spaces; from stevesk@pobox.com
2868 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2869 [pty.c]
2870 When failing to set tty owner and mode on a read-only filesystem, don't
2871 abort if the tty already has correct owner and reasonably sane modes.
2872 Example; permit 'root' to login to a firewall with read-only root fs.
2873 (markus@ ok)
2874 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2875 [pty.c]
2876 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00002877 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2878 [sshd.c]
2879 source port < 1024 is no longer required for rhosts-rsa since it
2880 adds no additional security.
2881 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2882 [ssh.1 ssh.c]
2883 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2884 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2885 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00002886 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2887 [scp.c]
2888 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00002889 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2890 [kex.c kex.h sshconnect2.c sshd.c]
2891 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002892
Damien Miller152cea22000-12-13 19:21:51 +1100289320001213
2894 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2895 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002896 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00002897 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2898 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002899 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11002900
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000290120001211
2902 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2903 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2904 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00002905 - (bal) OpenbSD CVS update
2906 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2907 [sshconnect1.c]
2908 always request new challenge for skey/tis-auth, fixes interop with
2909 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00002910
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000291120001210
2912 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11002913 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002914 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2915 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11002916 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002917 [rijndael.c]
2918 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11002919 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002920 [sftp-server.c]
2921 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11002922 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002923 [ssh-agent.c]
2924 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00002925 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2926 [compat.c]
2927 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002928
Ben Lindstroma6885612000-12-09 03:45:32 +0000292920001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002930 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11002931 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00002932 [ssh.1]
2933 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2934
Ben Lindstroma14ee472000-12-07 01:24:58 +0000293520001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002936 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11002937 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00002938 [compat.c compat.h packet.c]
2939 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00002940 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2941 [rijndael.c]
2942 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11002943 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00002944 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2945 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00002946
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000294720001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002948 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002949 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2950 [channels.c channels.h clientloop.c serverloop.c]
2951 async connects for -R/-L; ok deraadt@
2952 - todd@cvs.openssh.org 2000/12/05 16:47:28
2953 [sshd.c]
2954 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00002955 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2956 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002957 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00002958 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2959 [ssh-keyscan.c]
2960 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002961
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000296220001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002963 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00002964 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2965 [ssh-keyscan.c ssh-keyscan.1]
2966 David Maziere's ssh-keyscan, ok niels@
2967 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2968 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00002969 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00002970
Ben Lindstromd121f612000-12-03 17:00:47 +0000297120001204
2972 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11002973 defining -POSIX.
2974 - (bal) OpenBSD CVS updates:
2975 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00002976 [compat.c]
2977 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2978 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2979 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11002980 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002981 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00002982 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2983 [auth2.c compat.c compat.h sshconnect2.c]
2984 support f-secure/ssh.com 2.0.12; ok niels@
2985
Ben Lindstromc72745a2000-12-02 19:03:54 +0000298620001203
Ben Lindstromd121f612000-12-03 17:00:47 +00002987 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00002988 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2989 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11002990 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00002991 ok neils@
2992 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2993 [cipher.c]
2994 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2995 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2996 [ssh-agent.c]
2997 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11002998 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00002999 [ssh.1]
3000 T is for both protocols
3001 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3002 [ssh.1]
3003 typo; from green@FreeBSD.org
3004 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3005 [ssh.c]
3006 check -T before isatty()
3007 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3008 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003009 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003010 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3011 [sshconnect.c]
3012 disable agent/x11/port fwding if hostkey has changed; ok niels@
3013 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3014 [sshd.c]
3015 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3016 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003017 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3018 PAM authentication using KbdInteractive.
3019 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003020
Ben Lindstrom75214f92000-12-01 21:19:51 +0000302120001202
3022 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003023 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003024 <mstone@cs.loyola.edu>
3025
Damien Millera2e53cc2000-11-29 11:26:45 +1100302620001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003027 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3028 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003029 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003030 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003031 still fail during compilation of sftp-server).
3032 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003033 - (djm) OpenBSD CVS updates:
3034 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3035 [sshd.8]
3036 talk about /etc/primes, okay markus@
3037 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3038 [ssh.c sshconnect1.c sshconnect2.c]
3039 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3040 defaults
3041 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3042 [sshconnect1.c]
3043 reorder check for illegal ciphers, bugreport from espie@
3044 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3045 [ssh-keygen.c ssh.h]
3046 print keytype when generating a key.
3047 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003048 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3049 more manpage paths in fixpaths calls
3050 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003051 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003052
Damien Millerd592b632000-11-25 10:09:32 +1100305320001125
3054 - (djm) Give up privs when reading seed file
3055
Ben Lindstrom14920292000-11-21 21:24:55 +0000305620001123
3057 - (bal) Merge OpenBSD changes:
3058 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3059 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003060 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003061 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3062 [dh.c]
3063 do not use perror() in sshd, after child is forked()
3064 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3065 [auth-rsa.c]
3066 parse option only if key matches; fix some confusing seen by the client
3067 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3068 [session.c]
3069 check no_agent_forward_flag for ssh-2, too
3070 - markus@cvs.openbsd.org 2000/11/15
3071 [ssh-agent.1]
3072 reorder SYNOPSIS; typo, use .It
3073 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3074 [ssh-agent.c]
3075 do not reorder keys if a key is removed
3076 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3077 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003078 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003079 - millert@cvs.openbsd.org 200/11/15 20:24:43
3080 [ssh-keygen.c]
3081 Add missing \n at end of error message.
3082
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000308320001122
3084 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3085 are compilable.
3086 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3087
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000308820001117
3089 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3090 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003091 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003092 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3093 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003094
Ben Lindstrom65571522000-11-16 02:46:20 +0000309520001116
3096 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3097 releases.
3098 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3099 <roth@feep.net>
3100
Damien Miller559d3832000-11-13 20:59:05 +1100310120001113
Damien Miller33804262001-02-04 23:20:18 +11003102 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003103 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003104 - (djm) Merge OpenBSD changes:
3105 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3106 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3107 [session.c ssh.c]
3108 agent forwarding and -R for ssh2, based on work from
3109 jhuuskon@messi.uku.fi
3110 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3111 [ssh.c sshconnect.c sshd.c]
3112 do not disabled rhosts(rsa) if server port > 1024; from
3113 pekkas@netcore.fi
3114 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3115 [sshconnect.c]
3116 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3117 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3118 [auth1.c]
3119 typo; from mouring@pconline.com
3120 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3121 [ssh-agent.c]
3122 off-by-one when removing a key from the agent
3123 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3124 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3125 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3126 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3127 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3128 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003129 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003130 add support for RSA to SSH2. please test.
3131 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3132 RSA and DSA are used by SSH2.
3133 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3134 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3135 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3136 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003137 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003138 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003139 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003140
Ben Lindstrom980754c2000-11-12 00:04:24 +0000314120001112
3142 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3143 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003144 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3145 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003146 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3147 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003148
Damien Miller0986b552000-11-11 08:36:38 +1100314920001111
3150 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3151 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003152 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003153 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3154 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003155 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003156 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003157 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003158
Ben Lindstrom305fb002000-11-10 02:41:30 +0000315920001110
3160 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3161 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3162 - (bal) Added in check to verify S/Key library is being detected in
3163 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003164 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003165 Patch by Mark Miller <markm@swoon.net>
3166 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003167 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003168 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3169
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000317020001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003171 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3172 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003173 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3174 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003175 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3176 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003177
Damien Millerc78abaa2000-11-06 12:07:21 +1100317820001106
3179 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003180 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003181 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003182 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003183 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3184 <pekkas@netcore.fi>
3185 - (djm) Don't need X11-askpass in RPM spec file if building without it
3186 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003187 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003188 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3189 Asplund <aspa@kronodoc.fi>
3190 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003191
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000319220001105
3193 - (bal) Sync with OpenBSD:
3194 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3195 [compat.c]
3196 handle all old openssh versions
3197 - markus@cvs.openbsd.org 2000/10/31 13:1853
3198 [deattack.c]
3199 so that large packets do not wrap "n"; from netbsd
3200 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003201 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3202 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3203 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003204 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003205 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3206 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003207
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000320820001029
3209 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003210 - (stevesk) Create contrib/cygwin/ directory; patch from
3211 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003212 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003213 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003214
Damien Miller6bd90df2000-10-28 13:30:55 +1100321520001028
Damien Miller33804262001-02-04 23:20:18 +11003216 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003217 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003218 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003219 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003220 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003221 - (djm) Sync with OpenBSD:
3222 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3223 [ssh.1]
3224 fixes from pekkas@netcore.fi
3225 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3226 [atomicio.c]
3227 return number of characters processed; ok deraadt@
3228 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3229 [atomicio.c]
3230 undo
3231 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3232 [scp.c]
3233 replace atomicio(read,...) with read(); ok deraadt@
3234 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3235 [session.c]
3236 restore old record login behaviour
3237 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3238 [auth-skey.c]
3239 fmt string problem in unused code
3240 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3241 [sshconnect2.c]
3242 don't reference freed memory. okay deraadt@
3243 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3244 [canohost.c]
3245 typo, eramore@era-t.ericsson.se; ok niels@
3246 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3247 [cipher.c]
3248 non-alignment dependent swap_bytes(); from
3249 simonb@wasabisystems.com/netbsd
3250 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3251 [compat.c]
3252 add older vandyke products
3253 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3254 [channels.c channels.h clientloop.c serverloop.c session.c]
3255 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003256 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003257 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003258
Damien Miller656d7172000-10-27 09:27:32 +1100325920001027
3260 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3261
Damien Miller6f9c3372000-10-25 10:06:04 +1100326220001025
3263 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3264 builtin entropy code to read it.
