blob: 37b5e3a7c86fdd74f4b0951076a7c87f8274c6f5 [file] [log] [blame]
Ben Lindstrom44697232001-07-04 03:32:30 +0000120010704
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/06/25 08:25:41
4 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
5 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
6 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
7 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +00008 - markus@cvs.openbsd.org 2001/06/25 17:18:27
9 [ssh-keygen.1]
10 sshd(8) will never read the private keys, but ssh(1) does;
11 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +000012 - provos@cvs.openbsd.org 2001/06/25 17:54:47
13 [auth.c auth.h auth-rsa.c]
14 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +000015 it works on AFS. okay markus@
16 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
17 [auth2.c sshconnect2.c]
18 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +000019 - markus@cvs.openbsd.org 2001/06/26 02:47:07
20 [ssh-keygen.c]
21 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +000022 - markus@cvs.openbsd.org 2001/06/26 04:07:06
23 [ssh-agent.1 ssh-agent.c]
24 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +000025 - markus@cvs.openbsd.org 2001/06/26 04:59:59
26 [authfd.c authfd.h ssh-add.c]
27 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +000028 - markus@cvs.openbsd.org 2001/06/26 05:07:43
29 [ssh-agent.c]
30 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +000031 - markus@cvs.openbsd.org 2001/06/26 05:33:34
32 [ssh-agent.c]
33 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +000034 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
35 [sshd.8]
36 remove unnecessary .Pp between .It;
37 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +000038 - markus@cvs.openbsd.org 2001/06/26 05:50:11
39 [auth2.c]
40 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +000041 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
42 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
43 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
44 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
45 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
46 radix.h readconf.h readpass.h rsa.h]
47 prototype pedant. not very creative...
48 - () -> (void)
49 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +000050 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
51 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
52 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
53 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
54 prototype pedant. not very creative...
55 - () -> (void)
56 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +000057 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
58 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
59 servconf.c servconf.h session.c sshconnect1.c sshd.c]
60 Kerberos v5 support for SSH1, mostly from Assar Westerlund
61 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +000062 - markus@cvs.openbsd.org 2001/06/26 17:25:34
63 [ssh.1]
64 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +000065 - markus@cvs.openbsd.org 2001/06/26 17:27:25
66 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
67 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
68 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
69 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
70 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
71 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
72 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
73 tildexpand.h uidswap.h uuencode.h xmalloc.h]
74 remove comments from .h, since they are cut&paste from the .c files
75 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +000076 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
77 [servconf.c]
78 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +000079 - markus@cvs.openbsd.org 2001/06/26 20:14:11
80 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
81 add smartcard support to the client, too (now you can use both
82 the agent and the client).
83 - markus@cvs.openbsd.org 2001/06/27 02:12:54
84 [serverloop.c serverloop.h session.c session.h]
85 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +000086 - markus@cvs.openbsd.org 2001/06/27 04:48:53
87 [auth.c match.c sshd.8]
88 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +000089 - markus@cvs.openbsd.org 2001/06/27 05:35:42
90 [ssh-keygen.c]
91 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +000092 - markus@cvs.openbsd.org 2001/06/27 05:42:25
93 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
94 s/generate_additional_parameters/rsa_generate_additional_parameters/
95 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +000096 - markus@cvs.openbsd.org 2001/06/27 06:26:36
97 [ssh-add.c]
98 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +000099 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
100 [ssh-keygen.c]
101 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000102 - markus@cvs.openbsd.org 2001/06/29 07:06:34
103 [ssh-keygen.c]
104 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000105 - markus@cvs.openbsd.org 2001/06/29 07:11:01
106 [ssh-keygen.c]
107 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000108 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
109 [clientloop.c]
110 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000111 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
112 [channels.c]
113 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000114 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
115 [channels.c channels.h clientloop.c]
116 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000117 - markus@cvs.openbsd.org 2001/07/02 13:59:15
118 [serverloop.c session.c session.h]
119 wait until !session_have_children(); bugreport from
120 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000121 - markus@cvs.openbsd.org 2001/07/02 22:29:20
122 [readpass.c]
123 do not return NULL, use "" instead.
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000124
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000012520010629
126 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000127 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000128 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000129 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000130 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000131 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000132
Damien Miller180207f2001-06-28 14:48:28 +100013320010628
134 - (djm) Sync openbsd-compat with -current libc
Damien Milleracf59e62001-06-28 20:23:14 +1000135 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
136 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000137 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
138 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000139
Damien Miller665af9c2001-06-27 09:34:15 +100014020010627
141 - (djm) Reintroduce pam_session call for non-pty sessions.
Damien Millerec9868a2001-06-27 15:36:43 +1000142 - (djm) Remove redundant and incorrect test for max auth attempts in
143 PAM kbdint code. Based on fix from Matthew Melvin
144 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000145 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Damien Millerb5b0af42001-06-27 21:52:32 +1000146 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
147 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000148 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
149 - djm@cvs.openbsd.org 2001/06/27 13:23:30
150 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000151 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000152 - (stevesk) for HP-UX 11.X use X/Open socket interface;
153 pulls in modern socket prototypes and eliminates a number of compiler
154 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000155 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000156 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000157
Ben Lindstromb710f782001-06-25 04:32:38 +000015820010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000159 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000160 - markus@cvs.openbsd.org 2001/06/21 21:08:25
161 [session.c]
162 don't reset forced_command (we allow multiple login shells in
163 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000164 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
165 [ssh.1 sshd.8 ssh-keyscan.1]
166 o) .Sh AUTHOR -> .Sh AUTHORS;
167 o) remove unnecessary .Pp;
168 o) better -mdoc style;
169 o) typo;
170 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000171 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000172 - provos@cvs.openbsd.org 2001/06/22 21:27:08
173 [dh.c pathnames.h]
174 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000175 - provos@cvs.openbsd.org 2001/06/22 21:28:53
176 [sshd.8]
177 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000178 - markus@cvs.openbsd.org 2001/06/22 21:55:49
179 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
180 ssh-keygen.1]
181 merge authorized_keys2 into authorized_keys.