3265 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003266 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3267 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3268 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003269
Damien Miller81fa28a2000-10-20 09:14:04 +1100327020001020
3271 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003272 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3273 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003274
Kevin Steves8848b242000-10-18 13:11:44 +0000327520001018
3276 - (stevesk) Add initial support for setproctitle(). Current
3277 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003278 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003279
Damien Milleref767ac2000-10-17 23:14:08 +1100328020001017
3281 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3282 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003283 - (djm) Don't rely on atomicio's retval to determine length of askpass
3284 supplied passphrase. Problem report from Lutz Jaenicke
3285 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003286 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003287 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003288 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003289
Damien Miller50a41ed2000-10-16 12:14:42 +1100329020001016
3291 - (djm) Sync with OpenBSD:
3292 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3293 [cipher.c]
3294 debug3
3295 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3296 [scp.c]
3297 remove spaces from arguments; from djm@mindrot.org
3298 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3299 [ssh.1]
3300 Cipher is for SSH-1 only
3301 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3302 [servconf.c servconf.h serverloop.c session.c sshd.8]
3303 AllowTcpForwarding; from naddy@
3304 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3305 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003306 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003307 needs to be changed for interoperability reasons
3308 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3309 [auth-rsa.c]
3310 do not send RSA challenge if key is not allowed by key-options; from
3311 eivind@ThinkSec.com
3312 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3313 [rijndael.c session.c]
3314 typos; from stevesk@sweden.hp.com
3315 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3316 [rijndael.c]
3317 typo
Damien Miller33804262001-02-04 23:20:18 +11003318 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003319 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003320 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003321 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003322 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003323 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003324 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003325 - (djm) Make inability to read/write PRNG seedfile non-fatal
3326
Damien Miller50a41ed2000-10-16 12:14:42 +11003327
Damien Miller59939352000-10-15 12:21:32 +1100332820001015
3329 - (djm) Fix ssh2 hang on background processes at logout.
3330
Damien Miller60819b42000-10-14 11:16:12 +1100333120001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003332 - (bal) Add support for realpath and getcwd for platforms with broken
3333 or missing realpath implementations for sftp-server.
3334 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003335 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003336 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003337 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003338 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3339 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003340 - (djm) Big OpenBSD sync:
3341 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3342 [log.c]
3343 allow loglevel debug
3344 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3345 [packet.c]
3346 hmac->mac
3347 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3348 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3349 move fake-auth from auth1.c to individual auth methods, disables s/key in
3350 debug-msg
3351 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3352 ssh.c
3353 do not resolve canonname, i have no idea why this was added oin ossh
3354 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3355 ssh-keygen.1 ssh-keygen.c
3356 -X now reads private ssh.com DSA keys, too.
3357 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3358 auth-options.c
3359 clear options on every call.
3360 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3361 authfd.c authfd.h
3362 interop with ssh-agent2, from <res@shore.net>
3363 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3364 compat.c
3365 use rexexp for version string matching
3366 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3367 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3368 First rough implementation of the diffie-hellman group exchange. The
3369 client can ask the server for bigger groups to perform the diffie-hellman
3370 in, thus increasing the attack complexity when using ciphers with longer
3371 keys. University of Windsor provided network, T the company.
3372 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3373 [auth-rsa.c auth2.c]
3374 clear auth options unless auth sucessfull
3375 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3376 [auth-options.h]
3377 clear auth options unless auth sucessfull
3378 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3379 [scp.1 scp.c]
3380 support 'scp -o' with help from mouring@pconline.com
3381 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3382 [dh.c]
3383 Wall
3384 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3385 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3386 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3387 add support for s/key (kbd-interactive) to ssh2, based on work by
3388 mkiernan@avantgo.com and me
3389 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3390 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3391 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3392 [sshconnect2.c sshd.c]
3393 new cipher framework
3394 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3395 [cipher.c]
3396 remove DES
3397 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3398 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3399 enable DES in SSH-1 clients only
3400 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3401 [kex.h packet.c]
3402 remove unused
3403 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3404 [sshd.c]
3405 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3406 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3407 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3408 rijndael/aes support
3409 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3410 [sshd.8]
3411 more info about -V
3412 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3413 [myproposal.h]
3414 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003415 - (djm) Fix scp user@host handling
3416 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003417 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3418 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003419 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003420 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3421 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003422 - (stevesk) Display correct path to ssh-askpass in configure output.
3423 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003424
Kevin Stevescccca272000-10-07 11:16:55 +0000342520001007
3426 - (stevesk) Print PAM return value in PAM log messages to aid
3427 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003428 - (stevesk) Fix detection of pw_class struct member in configure;
3429 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3430
Damien Millere68f92b2000-10-02 21:42:15 +1100343120001002
3432 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3433 - (djm) Add host system and CC to end-of-configure report. Suggested by
3434 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3435
Damien Miller05dd7952000-10-01 00:42:48 +1100343620000931
3437 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3438
Damien Miller190d5a82000-09-30 09:43:19 +1100343920000930
Damien Millerbea034a2000-09-30 09:43:32 +11003440 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003441 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003442 Ben Lindstrom <mouring@pconline.com>
3443 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003444 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003445 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003446 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003447 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3448 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003449 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003450 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003451 - (djm) CVS OpenBSD sync:
3452 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3453 [clientloop.c]
3454 use debug2
3455 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3456 [auth2.c sshconnect2.c]
3457 use key_type()
3458 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3459 [channels.c]
3460 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003461 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003462 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3463 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003464 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3465 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003466 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003467
Damien Miller15e7d4b2000-09-29 10:57:35 +1100346820000929
3469 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003470 - (djm) Another off-by-one fix from Pavel Kankovsky
3471 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003472 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3473 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003474 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003475 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003476
Damien Miller96f0c722000-09-26 12:09:48 +1100347720000926
3478 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003479 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003480 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3481 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003482
Damien Miller72c9a7e2000-09-24 11:10:13 +1100348320000924
3484 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3485 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003486 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3487 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003488
Damien Millerd6f204d2000-09-23 13:57:27 +1100348920000923
Damien Miller33804262001-02-04 23:20:18 +11003490 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003491 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003492 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003493 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003494 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003495 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003496 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003497 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003498 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003499 - (djm) OpenBSD CVS sync:
3500 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3501 [sshconnect2.c sshd.c]
3502 fix DEBUG_KEXDH
3503 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3504 [sshconnect.c]
3505 yes no; ok niels@
3506 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3507 [sshd.8]
3508 typo
3509 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3510 [serverloop.c]
3511 typo
3512 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3513 scp.c
3514 utime() to utimes(); mouring@pconline.com
3515 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3516 sshconnect2.c
3517 change login logic in ssh2, allows plugin of other auth methods
3518 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3519 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3520 [serverloop.c]
3521 add context to dispatch_run
3522 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3523 authfd.c authfd.h ssh-agent.c
3524 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003525
Damien Millerf13f75d2000-09-21 21:51:07 +1100352620000920
3527 - (djm) Fix bad path substitution. Report from Andrew Miner
3528 <asminer@cs.iastate.edu>
3529
Damien Millere4340be2000-09-16 13:29:08 +1100353020000916
Damien Miller33804262001-02-04 23:20:18 +11003531 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003532 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003533 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003534 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003535 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3536 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003537 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003538 password change patch.
3539 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003540 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3541 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003542 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3543 - (djm) Re-enable int64_t types - we need them for sftp
3544 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3545 - (djm) Update Redhat SPEC file accordingly
3546 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3547 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003548 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003549 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003550 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003551 <larry.jones@sdrc.com>
3552 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3553 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003554 - (djm) Merge OpenBSD changes:
3555 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3556 [session.c]
3557 print hostname (not hushlogin)
3558 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3559 [authfile.c ssh-add.c]
3560 enable ssh-add -d for DSA keys
3561 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3562 [sftp-server.c]
3563 cleanup
3564 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3565 [authfile.h]
3566 prototype
3567 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3568 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003569 cleanup copyright notices on all files. I have attempted to be
3570 accurate with the details. everything is now under Tatu's licence
3571 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3572 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003573 licence. We're not changing any rules, just being accurate.
3574 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3575 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3576 cleanup window and packet sizes for ssh2 flow control; ok niels
3577 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3578 [scp.c]
3579 typo
3580 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3581 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3582 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3583 [pty.c readconf.c]
3584 some more Copyright fixes
3585 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3586 [README.openssh2]
3587 bye bye
3588 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3589 [LICENCE cipher.c]
3590 a few more comments about it being ARC4 not RC4
3591 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3592 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3593 multiple debug levels
3594 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3595 [clientloop.c]
3596 typo
3597 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3598 [ssh-agent.c]
3599 check return value for setenv(3) for failure, and deal appropriately
3600
Damien Millerf384c362000-09-13 10:43:26 +1100360120000913
3602 - (djm) Fix server not exiting with jobs in background.
3603
Damien Miller7b28dc52000-09-05 13:34:53 +1100360420000905
3605 - (djm) Import OpenBSD CVS changes
3606 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3607 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3608 implement a SFTP server. interops with sftp2, scp2 and the windows
3609 client from ssh.com
3610 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3611 [README.openssh2]
3612 sync
3613 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3614 [session.c]
3615 Wall
3616 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3617 [authfd.c ssh-agent.c]
3618 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3619 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3620 [scp.1 scp.c]
3621 cleanup and fix -S support; stevesk@sweden.hp.com
3622 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3623 [sftp-server.c]
3624 portability fixes
3625 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3626 [sftp-server.c]
3627 fix cast; mouring@pconline.com
3628 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3629 [ssh-add.1 ssh.1]
3630 add missing .El against .Bl.
3631 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3632 [session.c]
3633 missing close; ok theo
3634 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3635 [session.c]
3636 fix get_last_login_time order; from andre@van-veen.de
3637 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3638 [sftp-server.c]
3639 more cast fixes; from mouring@pconline.com
3640 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3641 [session.c]
3642 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3643 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003644 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3645
Damien Miller123cbe82000-09-03 19:14:58 +1100364620000903
3647 - (djm) Fix Redhat init script
3648
Damien Miller50f14f82000-09-01 14:14:37 +1100364920000901
3650 - (djm) Pick up Jim's new X11-askpass
3651 - (djm) Release 2.2.0p1
3652
Damien Miller238a9fa2000-08-31 09:20:05 +1100365320000831
Damien Millere4340be2000-09-16 13:29:08 +11003654 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003655 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003656 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003657
Damien Miller87d29ed2000-08-30 09:21:22 +1100365820000830
3659 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003660 - (djm) Periodically rekey arc4random
3661 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003662 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003663 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003664 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003665 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3666 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003667 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003668 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003669
Damien Miller4e0f5e12000-08-29 11:05:50 +1100367020000829
Damien Millere4340be2000-09-16 13:29:08 +11003671 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3672 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003673 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003674 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3675 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003676 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003677 - More OpenBSD updates:
3678 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3679 [scp.c]
3680 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3681 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3682 [session.c]
3683 Wall
3684 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3685 [compat.c]
3686 ssh.com-2.3.0
3687 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3688 [compat.c]
3689 compatibility with future ssh.com versions
3690 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3691 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3692 print uid/gid as unsigned
3693 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3694 [ssh.c]
3695 enable -n and -f for ssh2
3696 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3697 [ssh.c]
3698 allow combination of -N and -f
3699 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3700 [util.c]
3701 util.c
3702 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3703 [util.c]
3704 undo
3705 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3706 [util.c]
3707 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11003708
Damien Millerb0785672000-08-23 09:10:39 +1000370920000823
3710 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11003711 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3712 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10003713 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10003714 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10003715 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10003716 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10003717 - (djm) OpenBSD CVS updates:
3718 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3719 [ssh.c]
3720 accept remsh as a valid name as well; roman@buildpoint.com
3721 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3722 [deattack.c crc32.c packet.c]
3723 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3724 libz crc32 function yet, because it has ugly "long"'s in it;
3725 oneill@cs.sfu.ca
3726 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3727 [scp.1 scp.c]
3728 -S prog support; tv@debian.org
3729 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3730 [scp.c]
3731 knf
3732 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3733 [log-client.c]
3734 shorten
3735 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3736 [channels.c channels.h clientloop.c ssh.c ssh.h]
3737 support for ~. in ssh2
3738 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3739 [crc32.h]
3740 proper prototype
3741 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11003742 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3743 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10003744 [fingerprint.c fingerprint.h]
3745 add SSH2/DSA support to the agent and some other DSA related cleanups.