182 authorized_keys2 is used for backward compat.
183 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000184 - provos@cvs.openbsd.org 2001/06/22 21:57:59
185 [dh.c]
186 increase linebuffer to deal with larger moduli; use rewind instead of
187 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000188 - markus@cvs.openbsd.org 2001/06/22 22:21:20
189 [sftp-server.c]
190 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000191 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000192 [ssh.c]
193 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000194 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
195 [scp.c]
196 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000197 - markus@cvs.openbsd.org 2001/06/23 00:20:57
198 [auth2.c auth.c auth.h auth-rh-rsa.c]
199 *known_hosts2 is obsolete for hostbased authentication and
200 only used for backward compat. merge ssh1/2 hostkey check
201 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000202 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
203 [sftp.1 sftp-server.8 ssh-keygen.1]
204 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000205 - markus@cvs.openbsd.org 2001/06/23 02:34:33
206 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
207 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
208 get rid of known_hosts2, use it for hostkey lookup, but do not
209 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000210 - markus@cvs.openbsd.org 2001/06/23 03:03:59
211 [sshd.8]
212 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000213 - markus@cvs.openbsd.org 2001/06/23 03:04:42
214 [auth2.c auth-rh-rsa.c]
215 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000216 - markus@cvs.openbsd.org 2001/06/23 05:26:02
217 [key.c]
218 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000219 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
220 [sftp.1 sftp-server.8 ssh-keygen.1]
221 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000222 - markus@cvs.openbsd.org 2001/06/23 06:41:10
223 [ssh-keygen.c]
224 try to decode ssh-3.0.0 private rsa keys
225 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000226 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
227 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
228 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
229 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
230 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
231 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
232 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
233 ssh-keygen.c ssh-keyscan.c]
234 more strict prototypes. raise warning level in Makefile.inc.
235 markus ok'ed
236 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000237 - markus@cvs.openbsd.org 2001/06/23 17:05:22
238 [ssh-keygen.c]
239 fix import for (broken?) ssh.com/f-secure private keys
240 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000241 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
242 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
243 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000244 - markus@cvs.openbsd.org 2001/06/23 19:12:43
245 [sshd.c]
246 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000247 - markus@cvs.openbsd.org 2001/06/23 22:37:46
248 [sshconnect1.c]
249 consistent with ssh2: skip key if empty passphrase is entered,
250 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000251 - markus@cvs.openbsd.org 2001/06/24 05:25:10
252 [auth-options.c match.c match.h]
253 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000254 - markus@cvs.openbsd.org 2001/06/24 05:35:33
255 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
256 switch to readpassphrase(3)
257 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000258 - markus@cvs.openbsd.org 2001/06/24 05:47:13
259 [sshconnect2.c]
260 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000261 - markus@cvs.openbsd.org 2001/06/24 17:18:31
262 [ttymodes.c]
263 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000264 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000265 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
266 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000267
Kevin Steves82456952001-06-22 21:14:18 +000026820010622
269 - (stevesk) handle systems without pw_expire and pw_change.
270
Ben Lindstrom352b1c22001-06-21 03:04:37 +000027120010621
272 - OpenBSD CVS Sync
273 - markus@cvs.openbsd.org 2001/06/16 08:49:38
274 [misc.c]
275 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000276 - markus@cvs.openbsd.org 2001/06/16 08:50:39
277 [channels.h]
278 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000279 - markus@cvs.openbsd.org 2001/06/16 08:57:35
280 [scp.c]
281 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000282 - markus@cvs.openbsd.org 2001/06/16 08:58:34
283 [misc.c]
284 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000285 - markus@cvs.openbsd.org 2001/06/19 12:34:09
286 [session.c]
287 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000288 - markus@cvs.openbsd.org 2001/06/19 14:09:45
289 [session.c sshd.8]
290 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000291 - markus@cvs.openbsd.org 2001/06/19 15:40:45
292 [session.c]
293 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000294 - markus@cvs.openbsd.org 2001/06/20 13:56:39
295 [channels.c channels.h clientloop.c packet.c serverloop.c]
296 move from channel_stop_listening to channel_free_all,
297 call channel_free_all before calling waitpid() in serverloop.
298 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000299
Kevin Steves974fb9c2001-06-15 00:04:23 +000030020010615
301 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
302 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000303 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000304
Ben Lindstrom7a837222001-06-13 19:23:32 +000030520010614
306 - OpenBSD CVS Sync
307 - markus@cvs.openbsd.org 2001/06/13 09:10:31
308 [session.c]
309 typo, use pid not s->pid, mstone@cs.loyola.edu
310
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000031120010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000312 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000313 - markus@cvs.openbsd.org 2001/06/12 10:58:29
314 [session.c]
315 merge session_free into session_close()
316 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000317 - markus@cvs.openbsd.org 2001/06/12 16:10:38
318 [session.c]
319 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000320 - markus@cvs.openbsd.org 2001/06/12 16:11:26
321 [packet.c]
322 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000323 - markus@cvs.openbsd.org 2001/06/12 21:21:29
324 [session.c]
325 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
326 we do already trust $HOME/.ssh
327 you can use .ssh/sshrc and .ssh/environment if you want to customize
328 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000329 - markus@cvs.openbsd.org 2001/06/12 21:30:57
330 [session.c]
331 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000332
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000033320010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000334 - scp.c ID update (upstream synced vfsprintf() from us)
335 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000336 - markus@cvs.openbsd.org 2001/06/10 11:29:20
337 [dispatch.c]
338 we support rekeying
339 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000340 - markus@cvs.openbsd.org 2001/06/11 10:18:24
341 [session.c]
342 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000343 - markus@cvs.openbsd.org 2001/06/11 16:04:38
344 [sshd.8]
345 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000346
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000034720010611
348 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
349 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000350 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
351 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000352 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000353
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000035420010610
355 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
356
Ben Lindstrome6455ae2001-06-09 00:17:10 +000035720010609
358 - OpenBSD CVS Sync
359 - markus@cvs.openbsd.org 2001/05/30 12:55:13
360 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
361 packet.c serverloop.c session.c ssh.c ssh1.h]
362 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000363 - markus@cvs.openbsd.org 2001/05/30 15:20:10
364 [ssh.c]
365 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000366 - markus@cvs.openbsd.org 2001/05/31 10:30:17
367 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
368 packet.c serverloop.c session.c ssh.c]
369 undo the .c file split, just merge the header and keep the cvs
370 history
Ben Lindstrome9c99912001-06-09 00:41:05 +0000371 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
372 out of ssh Attic)
Ben Lindstromc4b72252001-06-09 01:09:51 +0000373 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