3746 (note that we cannot talk to ssh.com's ssh2 agents)
3747 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3748 [channels.c channels.h clientloop.c]
3749 more ~ support for ssh2
3750 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3751 [clientloop.c]
3752 oops
3753 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3754 [session.c]
3755 We have to stash the result of get_remote_name_or_ip() before we
3756 close our socket or getpeername() will get EBADF and the process
3757 will exit. Only a problem for "UseLogin yes".
3758 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3759 [session.c]
3760 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3761 own policy on determining who is allowed to login when /etc/nologin
3762 is present. Also use the _PATH_NOLOGIN define.
3763 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3764 [auth1.c auth2.c session.c ssh.c]
3765 Add calls to setusercontext() and login_get*(). We basically call
3766 setusercontext() in most places where previously we did a setlogin().
3767 Add default login.conf file and put root in the "daemon" login class.
3768 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3769 [session.c]
3770 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10003771
Damien Miller942da032000-08-18 13:59:06 +1000377220000818
3773 - (djm) OpenBSD CVS changes:
3774 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3775 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3776 random early drop; ok theo, niels
3777 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3778 [ssh.1]
3779 typo
3780 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3781 [sshd.8]
3782 many fixes from pepper@mail.reppep.com
3783 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3784 [Makefile.in util.c aux.c]
3785 rename aux.c to util.c to help with cygwin port
3786 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3787 [authfd.c]
3788 correct sun_len; Alexander@Leidinger.net
3789 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3790 [readconf.c sshd.8]
3791 disable kerberos authentication by default
3792 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3793 [sshd.8 readconf.c auth-krb4.c]
3794 disallow kerberos authentication if we can't verify the TGT; from
3795 dugsong@
3796 kerberos authentication is on by default only if you have a srvtab.
3797 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3798 [auth.c]
3799 unused
3800 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3801 [sshd_config]
3802 MaxStartups
3803 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3804 [authfd.c]
3805 cleanup; ok niels@
3806 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3807 [session.c]
3808 cleanup login(1)-like jobs, no duplicate utmp entries
3809 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3810 [session.c sshd.8 sshd.c]
3811 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10003812 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10003813 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10003814
Damien Miller11fa2cc2000-08-16 10:35:58 +1000381520000816
3816 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11003817 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10003818 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11003819 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10003820 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10003821 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10003822
Damien Miller348c9b72000-08-15 10:01:22 +1000382320000815
3824 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10003825 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3826 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10003827 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11003828 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10003829 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10003830 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10003831
Damien Milleref7ed5e2000-08-13 10:31:12 +1000383220000813
3833 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3834 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3835
Damien Millerd17b8d52000-08-09 14:42:28 +1000383620000809
Damien Millere4340be2000-09-16 13:29:08 +11003837 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10003838 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11003839 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10003840 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10003841
Damien Millerab8d1922000-08-08 16:53:28 +1000384220000808
3843 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3844 time, spec file cleanup.
3845
Damien Miller729e1f12000-08-07 15:39:13 +1000384620000807
Damien Miller52652f52000-08-07 15:54:39 +10003847 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10003848 - (djm) Suppress error messages on channel close shutdown() failurs
3849 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10003850 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10003851
Damien Miller7b60a172000-07-25 09:04:37 +1000385220000725
3853 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3854
Damien Miller994cf142000-07-21 10:19:44 +1000385520000721
3856 - (djm) OpenBSD CVS updates:
3857 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3858 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3859 [sshconnect1.c sshconnect2.c]
3860 make ssh-add accept dsa keys (the agent does not)
3861 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3862 [sshd.c]
3863 Another closing of stdin; ok deraadt
3864 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3865 [dsa.c]
3866 missing free, reorder
3867 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3868 [ssh-keygen.1]
3869 document input and output files
3870
Damien Miller9dec7762000-07-20 10:00:59 +1000387120000720
Damien Miller994cf142000-07-21 10:19:44 +10003872 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10003873
Damien Millera8dbd9d2000-07-16 13:25:00 +1000387420000716
Damien Miller994cf142000-07-21 10:19:44 +10003875 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10003876
Damien Millerecbb26d2000-07-15 14:59:14 +1000387720000715
Damien Millerbe484b52000-07-15 14:14:16 +10003878 - (djm) OpenBSD CVS updates
3879 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3880 [aux.c readconf.c servconf.c ssh.h]
3881 allow multiple whitespace but only one '=' between tokens, bug report from
3882 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3883 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3884 [clientloop.c]
3885 typo; todd@fries.net
3886 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3887 [scp.c]
3888 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3889 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3890 [readconf.c servconf.c]
3891 allow leading whitespace. ok niels
3892 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3893 [ssh-keygen.c ssh.c]
3894 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10003895 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3896 - Include floatingpoint.h for entropy.c
3897 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10003898
Damien Miller182ee6e2000-07-12 09:45:27 +1000389920000712
Damien Miller5de43db2000-07-12 11:12:55 +10003900 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10003901 - (djm) OpenBSD CVS Updates:
3902 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3903 [session.c sshd.c ]
3904 make MaxStartups code still work with -d; djm
3905 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3906 [readconf.c ssh_config]
3907 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10003908 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3909 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10003910 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3911 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10003912 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10003913
Damien Miller65964d62000-07-11 09:16:22 +1000391420000711
3915 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3916 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10003917 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11003918 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10003919 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11003920 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10003921 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10003922 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3923 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10003924 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10003925 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10003926 - (djm) OpenBSD CVS updates:
3927 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3928 [authfd.c]
3929 cleanup, less cut&paste
3930 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3931 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11003932 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10003933 theo and me
3934 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3935 [session.c]
3936 use no_x11_forwarding_flag correctly; provos ok
3937 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3938 [sshd.c]
3939 typo
3940 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3941 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11003942 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10003943 these and spit out a warning.
3944 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3945 [auth-rsa.c auth2.c ssh-keygen.c]
3946 clean code is good code
3947 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3948 [serverloop.c]
3949 sense of port forwarding flag test was backwards
3950 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3951 [compat.c readconf.c]
3952 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3953 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3954 [auth.h]
3955 KNF
3956 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3957 [compat.c readconf.c]
3958 Better conditions for strsep() ending.
3959 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3960 [readconf.c]
3961 Get the correct message on errors. (niels@ ok)
3962 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3963 [cipher.c kex.c servconf.c]
3964 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10003965 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10003966 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3967 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10003968 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10003969
Damien Miller4e997202000-07-09 21:21:52 +1000397020000709
3971 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3972 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10003973 - (djm) Match prototype and function declaration for rresvport_af.
3974 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11003975 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10003976 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10003977 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3978 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10003979 - (djm) Fix pam sprintf fix
3980 - (djm) Cleanup entropy collection code a little more. Split initialisation
3981 from seeding, perform intialisation immediatly at start, be careful with
3982 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10003983 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3984 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11003985 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10003986 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10003987
Damien Millerce40c702000-07-08 10:14:08 +1000398820000708
Damien Millere4340be2000-09-16 13:29:08 +11003989 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10003990 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10003991 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3992 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11003993 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10003994 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11003995 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10003996 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11003997 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10003998
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000399920000702
4000 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004001 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4002 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004003 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4004 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004005 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004006 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004007
Damien Millerd8cfda62000-07-01 12:56:09 +1000400820000701
4009 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004010 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004011 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4012 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004013 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004014 - (djm) Added check for broken snprintf() functions which do not correctly
4015 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004016 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004017
Damien Miller53c5d462000-06-28 00:50:50 +1000401820000628
4019 - (djm) Fixes to lastlog code for Irix
4020 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004021 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4022 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004023 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004024 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004025 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004026
Damien Millerf8af08d2000-06-27 09:40:06 +1000402720000627
4028 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004029 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004030
Damien Miller8dd33fd2000-06-26 10:20:19 +1000403120000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004032 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004033 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4034 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004035 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4036 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004037 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004038 - OpenBSD CVS update
4039 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4040 [channels.c]
4041 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4042
Damien Millerb54b40e2000-06-23 08:23:34 +1000404320000623
Damien Millere4340be2000-09-16 13:29:08 +11004044 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004045 Svante Signell <svante.signell@telia.com>
4046 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004047 - OpenBSD CVS Updates:
4048 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4049 [sshd.c]
4050 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4051 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4052 [auth-krb4.c key.c radix.c uuencode.c]
4053 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004054
Damien Miller099f5052000-06-22 20:57:11 +1000405520000622
4056 - (djm) Automatically generate host key during "make install". Suggested
4057 by Gary E. Miller <gem@rellim.com>
4058 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004059 - OpenBSD CVS Updates:
4060 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4061 [auth2.c compat.c compat.h sshconnect2.c]
4062 make userauth+pubkey interop with ssh.com-2.2.0
4063 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4064 [dsa.c]
4065 mem leak + be more paranoid in dsa_verify.
4066 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4067 [key.c]
4068 cleanup fingerprinting, less hardcoded sizes
4069 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4070 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4071 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004072 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004073 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4074 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004075 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4076 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004077 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4078 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4079 OpenBSD tag
4080 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4081 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004082
Damien Milleredb82922000-06-20 13:25:52 +1000408320000620
4084 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004085 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004086 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004087 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004088
Damien Miller7b22d652000-06-18 14:07:04 +1000408920000618
4090 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004091 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004092 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004093 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004094 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004095 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004096 Martin Petrak <petrak@spsknm.schools.sk>
4097 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4098 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004099 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004100 - OpenBSD CVS updates:
4101 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4102 [channels.c]
4103 everyone says "nix it" (remove protocol 2 debugging message)
4104 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4105 [sshconnect.c]
4106 allow extended server banners
4107 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4108 [sshconnect.c]
4109 missing atomicio, typo
4110 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4111 [servconf.c servconf.h session.c sshd.8 sshd_config]
4112 add support for ssh v2 subsystems. ok markus@.
4113 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4114 [readconf.c servconf.c]
4115 include = in WHITESPACE; markus ok
4116 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4117 [auth2.c]
4118 implement bug compatibility with ssh-2.0.13 pubkey, server side
4119 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4120 [compat.c]
4121 initial support for ssh.com's 2.2.0
4122 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4123 [scp.c]
4124 typo
4125 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4126 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4127 split auth-rsa option parsing into auth-options
4128 add options support to authorized_keys2
4129 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4130 [session.c]
4131 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004132
Damien Millera66626b2000-06-13 18:57:53 +1000413320000613
4134 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4135 - Platform define for SCO 3.x which breaks on /dev/ptmx
4136 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004137 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4138 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004139
Damien Millere69f18c2000-06-12 16:38:54 +1000414020000612
4141 - (djm) Glob manpages in RPM spec files to catch compressed files
4142 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004143 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004144 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4145 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4146 def'd
4147 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004148
Damien Millerc601a752000-06-10 08:33:38 +1000414920000610
4150 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004151 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004152
Damien Millera1cb6442000-06-09 11:58:35 +1000415320000609
4154 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4155 (in favour of utmpx) on Solaris 8
4156
Damien Millere37bfc12000-06-05 09:37:43 +1000415720000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004158 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4159 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004160 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004161 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004162 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004163 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004164 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004165 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004166 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4167 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004168 - (djm) OpenBSD CVS updates:
4169 - todd@cvs.openbsd.org
4170 [sshconnect2.c]
4171 teach protocol v2 to count login failures properly and also enable an
4172 explanation of why the password prompt comes up again like v1; this is NOT
4173 crypto
Damien Miller33804262001-02-04 23:20:18 +11004174 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004175 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4176 xauth_location support; pr 1234
4177 [readconf.c sshconnect2.c]
4178 typo, unused
4179 [session.c]
4180 allow use_login only for login sessions, otherwise remote commands are
4181 execed with uid==0
4182 [sshd.8]
4183 document UseLogin better
4184 [version.h]
4185 OpenSSH 2.1.1
4186 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004187 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004188 negative match or no match at all
4189 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004190 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004191 kris@FreeBSD.org
4192
419320000606
Damien Millere4340be2000-09-16 13:29:08 +11004194 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004195 configure.
4196
Damien Miller2994e082000-06-04 15:51:47 +1000419720000604
4198 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004199 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004200
andrea86c7ec2000-06-04 17:00:15 +0000420120000603
4202 - (andre) New login code
4203 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4204 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004205
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000420620000531
4207 - Cleanup of auth.c, login.c and fake-*
4208 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004209 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004210 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4211 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004212
Damien Millerbe260a02000-05-30 12:57:46 +1000421320000530
4214 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004215 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4216 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004217 - OpenBSD CVS updates:
4218 - markus@cvs.openbsd.org
4219 [session.c]
4220 make x11-fwd work w/ localhost (xauth add host/unix:11)
4221 [cipher.c compat.c readconf.c servconf.c]
4222 check strtok() != NULL; ok niels@
4223 [key.c]
4224 fix key_read() for uuencoded keys w/o '='
4225 [serverloop.c]
4226 group ssh1 vs. ssh2 in serverloop
4227 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4228 split kexinit/kexdh, factor out common code
4229 [readconf.c ssh.1 ssh.c]
4230 forwardagent defaults to no, add ssh -A
4231 - theo@cvs.openbsd.org
4232 [session.c]
4233 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004234 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004235
Damien Millerd999ae22000-05-20 12:49:31 +1000423620000520
4237 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004238 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004239 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004240 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004241 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004242 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004243 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004244 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004245 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004246
Damien Milleref7df542000-05-19 00:03:23 +1000424720000518
4248 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4249 - OpenBSD CVS updates:
4250 - markus@cvs.openbsd.org
4251 [sshconnect.c]
4252 copy only ai_addrlen bytes; misiek@pld.org.pl
4253 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004254 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004255 chris@tinker.ucr.edu
4256 [serverloop.c]
4257 we don't have stderr for interactive terminal sessions (fcntl errors)
4258
Damien Miller8d1fd572000-05-17 21:34:07 +1000425920000517
4260 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4261 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4262 - Fixes erroneous printing of debug messages to syslog
4263 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4264 - Gives useful error message if PRNG initialisation fails
4265 - Reduced ssh startup delay
4266 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004267 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004268 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004269 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004270 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004271 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004272 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004273 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004274 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004275 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004276 [ssh.c]
4277 fix usage()
4278 [ssh2.h]
4279 draft-ietf-secsh-architecture-05.txt
4280 [ssh.1]
4281 document ssh -T -N (ssh2 only)
4282 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4283 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4284 [aux.c]
4285 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004286 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4287 - INSTALL typo and URL fix
4288 - Makefile fix
4289 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004290 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004291 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004292 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004293 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004294 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004295 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004296
Damien Miller95fe91b2000-05-13 12:31:22 +1000429720000513
Damien Millere4340be2000-09-16 13:29:08 +11004298 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004299 <misiek@pld.org.pl>
4300
Damien Milleraccfeb32000-05-11 19:10:58 +1000430120000511
Damien Millere4340be2000-09-16 13:29:08 +11004302 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004303 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004304 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004305
Damien Miller30c3d422000-05-09 11:02:59 +1000430620000509
4307 - OpenBSD CVS update
4308 - markus@cvs.openbsd.org
4309 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4310 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4311 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4312 - hugh@cvs.openbsd.org
4313 [ssh.1]
4314 - zap typo
4315 [ssh-keygen.1]
4316 - One last nit fix. (markus approved)
4317 [sshd.8]
4318 - some markus certified spelling adjustments
4319 - markus@cvs.openbsd.org
4320 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4321 [sshconnect2.c ]
4322 - bug compat w/ ssh-2.0.13 x11, split out bugs
4323 [nchan.c]
4324 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4325 [ssh-keygen.c]
4326 - handle escapes in real and original key format, ok millert@
4327 [version.h]
4328 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004329 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004330 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004331 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004332 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004333
Damien Miller58e579b2000-05-08 00:05:31 +1000433420000508
4335 - Makefile and RPM spec fixes
4336 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004337 - OpenBSD CVS update
4338 - markus@cvs.openbsd.org
4339 [clientloop.c sshconnect2.c]
4340 - make x11-fwd interop w/ ssh-2.0.13
4341 [README.openssh2]
4342 - interop w/ SecureFX
4343 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004344
Damien Millere4340be2000-09-16 13:29:08 +11004345 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004346 <andre.lucas@dial.pipex.com>
4347
Damien Millere247cc42000-05-07 12:03:14 +1000434820000507
4349 - Remove references to SSLeay.
4350 - Big OpenBSD CVS update
4351 - markus@cvs.openbsd.org
4352 [clientloop.c]
4353 - typo
4354 [session.c]
4355 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4356 [session.c]
4357 - update proctitle for proto 1, too
4358 [channels.h nchan.c serverloop.c session.c sshd.c]
4359 - use c-style comments
4360 - deraadt@cvs.openbsd.org
4361 [scp.c]
4362 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004363 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004364 [channels.c]
4365 - set O_NONBLOCK
4366 [ssh.1]
4367 - update AUTHOR
4368 [readconf.c ssh-keygen.c ssh.h]
4369 - default DSA key file ~/.ssh/id_dsa
4370 [clientloop.c]
4371 - typo, rm verbose debug
4372 - deraadt@cvs.openbsd.org
4373 [ssh-keygen.1]
4374 - document DSA use of ssh-keygen
4375 [sshd.8]
4376 - a start at describing what i understand of the DSA side
4377 [ssh-keygen.1]
4378 - document -X and -x
4379 [ssh-keygen.c]
4380 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004381 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004382 [sshd.8]
4383 - there is no rhosts_dsa
4384 [ssh-keygen.1]
4385 - document -y, update -X,-x
4386 [nchan.c]
4387 - fix close for non-open ssh1 channels
4388 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4389 - s/DsaKey/HostDSAKey/, document option
4390 [sshconnect2.c]
4391 - respect number_of_password_prompts
4392 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4393 - GatewayPorts for sshd, ok deraadt@
4394 [ssh-add.1 ssh-agent.1 ssh.1]
4395 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4396 [ssh.1]
4397 - more info on proto 2
4398 [sshd.8]
4399 - sync AUTHOR w/ ssh.1
4400 [key.c key.h sshconnect.c]
4401 - print key type when talking about host keys
4402 [packet.c]
4403 - clear padding in ssh2
4404 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4405 - replace broken uuencode w/ libc b64_ntop
4406 [auth2.c]
4407 - log failure before sending the reply
4408 [key.c radix.c uuencode.c]
4409 - remote trailing comments before calling __b64_pton
4410 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4411 [sshconnect2.c sshd.8]
4412 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4413 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4414
Damien Miller63560f92000-05-02 09:06:04 +1000441520000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004416 - OpenBSD CVS update
4417 [channels.c]
4418 - init all fds, close all fds.
4419 [sshconnect2.c]
4420 - check whether file exists before asking for passphrase
4421 [servconf.c servconf.h sshd.8 sshd.c]
4422 - PidFile, pr 1210
4423 [channels.c]
4424 - EINTR
4425 [channels.c]
4426 - unbreak, ok niels@
4427 [sshd.c]
4428 - unlink pid file, ok niels@
4429 [auth2.c]
4430 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004431 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004432 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004433 - Release 2.0.0beta1
4434
Damien Miller7c8af4f2000-05-01 08:24:07 +1000443520000501
4436 - OpenBSD CVS update
4437 [packet.c]
4438 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004439 [scp.c]
4440 - fix very rare EAGAIN/EINTR issues; based on work by djm
4441 [packet.c]
4442 - less debug, rm unused
4443 [auth2.c]
4444 - disable kerb,s/key in ssh2
4445 [sshd.8]
4446 - Minor tweaks and typo fixes.