374 Attic.
375 - OpenBSD CVS Sync
376 - markus@cvs.openbsd.org 2001/05/31 13:08:04
377 [sshd_config]
378 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000379 - markus@cvs.openbsd.org 2001/06/03 14:55:39
380 [channels.c channels.h session.c]
381 use fatal_register_cleanup instead of atexit, sync with x11 authdir
382 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000383 - markus@cvs.openbsd.org 2001/06/03 19:36:44
384 [ssh-keygen.1]
385 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000386 - markus@cvs.openbsd.org 2001/06/03 19:38:42
387 [scp.c]
388 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000389 - markus@cvs.openbsd.org 2001/06/03 20:06:11
390 [auth2-chall.c]
391 the challenge response device decides how to handle non-existing
392 users.
393 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000394 - markus@cvs.openbsd.org 2001/06/04 21:59:43
395 [channels.c channels.h session.c]
396 switch uid when cleaning up tmp files and sockets; reported by
397 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000398 - markus@cvs.openbsd.org 2001/06/04 23:07:21
399 [clientloop.c serverloop.c sshd.c]
400 set flags in the signal handlers, do real work in the main loop,
401 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000402 - markus@cvs.openbsd.org 2001/06/04 23:16:16
403 [session.c]
404 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000405 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
406 [ssh-keyscan.1 ssh-keyscan.c]
407 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000408 - markus@cvs.openbsd.org 2001/06/05 10:24:32
409 [channels.c]
410 don't delete the auth socket in channel_stop_listening()
411 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000412 - markus@cvs.openbsd.org 2001/06/05 16:46:19
413 [session.c]
414 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000415 - markus@cvs.openbsd.org 2001/06/06 23:13:54
416 [ssh-dss.c ssh-rsa.c]
417 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000418 - markus@cvs.openbsd.org 2001/06/06 23:19:35
419 [ssh-add.c]
420 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000421 - markus@cvs.openbsd.org 2001/06/07 19:57:53
422 [auth2.c]
423 style is used for bsdauth.
424 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000425 - markus@cvs.openbsd.org 2001/06/07 20:23:05
426 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
427 sshconnect.c sshconnect1.c]
428 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000429 - markus@cvs.openbsd.org 2001/06/07 22:25:02
430 [session.c]
431 don't overwrite errno
432 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000433 - markus@cvs.openbsd.org 2001/06/08 15:25:40
434 [includes.h pathnames.h readconf.c servconf.c]
435 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000436 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000437 - (bal) ANSIify strmode()
Ben Lindstrom9841b0a2001-06-09 02:26:58 +0000438 - (bal) --with-catman should be --with-mantype patch by Dave
439 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000440
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000044120010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000442 - OpenBSD CVS Sync
443 - markus@cvs.openbsd.org 2001/05/17 21:34:15
444 [ssh.1]
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000445 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000446 meixner@rbg.informatik.tu-darmstadt.de
447 - markus@cvs.openbsd.org 2001/05/18 14:13:29
448 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
449 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
450 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000451 - djm@cvs.openbsd.org 2001/05/19 00:36:40
452 [session.c]
453 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
454 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000455 - markus@cvs.openbsd.org 2001/05/19 16:05:41
456 [scp.c]
457 ftruncate() instead of open()+O_TRUNC like rcp.c does
458 allows scp /path/to/file localhost:/path/to/file
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000459 - markus@cvs.openbsd.org 2001/05/19 16:08:43
460 [sshd.8]
461 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000462 - markus@cvs.openbsd.org 2001/05/19 16:32:16
463 [ssh.1 sshconnect2.c]
464 change preferredauthentication order to
465 publickey,hostbased,password,keyboard-interactive
466 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000467 - markus@cvs.openbsd.org 2001/05/19 16:46:19
468 [ssh.1 sshd.8]
469 document MACs defaults with .Dq
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000470 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
471 [misc.c misc.h servconf.c sshd.8 sshd.c]
472 sshd command-line arguments and configuration file options that
473 specify time may be expressed using a sequence of the form:
474 time[qualifier], where time is a positive integer value and qualifier
475 is one of the following:
476 <none>,s,m,h,d,w
477 Examples:
478 600 600 seconds (10 minutes)
479 10m 10 minutes
480 1h30m 1 hour 30 minutes (90 minutes)
481 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000482 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
483 [channels.c]
484 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000485 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000486 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
487 sshd_config]
488 configurable authorized_keys{,2} location; originally from peter@;
489 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000490 - markus@cvs.openbsd.org 2001/05/24 11:12:42
491 [auth.c]
492 fix comment; from jakob@
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000493 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
494 [clientloop.c readconf.c ssh.c ssh.h]
495 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000496 - markus@cvs.openbsd.org 2001/05/25 14:37:32
497 [ssh-keygen.c]
498 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000499 - markus@cvs.openbsd.org 2001/05/28 08:04:39
500 [ssh.c]
501 fix usage()
Ben Lindstrom322915d2001-06-05 20:46:32 +0000502 - markus@cvs.openbsd.org 2001/05/28 10:08:55
503 [authfile.c]
504 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000505 - markus@cvs.openbsd.org 2001/05/28 22:51:11
506 [cipher.c cipher.h]
507 simpler 3des for ssh1
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000508 - markus@cvs.openbsd.org 2001/05/28 23:14:49
509 [channels.c channels.h nchan.c]
510 undo broken channel fix and try a different one. there
511 should be still some select errors...
Ben Lindstrom4c247552001-06-05 20:56:47 +0000512 - markus@cvs.openbsd.org 2001/05/28 23:25:24
513 [channels.c]
514 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000515 - markus@cvs.openbsd.org 2001/05/28 23:58:35
516 [packet.c packet.h sshconnect.c sshd.c]
517 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000518 - markus@cvs.openbsd.org 2001/05/29 12:31:27
519 [authfile.c]
520 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000521
Tim Rice36fb6e52001-05-28 10:17:34 -070052220010528
523 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
524 Patch by Corinna Vinschen <vinschen@redhat.com>
525
Ben Lindstromabbb73d2001-05-17 03:14:57 +000052620010517
527 - OpenBSD CVS Sync
528 - markus@cvs.openbsd.org 2001/05/12 19:53:13
529 [sftp-server.c]
530 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000531 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
532 [ssh.1]
533 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000534 - markus@cvs.openbsd.org 2001/05/16 20:51:57
535 [authfile.c]
536 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000537 - markus@cvs.openbsd.org 2001/05/16 21:53:53
538 [clientloop.c]
539 check for open sessions before we call select(); fixes the x11 client
540 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000541 - markus@cvs.openbsd.org 2001/05/16 22:09:21
542 [channels.c nchan.c]
543 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000544 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromb467ddb2001-05-17 03:40:05 +0000545 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000546
Ben Lindstromc93e84c2001-05-12 00:08:37 +000054720010512
548 - OpenBSD CVS Sync
549 - markus@cvs.openbsd.org 2001/05/11 14:59:56
550 [clientloop.c misc.c misc.h]
551 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000552 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
553 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000554
Ben Lindstrom6d618462001-05-10 23:24:49 +000055520010511
556 - OpenBSD CVS Sync
557 - markus@cvs.openbsd.org 2001/05/09 22:51:57
558 [channels.c]
559 fix -R for protocol 2, noticed by greg@nest.cx.
560 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000561 - markus@cvs.openbsd.org 2001/05/09 23:01:31
562 [rijndael.h]
563 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000564
Ben Lindstrome487d842001-05-08 20:05:44 +000056520010509
566 - OpenBSD CVS Sync
567 - markus@cvs.openbsd.org 2001/05/06 21:23:31
568 [cli.c]
569 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000570 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000571 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000572 adds correct error reporting to async connect()s
573 fixes the server-discards-data-before-connected-bug found by
574 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000575 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
576 [misc.c misc.h scp.c sftp.c]
577 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000578 - markus@cvs.openbsd.org 2001/05/06 21:45:14
579 [clientloop.c]
580 use atomicio for flushing stdout/stderr bufs. thanks to
581 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000582 - markus@cvs.openbsd.org 2001/05/08 22:48:07
583 [atomicio.c]
584 no need for xmalloc.h, thanks to espie@
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000585 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
586 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000587 - (bal) ./configure support to disable SIA on OSF1. Patch by
588 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000589 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
590 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000591
Ben Lindstrom253effb2001-05-07 12:54:26 +000059220010508
593 - (bal) Fixed configure test for USE_SIA.
594
Damien Miller5bf5f2c2001-05-06 10:54:15 +100059520010506
596 - (djm) Update config.guess and config.sub with latest versions (from
597 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
598 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000599 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000600 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000601 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000602 - OpenBSD CVS Sync
603 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
604 [sftp.1 ssh-add.1 ssh-keygen.1]
605 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000606
Ben Lindstromf0609f82001-05-04 22:38:43 +000060720010505
608 - OpenBSD CVS Sync
609 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
610 [ssh.1 sshd.8]
611 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000612 - markus@cvs.openbsd.org 2001/05/04 14:34:34
613 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000614 channel_new() reallocs channels[], we cannot use Channel *c after
615 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000616 - markus@cvs.openbsd.org 2001/05/04 23:47:34
617 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
618 move to Channel **channels (instead of Channel *channels), fixes realloc
619 problems. channel_new now returns a Channel *, favour Channel * over
620 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000621
Ben Lindstrom2b451802001-05-03 22:35:32 +000062220010504
623 - OpenBSD CVS Sync
624 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
625 [channels.c]
626 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000627 - markus@cvs.openbsd.org 2001/05/03 15:45:15
628 [session.c]
629 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000630 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
631 [servconf.c]
632 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000633 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
634 [misc.c misc.h scp.c sftp.c]
635 Move colon() and cleanhost() to misc.c where I should I have put it in
636 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000637 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000638 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
639 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000640
Ben Lindstrom8a137132001-05-02 22:40:12 +000064120010503
642 - OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2001/05/02 16:41:20
644 [ssh-add.c]
645 fix prompt for ssh-add.
646
Ben Lindstrom6d849312001-05-02 01:30:32 +000064720010502
648 - OpenBSD CVS Sync
649 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
650 [readpass.c]
651 Put the 'const' back into ssh_askpass() function. Pointed out
652 by Mark Miller <markm@swoon.net>. OK Markus
653
Ben Lindstrome0f88042001-04-30 13:06:24 +000065420010501
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/04/30 11:18:52
657 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
658 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000659 - markus@cvs.openbsd.org 2001/04/30 15:50:46
660 [compat.c compat.h kex.c]
661 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000662 - markus@cvs.openbsd.org 2001/04/30 16:02:49
663 [compat.c]
664 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700665 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000666
Tim Rice45344922001-04-29 18:01:51 -070066720010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000668 - OpenBSD CVS Sync
669 - markus@cvs.openbsd.org 2001/04/29 18:32:52
670 [serverloop.c]
671 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000672 - markus@cvs.openbsd.org 2001/04/29 19:16:52
673 [channels.c clientloop.c compat.c compat.h serverloop.c]
674 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700675 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000676 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000677
Ben Lindstroma4c02d82001-04-28 16:32:10 +000067820010429
679 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000680 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000681
Ben Lindstrom4468b262001-04-26 23:03:37 +000068220010427
683 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
684 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000685 - (bal) Build manpages and config files once unless changed. Patch by
686 Carson Gaspar <carson@taltos.org>
Ben Lindstrome39867d2001-04-27 00:34:44 +0000687 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
688 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000689 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
690 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0f853482001-04-27 02:10:15 +0000691 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
692 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000693 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700694 - (tim) update contrib/caldera files with what Caldera is using.