4447 [ssh-keygen.c]
4448 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004449 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004450 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004451 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004452 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004453 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4454 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004455 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004456 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004457 - Irix portability fixes - don't include netinet headers more than once
4458 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004459
Damien Miller1bead332000-04-30 00:47:29 +1000446020000430
4461 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004462 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4463 patch.
4464 - Adds timeout to entropy collection
4465 - Disables slow entropy sources
4466 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004467 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004468 saved in root's .ssh directory)
4469 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004470 - More OpenBSD updates:
4471 [session.c]
4472 - don't call chan_write_failed() if we are not writing
4473 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4474 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004475
Damien Millereba71ba2000-04-29 23:57:08 +1000447620000429
4477 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4478 [README.openssh2]
4479 - interop w/ F-secure windows client
4480 - sync documentation
4481 - ssh_host_dsa_key not ssh_dsa_key
4482 [auth-rsa.c]
4483 - missing fclose
4484 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4485 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4486 [sshd.c uuencode.c uuencode.h authfile.h]
4487 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4488 for trading keys with the real and the original SSH, directly from the
4489 people who invented the SSH protocol.
4490 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4491 [sshconnect1.c sshconnect2.c]
4492 - split auth/sshconnect in one file per protocol version
4493 [sshconnect2.c]
4494 - remove debug
4495 [uuencode.c]
4496 - add trailing =
4497 [version.h]
4498 - OpenSSH-2.0
4499 [ssh-keygen.1 ssh-keygen.c]
4500 - add -R flag: exit code indicates if RSA is alive
4501 [sshd.c]
4502 - remove unused
4503 silent if -Q is specified
4504 [ssh.h]
4505 - host key becomes /etc/ssh_host_dsa_key
4506 [readconf.c servconf.c ]
4507 - ssh/sshd default to proto 1 and 2
4508 [uuencode.c]
4509 - remove debug
4510 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4511 - xfree DSA blobs
4512 [auth2.c serverloop.c session.c]
4513 - cleanup logging for sshd/2, respect PasswordAuth no
4514 [sshconnect2.c]
4515 - less debug, respect .ssh/config
4516 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004517 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004518 - support for x11-fwding, client+server
4519
Damien Millera552faf2000-04-21 15:55:20 +1000452020000421
4521 - Merge fix from OpenBSD CVS
4522 [ssh-agent.c]
4523 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4524 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004525 - Define __progname in session.c if libc doesn't
4526 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004527 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004528 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004529
Damien Miller3ef692a2000-04-20 07:33:24 +1000453020000420
Damien Millere4340be2000-09-16 13:29:08 +11004531 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004532 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004533 - Sync with OpenBSD CVS:
4534 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4535 - pid_t
4536 [session.c]
4537 - remove bogus chan_read_failed. this could cause data
4538 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004539 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4540 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4541 - Use vhangup to clean up Linux ttys
4542 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004543 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004544 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004545
Damien Miller8bb73be2000-04-19 16:26:12 +1000454620000419
4547 - OpenBSD CVS updates
4548 [channels.c]
4549 - fix pr 1196, listen_port and port_to_connect interchanged
4550 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004551 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004552 elapsed time; my idea, aaron wrote the patch
4553 [ssh_config sshd_config]
4554 - show 'Protocol' as an example, ok markus@
4555 [sshd.c]
4556 - missing xfree()
4557 - Add missing header to bsd-misc.c
4558
Damien Miller5f056372000-04-16 12:31:48 +1000455920000416
4560 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004561 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004562 openssl/foo.h
4563 - Pick up formatting changes
4564 - Other minor changed (typecasts, etc) that I missed
4565
Damien Miller4af51302000-04-16 11:18:38 +1000456620000415
4567 - OpenBSD CVS updates.
4568 [ssh.1 ssh.c]
4569 - ssh -2
4570 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4571 [session.c sshconnect.c]
4572 - check payload for (illegal) extra data
4573 [ALL]
4574 whitespace cleanup
4575
Damien Millere71eb912000-04-13 12:19:32 +1000457620000413
4577 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004578 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004579
Damien Miller78928792000-04-12 20:17:38 +1000458020000412
4581 - OpenBSD CVS updates:
4582 - [channels.c]
4583 repair x11-fwd
4584 - [sshconnect.c]
4585 fix passwd prompt for ssh2, less debugging output.
4586 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4587 less debugging output
4588 - [kex.c kex.h sshconnect.c sshd.c]
4589 check for reasonable public DH values
4590 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4591 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4592 add Cipher and Protocol options to ssh/sshd, e.g.:
4593 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4594 arcfour,3des-cbc'
4595 - [sshd.c]
4596 print 1.99 only if server supports both
4597
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000459820000408
4599 - Avoid some compiler warnings in fake-get*.c
4600 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004601 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004602 - More large OpenBSD CVS updates:
4603 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4604 [session.h ssh.h sshd.c README.openssh2]
4605 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4606 - [channels.c]
4607 no adjust after close
4608 - [sshd.c compat.c ]
4609 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004610
Damien Miller1383bd82000-04-06 12:32:37 +1000461120000406
4612 - OpenBSD CVS update:
4613 - [channels.c]
4614 close efd on eof
4615 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4616 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4617 - [sshconnect.c]
4618 missing free.
4619 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4620 remove unused argument, split cipher_mask()
4621 - [clientloop.c]
4622 re-order: group ssh1 vs. ssh2
4623 - Make Redhat spec require openssl >= 0.9.5a
4624
Damien Miller193ba882000-04-04 10:21:09 +1000462520000404
4626 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004627 - OpenBSD CVS update:
4628 - [packet.h packet.c]
4629 ssh2 packet format
4630 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4631 [channels.h channels.c]
4632 channel layer support for ssh2
4633 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4634 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004635 - Generate manpages before make install not at the end of make all
4636 - Don't seed the rng quite so often
4637 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004638
Damien Miller040f3832000-04-03 14:50:43 +1000463920000403
4640 - Wrote entropy collection routines for systems that lack /dev/random
4641 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004642 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004643
Damien Millerb38eff82000-04-01 11:09:21 +1000464420000401
4645 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4646 - [auth.c session.c sshd.c auth.h]
4647 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4648 - [bufaux.c bufaux.h]
4649 support ssh2 bignums
4650 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4651 [readconf.c ssh.c ssh.h serverloop.c]
4652 replace big switch() with function tables (prepare for ssh2)
4653 - [ssh2.h]
4654 ssh2 message type codes
4655 - [sshd.8]
4656 reorder Xr to avoid cutting
4657 - [serverloop.c]
4658 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4659 - [channels.c]
4660 missing close
4661 allow bigger packets
4662 - [cipher.c cipher.h]
4663 support ssh2 ciphers
4664 - [compress.c]
4665 cleanup, less code
4666 - [dispatch.c dispatch.h]
4667 function tables for different message types
4668 - [log-server.c]
4669 do not log() if debuggin to stderr
4670 rename a cpp symbol, to avoid param.h collision
4671 - [mpaux.c]
4672 KNF
4673 - [nchan.c]
4674 sync w/ channels.c
4675
Damien Miller2c9279f2000-03-26 12:12:34 +1000467620000326
4677 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004678 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004679 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004680 - OpenBSD CVS update
4681 - [auth-krb4.c]
4682 -Wall
4683 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4684 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4685 initial support for DSA keys. ok deraadt@, niels@
4686 - [cipher.c cipher.h]
4687 remove unused cipher_attack_detected code
4688 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4689 Fix some formatting problems I missed before.
4690 - [ssh.1 sshd.8]
4691 fix spelling errors, From: FreeBSD
4692 - [ssh.c]
4693 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10004694
Damien Miller63a46cc2000-03-24 09:24:33 +1100469520000324
4696 - Released 1.2.3
4697
Damien Miller29ea30d2000-03-17 10:54:15 +1100469820000317
4699 - Clarified --with-default-path option.
4700 - Added -blibpath handling for AIX to work around stupid runtime linking.
4701 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004702 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11004703 - Checks for 64 bit int types. Problem report from Mats Fredholm
4704 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11004705 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11004706 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11004707 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4708 [sshd.c]
4709 pedantic: signed vs. unsigned, void*-arithm, etc
4710 - [ssh.1 sshd.8]
4711 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11004712 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11004713 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11004714
Damien Miller08c788a2000-03-16 07:52:29 +1100471520000316
Damien Millere4340be2000-09-16 13:29:08 +11004716 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11004717 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11004718 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11004719 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11004720 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11004721
Damien Millera1ad4802000-03-15 10:04:54 +1100472220000315
4723 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4724 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11004725 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11004726 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004727 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11004728 Debian package, README file and chroot patch from Ricardo Cerqueira
4729 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11004730 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11004731 option.
4732 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11004733 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11004734
Damien Miller1c67c992000-03-14 10:16:34 +1100473520000314
Damien Millere4340be2000-09-16 13:29:08 +11004736 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11004737 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11004738 - Include /usr/local/include and /usr/local/lib for systems that don't
4739 do it themselves
4740 - -R/usr/local/lib for Solaris
4741 - Fix RSAref detection
4742 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11004743
Damien Millerb85dcad2000-03-11 11:37:00 +1100474420000311
4745 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11004746 - OpenBSD CVS change
4747 [sshd.c]
4748 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11004749 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11004750 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11004751
Damien Miller98c7ad62000-03-09 21:27:49 +1100475220000309
4753 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10004754 [ssh.h atomicio.c]
4755 - int atomicio -> ssize_t (for alpha). ok deraadt@
4756 [auth-rsa.c]
4757 - delay MD5 computation until client sends response, free() early, cleanup.
4758 [cipher.c]
4759 - void* -> unsigned char*, ok niels@
4760 [hostfile.c]
4761 - remove unused variable 'len'. fix comments.
4762 - remove unused variable
4763 [log-client.c log-server.c]
4764 - rename a cpp symbol, to avoid param.h collision
4765 [packet.c]
4766 - missing xfree()
4767 - getsockname() requires initialized tolen; andy@guildsoftware.com
4768 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4769 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4770 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11004771 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11004772 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10004773 [readconf.c]
4774 - turn off x11-fwd for the client, too.