695 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000696
Ben Lindstrom46c264f2001-04-24 16:56:58 +000069720010425
698 - OpenBSD CVS Sync
699 - markus@cvs.openbsd.org 2001/04/23 21:57:07
700 [ssh-keygen.1 ssh-keygen.c]
701 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000702 - markus@cvs.openbsd.org 2001/04/23 22:14:13
703 [ssh-keygen.c]
704 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000705 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000706 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
707 (default: off), implies KbdInteractiveAuthentication. Suggestion from
708 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000709 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700710 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
711 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000712
Ben Lindstromc65e6a02001-04-23 13:02:16 +000071320010424
714 - OpenBSD CVS Sync
715 - markus@cvs.openbsd.org 2001/04/22 23:58:36
716 [ssh-keygen.1 ssh.1 sshd.8]
717 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000718 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000719 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom34328342001-04-23 22:39:42 +0000720 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
721 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000722 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000723
Ben Lindstromee2786a2001-04-22 17:08:00 +000072420010422
725 - OpenBSD CVS Sync
726 - markus@cvs.openbsd.org 2001/04/20 16:32:22
727 [uidswap.c]
728 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000729 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
730 [sftp.1]
731 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000732 - djm@cvs.openbsd.org 2001/04/22 08:13:30
733 [ssh.1]
734 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000735 - markus@cvs.openbsd.org 2001/04/22 12:34:05
736 [scp.c]
737 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000738 - markus@cvs.openbsd.org 2001/04/22 13:25:37
739 [ssh-keygen.1 ssh-keygen.c]
740 rename arguments -x -> -e (export key), -X -> -i (import key)
741 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000742 - markus@cvs.openbsd.org 2001/04/22 13:32:27
743 [sftp-server.8 sftp.1 ssh.1 sshd.8]
744 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000745 - markus@cvs.openbsd.org 2001/04/22 13:41:02
746 [ssh-keygen.1 ssh-keygen.c]
747 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000748
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000074920010421
750 - OpenBSD CVS Sync
751 - djm@cvs.openbsd.org 2001/04/20 07:17:51
752 [clientloop.c ssh.1]
753 Split out and improve escape character documentation, mention ~R in
754 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000755 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000756 - (stevesk) set the default PAM service name to __progname instead
757 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000758 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700759 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
760 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000761
Ben Lindstromf73e05e2001-04-19 20:31:02 +000076220010420
763 - OpenBSD CVS Sync
764 - ian@cvs.openbsd.org 2001/04/18 16:21:05
765 [ssh-keyscan.1]
766 Fix typo reported in PR/1779
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000767 - markus@cvs.openbsd.org 2001/04/18 21:57:42
768 [readpass.c ssh-add.c]
769 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000770 - markus@cvs.openbsd.org 2001/04/18 22:03:45
771 [auth2.c sshconnect2.c]
772 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000773 - markus@cvs.openbsd.org 2001/04/18 22:48:26
774 [auth2.c]
775 no longer const
Ben Lindstrom671388f2001-04-19 20:40:45 +0000776 - markus@cvs.openbsd.org 2001/04/18 23:43:26
777 [auth2.c compat.c sshconnect2.c]
778 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
779 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000780 - markus@cvs.openbsd.org 2001/04/18 23:44:51
781 [authfile.c]
782 error->debug; noted by fries@
Ben Lindstrom3f364962001-04-19 20:50:07 +0000783 - markus@cvs.openbsd.org 2001/04/19 00:05:11
784 [auth2.c]
785 use local variable, no function call needed.
786 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000787 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
788 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000789
Ben Lindstrom005dd222001-04-18 15:29:33 +000079020010418
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000791 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000792 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000793 [session.c]
794 move auth_approval to do_authenticated().
795 do_child(): nuke hostkeys from memory
796 don't source .ssh/rc for subsystems.
797 - markus@cvs.openbsd.org 2001/04/18 14:15:00
798 [canohost.c]
799 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000800 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
801 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000802 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
803 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000804
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000080520010417
806 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000807 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000808 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000809 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000810 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
811 [key.c]
812 better safe than sorry in later mods; yongari@kt-is.co.kr
813 - markus@cvs.openbsd.org 2001/04/17 08:14:01
814 [sshconnect1.c]
815 check for key!=NULL, thanks to costa
816 - markus@cvs.openbsd.org 2001/04/17 09:52:48
817 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000818 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000819 - markus@cvs.openbsd.org 2001/04/17 10:53:26
820 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000821 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000822 - markus@cvs.openbsd.org 2001/04/17 12:55:04
823 [channels.c ssh.c]
824 undo socks5 and https support since they are not really used and
825 only bloat ssh. remove -D from usage(), since '-D' is experimental.