4775 [rsa.c]
4776 - PKCS#1 padding
4777 [scp.c]
4778 - allow '.' in usernames; from jedgar@fxp.org
4779 [servconf.c]
4780 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4781 - sync with sshd_config
4782 [ssh-keygen.c]
4783 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4784 [ssh.1]
4785 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4786 [ssh.c]
4787 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4788 - turn off x11-fwd for the client, too.
4789 [sshconnect.c]
4790 - missing xfree()
4791 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4792 - read error vs. "Connection closed by remote host"
4793 [sshd.8]
4794 - ie. -> i.e.,
4795 - do not link to a commercial page..
4796 - sync with sshd_config
4797 [sshd.c]
4798 - no need for poll.h; from bright@wintelcom.net
4799 - log with level log() not fatal() if peer behaves badly.
4800 - don't panic if client behaves strange. ok deraadt@
4801 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4802 - delay close() of pty until the pty has been chowned back to root
4803 - oops, fix comment, too.
4804 - missing xfree()
4805 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4806 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11004807 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10004808 pty.c ok provos@, dugsong@
4809 - create x11 cookie file
4810 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4811 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11004812 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11004813 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11004814 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11004815
Damien Miller1a07ebd2000-03-08 09:03:44 +1100481620000308
4817 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4818
481920000307
4820 - Released 1.2.2p1
4821
Damien Miller01bedb82000-03-05 16:10:03 +1100482220000305
4823 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11004824 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11004825 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4826 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11004827 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11004828 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11004829
Damien Miller4095f892000-03-03 22:13:52 +1100483020000303
4831 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4832 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11004833 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11004834 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4835 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11004836 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4837 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11004838
Damien Millera22ba012000-03-02 23:09:20 +1100483920000302
4840 - Big cleanup of autoconf code
4841 - Rearranged to be a little more logical
4842 - Added -R option for Solaris
4843 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4844 to detect library and header location _and_ ensure library has proper
4845 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11004846 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11004847 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11004848 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11004849 platform-specific code.
4850 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11004851 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11004852 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11004853
Damien Miller36143d72000-02-07 13:20:26 +1100485420000207
4855 - Removed SOCKS code. Will support through a ProxyCommand.
4856
Damien Miller18522462000-02-03 01:07:07 +1100485720000203
4858 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11004859 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11004860
Damien Miller65527582000-02-02 19:17:40 +1100486120000202
Damien Millere4340be2000-09-16 13:29:08 +11004862 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11004863 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11004864 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004865 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11004866 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11004867
Damien Miller9e53f352000-02-01 23:05:30 +1100486820000201
4869 - Use socket pairs by default (instead of pipes). Prevents race condition
4870 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4871
Damien Millerf07390e2000-01-29 20:40:22 +1100487220000127
4873 - Seed OpenSSL's random number generator before generating RSA keypairs
4874 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11004875 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11004876
Damien Miller27f4c782000-01-27 18:22:13 +1100487720000126
4878 - Released 1.2.2 stable
4879
Damien Millere4340be2000-09-16 13:29:08 +11004880 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11004881 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11004882 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11004883 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11004884 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4885 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11004886
Damien Millerd89c24b2000-01-26 11:04:48 +1100488720000125
Damien Millere4340be2000-09-16 13:29:08 +11004888 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11004889 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11004890 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4891 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11004892 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11004893 <gem@rellim.com>
4894 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11004895 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004896 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11004897 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11004898 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11004899 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11004900
Damien Miller68cee102000-01-24 17:02:27 +1100490120000124
4902 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4903 increment)
4904
Damien Miller6fe375d2000-01-23 09:38:00 +1100490520000123
4906 - OpenBSD CVS:
4907 - [packet.c]
4908 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11004909 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11004910 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11004911 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11004912
Damien Miller91427002000-01-22 13:25:13 +1100491320000122
4914 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4915 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11004916 - Merge preformatted manpage patch from Andre Lucas
4917 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11004918 - Make IPv4 use the default in RPM packages
4919 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11004920 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4921 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11004922 - OpenBSD CVS updates:
4923 - [packet.c]
4924 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4925 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4926 - [sshd.c]
4927 log with level log() not fatal() if peer behaves badly.
4928 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11004929 instead of blocking SIGINT, catch it ourselves, so that we can clean
4930 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11004931 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11004932 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11004933 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4934 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11004935
Damien Millereca71f82000-01-20 22:38:27 +1100493620000120
4937 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11004938 - Update to latest OpenBSD CVS:
4939 - [auth-rsa.c]
4940 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4941 - [sshconnect.c]
4942 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4943 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11004944 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11004945 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11004946 - [sshd.c]
4947 - no need for poll.h; from bright@wintelcom.net
4948 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11004949 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11004950 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11004951 - Big manpage and config file cleanup from Andre Lucas
4952 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11004953 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11004954 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11004955 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4956 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11004957
Damien Miller9550a242000-01-19 10:41:23 +1100495820000119
Damien Millereaf99942000-01-19 13:45:07 +11004959 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11004960 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11004961 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4962 addresses using getaddrinfo(). Added a configure switch to make the
4963 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11004964
Damien Millerdbd250f2000-01-18 08:57:14 +1100496520000118
4966 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11004967 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11004968 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11004969 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11004970
Damien Millerb9b94a72000-01-17 09:52:46 +1100497120000117
4972 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4973 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11004974 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11004975 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11004976 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11004977 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4978 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11004979 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11004980 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11004981
Damien Miller19fe9c72000-01-17 15:23:01 +11004982 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11004983 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11004984 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11004985 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11004986 further testing.
Damien Miller66409952000-01-17 21:40:06 +11004987 - Patch from Christos Zoulas <christos@zoulas.com>
4988 - Try $prefix first when looking for OpenSSL.
4989 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11004990 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11004991 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11004992
Damien Miller5eed6a22000-01-16 12:05:18 +1100499320000116
4994 - Renamed --with-xauth-path to --with-xauth
4995 - Added --with-pid-dir option
4996 - Released 1.2.1pre26
4997
Damien Miller8f926492000-01-16 18:19:25 +11004998 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004999 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005000 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005001
Damien Millerb29ea912000-01-15 14:12:03 +1100500220000115
5003 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005004 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005005 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005006 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005007 openpty. Report from John Seifarth <john@waw.be>
5008 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005009 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005010 <gem@rellim.com>
5011 - Use __snprintf and __vnsprintf if they are found where snprintf and
5012 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5013 and others.
5014
Damien Miller34132e52000-01-14 15:45:46 +1100501520000114
5016 - Merged OpenBSD IPv6 patch:
5017 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5018 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5019 [hostfile.c sshd_config]
5020 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005021 features: sshd allows multiple ListenAddress and Port options. note
5022 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005023 fujiwara@rcac.tdi.co.jp)
5024 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005025 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005026 from itojun@
5027 - [channels.c]
5028 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5029 - [packet.h]
5030 allow auth-kerberos for IPv4 only
5031 - [scp.1 sshd.8 servconf.h scp.c]
5032 document -4, -6, and 'ssh -L 2022/::1/22'
5033 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005034 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005035 karsten@gedankenpolizei.de
5036 - [sshconnect.c]
5037 better error message
5038 - [sshd.c]
5039 allow auth-kerberos for IPv4 only
5040 - Big IPv6 merge:
5041 - Cleanup overrun in sockaddr copying on RHL 6.1
5042 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5043 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5044 - Replacement for missing structures on systems that lack IPv6
5045 - record_login needed to know about AF_INET6 addresses
5046 - Borrowed more code from OpenBSD: rresvport_af and requisites
5047
Damien Miller25e42562000-01-11 10:59:47 +1100504820000110
5049 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5050
Damien Miller2edcda52000-01-07 08:56:05 +1100505120000107
5052 - New config.sub and config.guess to fix problems on SCO. Supplied
5053 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005054 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005055 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005056
Damien Miller105b7f02000-01-07 08:45:55 +1100505720000106
5058 - Documentation update & cleanup
5059 - Better KrbIV / AFS detection, based on patch from:
5060 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5061
Damien Miller1808f382000-01-06 12:03:12 +1100506220000105
Damien Millere4340be2000-09-16 13:29:08 +11005063 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005064 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5065 altogether (libcrypto includes its own crypt(1) replacement)
5066 - Added platform-specific rules for Irix 6.x. Included warning that
5067 they are untested.
5068
Damien Miller645c5982000-01-03 14:42:09 +1100506920000103
5070 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005071 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005072 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005073 - Removed "nullok" directive from default PAM configuration files.
5074 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005075 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005076 - OpenBSD CVS updates
5077 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005078 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005079 dgaudet@arctic.org
5080 - [sshconnect.c]
5081 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005082
Damien Miller5121e3a2000-01-02 11:49:28 +1100508320000102
5084 - Prevent multiple inclusion of config.h and defines.h. Suggested
5085 by Andre Lucas <andre.lucas@dial.pipex.com>
5086 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5087 <dgaudet@arctic.org>
5088
Damien Miller8eb0fd61999-12-31 08:49:13 +1100508919991231
Damien Millere4340be2000-09-16 13:29:08 +11005090 - Fix password support on systems with a mixture of shadowed and
5091 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005092 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005093 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005094 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005095 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5096 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005097 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005098 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005099 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5100 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005101 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005102 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005103 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005104 - Released 1.2.1pre24
5105
5106 - Added support for directory-based lastlogs
5107 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005108
Damien Millerece22a81999-12-30 09:48:15 +1100510919991230
5110 - OpenBSD CVS updates:
5111 - [auth-passwd.c]
5112 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005113 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005114 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005115 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005116 "PermitRootLogin without-password". Report from Matthias Andree
5117 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005118 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005119 - Merged Dante SOCKS support patch from David Rankin
5120 <drankin@bohemians.lexington.ky.us>
5121 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005122 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005123
Damien Miller9550a761999-12-29 02:32:22 +1100512419991229
Damien Millere4340be2000-09-16 13:29:08 +11005125 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005126 <drankin@bohemians.lexington.ky.us>
5127 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005128 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005129 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005130 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005131 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005132 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005133 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005134 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005135 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5136 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005137
Damien Miller13bc0be1999-12-28 10:19:16 +1100513819991228
5139 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005140 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005141 <drankin@bohemians.lexington.ky.us>
5142 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005143 - Portability fixes for Irix 5.3 (now compiles OK!)
5144 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005145 - Merged AIX patch from Darren Hall <dhall@virage.org>
5146 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005147 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005148
Damien Millerc0d73901999-12-27 09:23:58 +1100514919991227
5150 - Automatically correct paths in manpages and configuration files. Patch
5151 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5152 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005153 - Added --with-default-path to specify custom path for server
5154 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005155 - PAM bugfix. PermitEmptyPassword was being ignored.
5156 - Fixed PAM config files to allow empty passwords if server does.
5157 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005158 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005159 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005160 - OpenBSD CVS updates:
5161 - [packet.h auth-rhosts.c]
5162 check format string for packet_disconnect and packet_send_debug, too
5163 - [channels.c]
5164 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005165
Damien Miller32b3cf21999-12-26 10:21:48 +1100516619991226
5167 - Enabled utmpx support by default for Solaris
5168 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005169 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005170 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005171 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005172 Unfortunatly there is currently no way to disable auth failure
5173 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005174 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005175 - OpenBSD CVS update:
5176 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005177 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005178 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005179 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005180 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005181 <jmknoble@jmknoble.cx>
5182 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005183
Damien Miller2e1b0821999-12-25 10:11:29 +1100518419991225
5185 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5186 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5187 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005188 - Released 1.2.1pre20
5189
5190 - Merged fixes from Ben Taylor <bent@clark.net>
5191 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5192 - Disabled logging of PAM password authentication failures when password
5193 is empty. (e.g start of authentication loop). Reported by Naz
5194 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005195
519619991223
Damien Millere4340be2000-09-16 13:29:08 +11005197 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005198 <andre.lucas@dial.pipex.com>
5199 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005200 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005201
Damien Miller365199d1999-12-22 00:12:38 +1100520219991222
Damien Millere4340be2000-09-16 13:29:08 +11005203 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005204 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005205 - Fix login.c breakage on systems which lack ut_host in struct
5206 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005207
Damien Miller76112de1999-12-21 11:18:08 +1100520819991221
Damien Millere4340be2000-09-16 13:29:08 +11005209 - Integration of large HPUX patch from Andre Lucas
5210 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005211 benefits:
5212 - Ability to disable shadow passwords at configure time
5213 - Ability to disable lastlog support at configure time
5214 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005215 - OpenBSD CVS update:
5216 - [sshconnect.c]
5217 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005218 - Fix DISABLE_SHADOW support
5219 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005220 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005221
Damien Millerc4c647f1999-12-18 20:54:52 +1100522219991218
Damien Millere4340be2000-09-16 13:29:08 +11005223 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005224 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005225 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005226
Damien Millerab8a4da1999-12-16 13:05:30 +1100522719991216
Damien Millere4340be2000-09-16 13:29:08 +11005228 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005229 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005230 - Minor updates to docs
5231 - Merged OpenBSD CVS changes:
5232 - [authfd.c ssh-agent.c]
5233 keysize warnings talk about identity files
5234 - [packet.c]
5235 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005236 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005237 "Chris, the Young One" <cky@pobox.com>
5238 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005239
Damien Miller84093e91999-12-15 09:06:28 +1100524019991215
5241 - Integrated patchs from Juergen Keil <jk@tools.de>
5242 - Avoid void* pointer arithmatic
5243 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005244 - Fix SIGIO error in scp
5245 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005246 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005247 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005248
Damien Millera34a28b1999-12-14 10:47:15 +1100524919991214
5250 - OpenBSD CVS Changes
5251 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005252 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005253 Holger.Trapp@Informatik.TU-Chemnitz.DE
5254 - [mpaux.c]
5255 make code simpler. no need for memcpy. niels@ ok
5256 - [pty.c]
5257 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5258 fix proto; markus
5259 - [ssh.1]
5260 typo; mark.baushke@solipsa.com
5261 - [channels.c ssh.c ssh.h sshd.c]
5262 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5263 - [sshconnect.c]
5264 move checking of hostkey into own function.
5265 - [version.h]
5266 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005267 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005268 - Some older systems don't have poll.h, they use sys/poll.h instead
5269 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005270
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100527119991211
Damien Millere4340be2000-09-16 13:29:08 +11005272 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005273 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005274 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005275 Gordon Rowell <gordonr@gormand.com.au>
5276 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5277 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5278 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5279 - Compile fix from David Agraz <dagraz@jahoopa.com>
5280 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005281 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005282 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005283
Damien Millerbf1c9b21999-12-09 10:16:54 +1100528419991209
5285 - Import of patch from Ben Taylor <bent@clark.net>:
5286 - Improved PAM support
5287 - "uninstall" rule for Makefile
5288 - utmpx support
5289 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005290 - OpenBSD CVS updates:
5291 - [readpass.c]
5292 avoid stdio; based on work by markus, millert, and I
5293 - [sshd.c]
5294 make sure the client selects a supported cipher
5295 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005296 fix sighup handling. accept would just restart and daemon handled
5297 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005298 listen sock now.
5299 - [sshd.c]
5300 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005301 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5302 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005303 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005304
Damien Millerfce16481999-12-08 08:53:52 +1100530519991208
Damien Millere4340be2000-09-16 13:29:08 +11005306 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005307 David Agraz <dagraz@jahoopa.com>
5308
Damien Miller0c078c61999-12-07 14:53:57 +1100530919991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005310 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005311 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005312 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005313 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005314 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005315 - Merged more OpenBSD changes:
5316 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005317 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005318 were doing write(sock, buf, len) != len, with atomicio() calls.
5319 - [auth-skey.c]
5320 fd leak
5321 - [authfile.c]
5322 properly name fd variable
5323 - [channels.c]
5324 display great hatred towards strcpy
5325 - [pty.c pty.h sshd.c]
5326 use openpty() if it exists (it does on BSD4_4)
5327 - [tildexpand.c]
5328 check for ~ expansion past MAXPATHLEN
5329 - Modified helper.c to use new atomicio function.
5330 - Reformat Makefile a little
5331 - Moved RC4 routines from rc4.[ch] into helper.c
5332 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005333 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5334 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005335 - Clean up bad imports of a few files (forgot -kb)
5336 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005337
Damien Millerdc33fc31999-12-04 20:24:48 +1100533819991204
5339 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005340 - Merged OpenBSD CVS changes:
5341 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5342 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5343 - [auth-rsa.c]
5344 warn only about mismatch if key is _used_
5345 warn about keysize-mismatch with log() not error()
5346 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5347 ports are u_short
5348 - [hostfile.c]
5349 indent, shorter warning
5350 - [nchan.c]
5351 use error() for internal errors
5352 - [packet.c]
5353 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5354 serverloop.c
5355 indent
5356 - [ssh-add.1 ssh-add.c ssh.h]
5357 document $SSH_ASKPASS, reasonable default
5358 - [ssh.1]
5359 CheckHostIP is not available for connects via proxy command
5360 - [sshconnect.c]
5361 typo
5362 easier to read client code for passwd and skey auth
5363 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005364
Damien Miller42b81ff1999-11-26 12:21:24 +1100536519991126
5366 - Add definition for __P()
5367 - Added [v]snprintf() replacement for systems that lack it
5368
Damien Miller78224a01999-11-25 11:55:45 +1100536919991125
5370 - More reformatting merged from OpenBSD CVS
5371 - Merged OpenBSD CVS changes:
5372 - [channels.c]
5373 fix packet_integrity_check() for !have_hostname_in_open.
5374 report from mrwizard@psu.edu via djm@ibs.com.au
5375 - [channels.c]
5376 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5377 chip@valinux.com via damien@ibs.com.au
5378 - [nchan.c]
5379 it's not an error() if shutdown_write failes in nchan.
5380 - [readconf.c]
5381 remove dead #ifdef-0-code
5382 - [readconf.c servconf.c]
5383 strcasecmp instead of tolower
5384 - [scp.c]
5385 progress meter overflow fix from damien@ibs.com.au
5386 - [ssh-add.1 ssh-add.c]
5387 SSH_ASKPASS support
5388 - [ssh.1 ssh.c]
5389 postpone fork_after_authentication until command execution,
5390 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5391 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005392 - Added BSD compatible install program and autoconf test, thanks to
5393 Niels Kristian Bech Jensen <nkbj@image.dk>
5394 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005395 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005396 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005397
Damien Miller95def091999-11-25 00:26:21 +1100539819991124
5399 - Merged very large OpenBSD source code reformat
5400 - OpenBSD CVS updates
5401 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5402 [ssh.h sshd.8 sshd.c]
5403 syslog changes:
5404 * Unified Logmessage for all auth-types, for success and for failed
5405 * Standard connections get only ONE line in the LOG when level==LOG:
5406 Auth-attempts are logged only, if authentication is:
5407 a) successfull or
5408 b) with passwd or
5409 c) we had more than AUTH_FAIL_LOG failues
5410 * many log() became verbose()
5411 * old behaviour with level=VERBOSE
5412 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5413 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5414 messages. allows use of s/key in windows (ttssh, securecrt) and
5415 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5416 - [sshd.8]
5417 -V, for fallback to openssh in SSH2 compatibility mode
5418 - [sshd.c]
5419 fix sigchld race; cjc5@po.cwru.edu
5420
Damien Miller294df781999-11-23 10:11:29 +1100542119991123
5422 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005423 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005424 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005425 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005426 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005427
Damien Miller22218721999-11-22 12:51:42 +1100542819991122
5429 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005430 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005431 - [ssh-keygen.c]
5432 don't create ~/.ssh only if the user wants to store the private
5433 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005434 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005435 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005436 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005437 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005438 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005439 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005440 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005441 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005442 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005443 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005444 - Only display public key comment when presenting ssh-askpass dialog
5445 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005446
Damien Millere4340be2000-09-16 13:29:08 +11005447 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005448 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5449
Damien Miller6162d121999-11-21 13:23:52 +1100545019991121
Damien Miller83df0691999-11-22 13:22:29 +11005451 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005452 - [channels.c]
5453 make this compile, bad markus
5454 - [log.c readconf.c servconf.c ssh.h]
5455 bugfix: loglevels are per host in clientconfig,
5456 factor out common log-level parsing code.