826
Ben Lindstromac2f0032001-04-15 14:25:12 +000082720010416
828 - OpenBSD CVS Sync
829 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
830 [ttymodes.c]
831 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000832 - markus@cvs.openbsd.org 2001/04/15 08:43:47
833 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
834 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000835 - markus@cvs.openbsd.org 2001/04/15 16:58:03
836 [authfile.c ssh-keygen.c sshd.c]
837 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000838 - markus@cvs.openbsd.org 2001/04/15 17:16:00
839 [clientloop.c]
840 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
841 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000842 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
843 [sshd.8]
844 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000845 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
846 [readconf.c servconf.c]
847 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000848 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
849 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000850 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000851 - (djm) OpenBSD CVS Sync
852 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
853 [scp.c sftp.c]
854 IPv6 support for sftp (which I bungled in my last patch) which is
855 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000856 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
857 [xmalloc.c]
858 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000859 - djm@cvs.openbsd.org 2001/04/16 08:19:31
860 [session.c]
861 Split motd and hushlogin checks into seperate functions, helps for
862 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Damien Miller364a9bd2001-04-16 18:37:05 +1000863 - Fix OSF SIA support displaying too much information for quiet
864 logins and logins where access was denied by SIA. Patch from Chris Adams
865 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000866
Ben Lindstromda5d9b12001-04-14 23:07:16 +000086720010415
868 - OpenBSD CVS Sync
869 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
870 [ssh-add.c]
871 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +0000872 - markus@cvs.openbsd.org 2001/04/14 16:17:14
873 [channels.c]
874 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +0000875 - markus@cvs.openbsd.org 2001/04/14 16:27:57
876 [ssh-add.c]
877 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +0000878 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
879 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
880 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +0000881 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
882 [scp.c]
883 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +0000884 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000885
Damien Miller6e77a532001-04-14 00:22:33 +100088620010414
887 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Damien Miller402b3312001-04-14 00:28:42 +1000888 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
889 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +0000890 - OpenBSD CVS Sync
891 - beck@cvs.openbsd.org 2001/04/13 22:46:54
892 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
893 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
894 This gives the ability to do a "keepalive" via the encrypted channel
895 which can't be spoofed (unlike TCP keepalives). Useful for when you want
896 to use ssh connections to authenticate people for something, and know
897 relatively quickly when they are no longer authenticated. Disabled
898 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +1000899
Ben Lindstrom2b646522001-04-12 16:16:57 +000090020010413
901 - OpenBSD CVS Sync
902 - markus@cvs.openbsd.org 2001/04/12 14:29:09
903 [ssh.c]
904 show debug output during option processing, report from
905 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +0000906 - markus@cvs.openbsd.org 2001/04/12 19:15:26
907 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
908 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
909 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
910 sshconnect2.c sshd_config]
911 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
912 similar to RhostRSAAuthentication unless you enable (the experimental)
913 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +0000914 - markus@cvs.openbsd.org 2001/04/12 19:39:27
915 [readconf.c]
916 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +0000917 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
918 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
919 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +0000920 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
921 [sftp-int.c sftp-int.h sftp.1 sftp.c]
922 Add support for:
923 sftp [user@]host[:file [file]] - Fetch remote file(s)
924 sftp [user@]host[:dir[/]] - Start in remote dir/
925 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +0000926 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
927 [ssh.c]
928 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +0000929 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
930 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +0000931
Ben Lindstromb3921512001-04-11 15:57:50 +000093220010412
933 - OpenBSD CVS Sync
934 - markus@cvs.openbsd.org 2001/04/10 07:46:58
935 [channels.c]
936 cleanup socks4 handling
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000937 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
938 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
939 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +0000940 - markus@cvs.openbsd.org 2001/04/10 12:15:23
941 [channels.c]
942 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +0000943 - djm@cvs.openbsd.org 2001/04/11 07:06:22
944 [sftp-int.c]
945 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +0000946 - markus@cvs.openbsd.org 2001/04/11 10:59:01
947 [ssh.c]
948 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +0000949 - markus@cvs.openbsd.org 2001/04/11 13:56:13
950 [channels.c ssh.c]
951 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +0000952 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
953 [sshd.8 sshd.c]
954 implement the -e option into sshd:
955 -e When this option is specified, sshd will send the output to the
956 standard error instead of the system log.
957 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +0000958
Ben Lindstrom94924842001-04-10 02:40:17 +000095920010410
960 - OpenBSD CVS Sync
961 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
962 [sftp.c]
963 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000964 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
965 [sshd.8]
966 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +0000967 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
968 [sftp.1]
969 spelling
Ben Lindstromee617942001-04-10 02:45:32 +0000970 - markus@cvs.openbsd.org 2001/04/09 15:12:23
971 [ssh-add.c]
972 passphrase caching: ssh-add tries last passphrase, clears passphrase if
973 not successful and after last try.
974 based on discussions with espie@, jakob@, ... and code from jakob@ and
975 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +0000976 - markus@cvs.openbsd.org 2001/04/09 15:19:49
977 [ssh-add.1]
978 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000979 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
980 [sshd.8]
981 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +0000982
Ben Lindstrom49e57a82001-04-08 18:02:43 +000098320010409
Kevin Stevescb17e992001-04-09 14:50:52 +0000984 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +0000985 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000986 - OpenBSD CVS Sync
987 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
988 [sshd.8]
989 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +0000990 - markus@cvs.openbsd.org 2001/04/08 13:03:00
991 [ssh-add.c]
992 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +0000993 - markus@cvs.openbsd.org 2001/04/08 11:27:33
994 [clientloop.c]
995 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +0000996 - markus@cvs.openbsd.org 2001/04/06 21:00:17
997 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
998 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
999 do gid/groups-swap in addition to uid-swap, should help if /home/group
1000 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1001 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001002 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1003 [buffer.c channels.c channels.h readconf.c ssh.c]
1004 allow the ssh client act as a SOCKS4 proxy (dynamic local
1005 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1006 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
1007 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001008 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1009 [uidswap.c]
1010 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001011
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000101220010408
1013 - OpenBSD CVS Sync
1014 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1015 [hostfile.c]
1016 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001017 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1018 [servconf.c]
1019 in addition to:
1020 ListenAddress host|ipv4_addr|ipv6_addr
1021 permit:
1022 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1023 ListenAddress host|ipv4_addr:port
1024 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001025
Ben Lindstrom8248d112001-04-07 01:08:46 +0000102620010407
1027 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001028 - OpenBSD CVS Sync
1029 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1030 [serverloop.c]
1031 keep the ssh session even if there is no active channel.