5457 - [servconf.c]
5458 remove unused index (-Wall)
5459 - [ssh-agent.c]
5460 only one 'extern char *__progname'
5461 - [sshd.8]
5462 document SIGHUP, -Q to synopsis
5463 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5464 [channels.c clientloop.c]
5465 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5466 [hope this time my ISP stays alive during commit]
5467 - [OVERVIEW README] typos; green@freebsd
5468 - [ssh-keygen.c]
5469 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5470 exit if writing the key fails (no infinit loop)
5471 print usage() everytime we get bad options
5472 - [ssh-keygen.c] overflow, djm@mindrot.org
5473 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005474
Damien Millerc6398ef1999-11-20 12:18:40 +1100547519991120
Damien Millere4340be2000-09-16 13:29:08 +11005476 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005477 <marc.fournier@acadiau.ca>
5478 - Wrote autoconf tests for integer bit-types
5479 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005480 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005481 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005482
Damien Miller5bbbd361999-11-19 07:56:21 +1100548319991119
5484 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005485 - Merged OpenBSD CVS changes
5486 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5487 more %d vs. %s in fmt-strings
5488 - [authfd.c]
5489 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005490 - EGD uses a socket, not a named pipe. Duh.
5491 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005492 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005493 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005494 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005495 - Added autoconf option to enable Kerberos 4 support (untested)
5496 - Added autoconf option to enable AFS support (untested)
5497 - Added autoconf option to enable S/Key support (untested)
5498 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005499 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005500 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005501 when they are absent.
5502 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005503
Damien Miller81428f91999-11-18 09:28:11 +1100550419991118
5505 - Merged OpenBSD CVS changes
5506 - [scp.c] foregroundproc() in scp
5507 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005508 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005509 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005510 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005511 - Added openssh.com info to README
5512
Damien Miller10f6f6b1999-11-17 17:29:08 +1100551319991117
5514 - Merged OpenBSD CVS changes
5515 - [ChangeLog.Ylonen] noone needs this anymore
5516 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005517 - [hostfile.c]
5518 in known_hosts key lookup the entry for the bits does not need
5519 to match, all the information is contained in n and e. This
5520 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005521 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005522 - [serverloop.c]
5523 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005524 iedowse@maths.tcd.ie
5525 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5526 [fingerprint.c fingerprint.h]
5527 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5528 - [ssh-agent.1] typo
5529 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005530 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005531 force logging to stderr while loading private key file
5532 (lost while converting to new log-levels)
5533
Damien Miller7e8e8201999-11-16 13:37:16 +1100553419991116
5535 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5536 - Merged OpenBSD CVS changes:
5537 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5538 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5539 the keysize of rsa-parameter 'n' is passed implizit,
5540 a few more checks and warnings about 'pretended' keysizes.
5541 - [cipher.c cipher.h packet.c packet.h sshd.c]
5542 remove support for cipher RC4
5543 - [ssh.c]
5544 a note for legay systems about secuity issues with permanently_set_uid(),
5545 the private hostkey and ptrace()
5546 - [sshconnect.c]
5547 more detailed messages about adding and checking hostkeys
5548
Damien Millerd05a2471999-11-15 14:25:30 +1100554919991115
5550 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005551 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005552 $DISPLAY, ok niels
5553 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005554 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005555 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005556 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005557 [auth-krb4.c]
5558 - disconnect if getpeername() fails
5559 - missing xfree(*client)
5560 [canohost.c]
5561 - disconnect if getpeername() fails
5562 - fix comment: we _do_ disconnect if ip-options are set
5563 [sshd.c]
5564 - disconnect if getpeername() fails
5565 - move checking of remote port to central place
5566 [auth-rhosts.c] move checking of remote port to central place
5567 [log-server.c] avoid extra fd per sshd, from millert@
5568 [readconf.c] print _all_ bad config-options in ssh(1), too
5569 [readconf.h] print _all_ bad config-options in ssh(1), too
5570 [ssh.c] print _all_ bad config-options in ssh(1), too
5571 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005572 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005573 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005574 - Merged more Solaris compability from Marc G. Fournier
5575 <marc.fournier@acadiau.ca>
5576 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005577 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005578 - Released 1.2pre12
5579
5580 - Another OpenBSD CVS update:
5581 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005582
Damien Miller0a6e6681999-11-15 09:56:06 +1100558319991114
5584 - Solaris compilation fixes (still imcomplete)
5585
Damien Millerb0284381999-11-13 13:30:28 +1100558619991113
Damien Miller192bd011999-11-13 23:56:35 +11005587 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5588 - Don't install config files if they already exist
5589 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005590 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005591 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005592 - Merged OpenBSD CVS changes:
5593 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005594 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005595 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005596 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005597 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005598 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5599 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005600 - Tidied default config file some more
5601 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5602 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005603
Damien Miller776af5d1999-11-12 08:49:09 +1100560419991112
5605 - Merged changes from OpenBSD CVS
5606 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005607 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005608 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005609 deraadt,millert
5610 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005611 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5612 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005613
Damien Millerb5f89271999-11-12 14:35:58 +11005614 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005615 - Merged yet more changes from OpenBSD CVS
5616 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5617 [ssh.c ssh.h sshconnect.c sshd.c]
5618 make all access to options via 'extern Options options'
5619 and 'extern ServerOptions options' respectively;
5620 options are no longer passed as arguments:
5621 * make options handling more consistent
5622 * remove #include "readconf.h" from ssh.h
5623 * readconf.h is only included if necessary
5624 - [mpaux.c] clear temp buffer
5625 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005626 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005627 - Fix nasty division-by-zero error in scp.c
5628 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005629
Damien Millerab18c411999-11-11 10:40:23 +1100563019991111
5631 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005632 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005633 - Merged OpenBSD CVS changes:
5634 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5635 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5636 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005637 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005638 file transfers. Fix submitted to OpenBSD developers. Report and fix
5639 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005640 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005641 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005642 + krb-cleanup cleanup
5643 - [clientloop.c log-client.c log-server.c ]
5644 [readconf.c readconf.h servconf.c servconf.h ]
5645 [ssh.1 ssh.c ssh.h sshd.8]
5646 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5647 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005648 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5649 allow session_key_int != sizeof(session_key)
5650 [this should fix the pre-assert-removal-core-files]
5651 - Updated default config file to use new LogLevel option and to improve
5652 readability
5653
Damien Millerb77870f1999-11-10 12:48:08 +1100565419991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005655 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005656 - ssh-agent commandline parsing
5657 - RPM spec file now installs ssh setuid root
5658 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005659 - Merged beginnings of Solaris compability from Marc G. Fournier
5660 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005661
Damien Millerc7b38ce1999-11-09 10:28:04 +1100566219991109
5663 - Autodetection of SSL/Crypto library location via autoconf
5664 - Fixed location of ssh-askpass to follow autoconf
5665 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5666 - Autodetection of RSAref library for US users
5667 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005668 - Merged OpenBSD CVS changes:
5669 - [rsa.c] bugfix: use correct size for memset()
5670 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005671 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005672 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005673 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005674
Damien Miller356a0b01999-11-08 15:30:59 +1100567519991108
5676 - Removed debian/ directory. This is now being maintained separately.
5677 - Added symlinks for slogin in RPM spec file
5678 - Fixed permissions on manpages in RPM spec file
5679 - Added references to required libraries in README file
5680 - Removed config.h.in from CVS
5681 - Removed pwdb support (better pluggable auth is provided by glibc)
5682 - Made PAM and requisite libdl optional
5683 - Removed lots of unnecessary checks from autoconf
5684 - Added support and autoconf test for openpty() function (Unix98 pty support)
5685 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5686 - Added TODO file
5687 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5688 - Added ssh-askpass program
5689 - Added ssh-askpass support to ssh-add.c
5690 - Create symlinks for slogin on install
5691 - Fix "distclean" target in makefile
5692 - Added example for ssh-agent to manpage
5693 - Added support for PAM_TEXT_INFO messages
5694 - Disable internal /etc/nologin support if PAM enabled
5695 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11005696 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11005697 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5698 failures
Damien Miller356a0b01999-11-08 15:30:59 +11005699 - [sshd.c] remove unused argument. ok dugsong
5700 - [sshd.c] typo
5701 - [rsa.c] clear buffers used for encryption. ok: niels
5702 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11005703 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11005704 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11005705 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11005706
Damien Miller0aa8e531999-11-02 19:05:02 +1100570719991102
5708 - Merged change from OpenBSD CVS
5709 - One-line cleanup in sshd.c
5710
Damien Miller744da801999-10-30 09:12:25 +1000571119991030
5712 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10005713 - Merged latest updates for OpenBSD CVS:
5714 - channels.[ch] - remove broken x11 fix and document istate/ostate
5715 - ssh-agent.c - call setsid() regardless of argv[]
5716 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5717 - Documentation cleanups
5718 - Renamed README -> README.Ylonen
5719 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10005720
Damien Miller070f7a11999-10-29 10:29:29 +1000572119991029
5722 - Renamed openssh* back to ssh* at request of Theo de Raadt
5723 - Incorporated latest changes from OpenBSD's CVS
5724 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5725 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10005726 - Make distclean now removed configure script
5727 - Improved PAM logging
5728 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10005729 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11005730 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10005731 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10005732 - Fixed off-by-one error in PAM env patch
5733 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10005734
Damien Miller7f6ea021999-10-28 13:25:17 +1000573519991028
5736 - Further PAM enhancements.
5737 - Much cleaner
5738 - Now uses account and session modules for all logins.
5739 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5740 - Build fixes
5741 - Autoconf
5742 - Change binary names to open*
5743 - Fixed autoconf script to detect PAM on RH6.1
5744 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10005745 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10005746
5747 - Imported latest OpenBSD CVS code
5748 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10005749 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10005750
Damien Miller7f6ea021999-10-28 13:25:17 +1000575119991027
5752 - Adapted PAM patch.
5753 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005754
Damien Miller7f6ea021999-10-28 13:25:17 +10005755 - Excised my buggy replacements for strlcpy and mkdtemp
5756 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5757 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5758 - Picked up correct version number from OpenBSD
5759 - Added sshd.pam PAM configuration file
5760 - Added sshd.init Redhat init script
5761 - Added openssh.spec RPM spec file
5762 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005763
Damien Miller7f6ea021999-10-28 13:25:17 +1000576419991026
5765 - Fixed include paths of OpenSSL functions
5766 - Use OpenSSL MD5 routines
5767 - Imported RC4 code from nanocrypt
5768 - Wrote replacements for OpenBSD arc4random* functions
5769 - Wrote replacements for strlcpy and mkdtemp
5770 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11005771
Ben Lindstrom24643222001-06-25 05:08:11 +00005772$Id: ChangeLog,v 1.1317 2001/06/25 05:08:11 mouring Exp $