1032 this is more in line with the protocol spec and makes
1033 ssh -N -L 1234:server:110 host
1034 more useful.
1035 based on discussion with <mats@mindbright.se> long time ago
1036 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001037 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1038 [scp.c]
1039 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom8248d112001-04-07 01:08:46 +00001040
Kevin Stevesff8b4952001-04-05 23:05:22 +0000104120010406
1042 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001043 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001044 - OpenBSD CVS Sync
1045 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1046 [compat.c]
1047 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001048 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1049 [compress.c compress.h packet.c]
1050 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001051 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1052 [version.h]
1053 temporary version 2.5.4 (supports rekeying).
1054 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001055 - markus@cvs.openbsd.org 2001/04/05 10:42:57
1056 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1057 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1058 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1059 sshconnect2.c sshd.c]
1060 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001061 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1062 [clientloop.c compat.c compat.h]
1063 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001064 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1065 [ssh.1]
1066 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001067 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1068 [canohost.c canohost.h session.c]
1069 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001070 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1071 [clientloop.c]
1072 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001073 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1074 [buffer.c]
1075 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001076 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1077 [clientloop.c ssh.c]
1078 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001079
Ben Lindstrom238abf62001-04-04 17:52:53 +0000108020010405
1081 - OpenBSD CVS Sync
1082 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1083 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1084 don't sent multiple kexinit-requests.
1085 send newkeys, block while waiting for newkeys.
1086 fix comments.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001087 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1088 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1089 enable server side rekeying + some rekey related clientup.
1090 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001091 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1092 [compat.c]
1093 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001094 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1095 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1096 sshconnect2.c sshd.c]
1097 more robust rekeying
1098 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001099 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1100 [auth2.c]
1101 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001102 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1103 [kex.c kexgex.c serverloop.c]
1104 parse full kexinit packet.
1105 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001106 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1107 [dh.c kex.c packet.c]
1108 clear+free keys,iv for rekeying.
1109 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001110 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1111 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001112
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000111320010404
1114 - OpenBSD CVS Sync
1115 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1116 [ssh-agent.1]
1117 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001118 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1119 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1120 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001121 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1122 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1123 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1124 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001125 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1126 [ssh_config]
1127 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001128 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1129 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1130 undo parts of recent my changes: main part of keyexchange does not
1131 need dispatch-callbacks, since application data is delayed until
1132 the keyexchange completes (if i understand the drafts correctly).
1133 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001134 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1135 [clientloop.c sshconnect2.c]
1136 enable client rekeying
1137 (1) force rekeying with ~R, or
1138 (2) if the server requests rekeying.
1139 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001140 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001141
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000114220010403
1143 - OpenBSD CVS Sync
1144 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1145 [sshd.8]
1146 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001147 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1148 [readconf.c servconf.c]
1149 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001150 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1151 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001152
Kevin Stevesedcd5762001-04-02 13:45:00 +0000115320010402
1154 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001155 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001156
Damien Millerd8f72ca2001-03-30 10:23:17 +1000115720010330
1158 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001159 - (djm) OpenBSD CVS Sync
1160 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1161 [kex.c kex.h sshconnect2.c sshd.c]
1162 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001163 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1164 [dh.c]
1165 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001166 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1167 [auth.h auth2.c auth2-chall.c]
1168 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001169 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1170 [sshconnect2.c]
1171 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001172 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1173 [sshconnect2.c sshd.c]
1174 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001175 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1176 [dh.c dh.h kex.c kex.h]
1177 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001178 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1179 [sshd.c]
1180 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001181
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000118220010329
1183 - OpenBSD CVS Sync
1184 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1185 [ssh.1]
1186 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001187 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1188 [authfile.c]
1189 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001190 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1191 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1192 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001193 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1194 [ssh-rsa.c sshd.c]
1195 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001196 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1197 [compat.c compat.h ssh-rsa.c]
1198 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1199 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001200 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1201 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1202 make dh group exchange more flexible, allow min and max group size,
1203 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001204 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1205 [scp.c]
1206 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001207 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1208 [scp.c]
1209 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001210 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1211 [sshd.c]
1212 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001213
Damien Millerc79bc0d2001-03-28 13:03:42 +1000121420010328
1215 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1216 resolve linking conflicts with libcrypto. Report and suggested fix
1217 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001218 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1219 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001220 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1221 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001222 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001223
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000122420010327
1225 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom95318252001-03-26 05:35:33 +00001226 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1227 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001228 - OpenBSD CVS Sync
1229 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1230 [session.c]
1231 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001232 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1233 [servconf.c servconf.h session.c sshd.8 sshd_config]
1234 PrintLastLog option; from chip@valinux.com with some minor
1235 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001236 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1237 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1238 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1239 simpler key load/save interface, see authfile.h
1240 - (djm) Reestablish PAM credentials (which can be supplemental group
1241 memberships) after initgroups() blows them away. Report and suggested
1242 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001243
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000124420010324
1245 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001246 - OpenBSD CVS Sync
1247 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1248 [compat.c compat.h sshconnect2.c sshd.c]
1249 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001250 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1251 [auth1.c]
1252 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001253 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1254 [sftp-int.c]
1255 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001256 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1257 [session.c sshd.c]
1258 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001259 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001260
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000126120010323
1262 - OpenBSD CVS Sync
1263 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1264 [sshd.c]
1265 do not place linefeeds in buffer
1266
Damien Millerbebd8be2001-03-22 11:58:15 +1100126720010322
1268 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001269 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001270 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1271 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001272 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001273 - OpenBSD CVS Sync
1274 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1275 [readconf.c]
1276 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001277 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1278 [session.c]
1279 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001280 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1281 [session.c]
1282 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001283 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1284 [auth1.c auth2.c session.c session.h]
1285 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001286 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1287 [ssh-keygen.c]
1288 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001289 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1290 [session.c]
1291 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001292
Damien Millerbe081762001-03-21 11:11:57 +1100129320010321
1294 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1295 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001296 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1297 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001298 - (djm) Don't loop forever when changing password via PAM. Patch
1299 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001300 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001301 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1302 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001303
Ben Lindstroma77d6412001-03-19 18:58:13 +0000130420010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001305 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1306 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001307 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001308 - (djm) OpenBSD CVS Sync
1309 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1310 [auth.c readconf.c]
1311 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001312 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1313 [version.h]
1314 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001315 - (djm) Update RPM spec version
1316 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001317- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1318 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001319- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1320 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001321
Damien Miller60bc5172001-03-19 09:38:15 +1100132220010319
1323 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1324 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001325 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001326 - OpenBSD CVS Sync
1327 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1328 [auth-options.c]
1329 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001330 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001331 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1332 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001333 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001334 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001335 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom03017ba2001-03-19 03:12:25 +00001336 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001337 - (djm) OpenBSD CVS Sync
1338 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1339 [sftp-client.c]
1340 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001341 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1342 [compat.c compat.h sshd.c]
1343 specifically version match on ssh scanners. do not log scan
1344 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001345 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001346 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001347 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001348 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1349 [ssh.1]
1350 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001351 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001352
Ben Lindstromfea72782001-03-17 18:07:46 +0000135320010318
1354 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1355 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001356 - OpenBSD CVS Sync
1357 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1358 [auth.c]
1359 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001360 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1361 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001362
Damien Miller168a7002001-03-17 10:29:50 +1100136320010317
1364 - Support usrinfo() on AIX. Based on patch from Gert Doering
1365 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001366 - OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1368 [scp.c]
1369 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001370 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1371 [session.c]
1372 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001373 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1374 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1375 Revise globbing for get/put to be more shell-like. In particular,
1376 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001377 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1378 [sftp-int.c]
1379 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001380 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1381 [sftp-int.c]
1382 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001383 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1384 [auth-options.c channels.c channels.h serverloop.c session.c]
1385 implement "permitopen" key option, restricts -L style forwarding to
1386 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001387 - Check for gl_matchc support in glob_t and fall back to the
1388 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001389
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000139020010315
1391 - OpenBSD CVS Sync
1392 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1393 [sftp-client.c]
1394 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001395 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1396 [sftp-int.c]
1397 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001398 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1399 [sftp-server.c]
1400 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001401 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstromde2273f2001-03-14 21:30:18 +00001402 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001403
Damien Miller056ddf72001-03-14 10:15:20 +1100140420010314
1405 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001406 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1407 [auth-options.c]
1408 missing xfree, deny key on parse error; ok stevesk@
1409 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1410 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1411 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001412 - (bal) Fix strerror() in bsd-misc.c
1413 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1414 missing or lacks the GLOB_ALTDIRFUNC extension
1415 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1416 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001417
Ben Lindstromcfccef92001-03-13 04:57:58 +0000141820010313
1419 - OpenBSD CVS Sync
1420 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1421 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1422 remove old key_fingerprint interface, s/_ex//
1423
Ben Lindstromb54873a2001-03-11 20:01:55 +0000142420010312
1425 - OpenBSD CVS Sync
1426 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1427 [auth2.c key.c]
1428 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001429 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1430 [key.c key.h]
1431 add improved fingerprint functions. based on work by Carsten
1432 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001433 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1434 [ssh-keygen.1 ssh-keygen.c]
1435 print both md5, sha1 and bubblebabble fingerprints when using
1436 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001437 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1438 [key.c]
1439 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001440 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1441 [ssh-keygen.c]
1442 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001443 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1444 test if snprintf() supports %ll
1445 add /dev to search path for PRNGD/EGD socket
1446 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001447 - OpenBSD CVS Sync
1448 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1449 [key.c]
1450 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001451 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1452 [ssh-keygen.1 ssh-keygen.c]
1453 remove -v again. use -B instead for bubblebabble. make -B consistent
1454 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001455 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001456 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom9ae2bb62001-03-12 05:16:18 +00001457 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001458
Ben Lindstrom329782e2001-03-10 17:08:59 +0000145920010311
1460 - OpenBSD CVS Sync
1461 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1462 [sshconnect2.c]
1463 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001464 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1465 [readconf.c ssh_config]
1466 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001467 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1468 [ttymodes.c ttymodes.h]
1469 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001470 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1471 [compat.c compat.h sshconnect.c]
1472 all known netscreen ssh versions, and older versions of OSU ssh cannot
1473 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001474 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1475 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001476 - OpenBSD CVS Sync
1477 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1478 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1479 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001480
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000148120010310
1482 - OpenBSD CVS Sync
1483 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1484 [ssh-keygen.c]
1485 create *.pub files with umask 0644, so that you can mv them to
1486 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001487 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1488 [sshd.c]
1489 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001490 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001491
Ben Lindstroma0384982001-03-08 20:37:22 +0000149220010309
1493 - OpenBSD CVS Sync
1494 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1495 [auth1.c]
1496 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001497 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1498 [sftp.1]
1499 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001500 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1501 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1502 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1503 no need to do enter passphrase or do expensive sign operations if the
1504 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001505
Damien Miller058316f2001-03-08 10:08:49 +1100150620010308
1507 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001508 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1509 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1510 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1511 functions and small protocol change.
1512 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1513 [readconf.c ssh.1]
1514 turn off useprivilegedports by default. only rhost-auth needs
1515 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001516 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1517 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001518
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000151920010307
1520 - (bal) OpenBSD CVS Sync
1521 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1522 [ssh-keyscan.c]
1523 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001524 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1525 [sftp-int.c sftp.1 sftp.c]
1526 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001527 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1528 [sftp.1]
1529 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001530 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1531 [ssh.1 sshd.8]
1532 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001533 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1534 [ssh.1]
1535 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001536 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001537
Ben Lindstromff8b4942001-03-06 01:00:03 +0000153820010306
1539 - (bal) OpenBSD CVS Sync
1540 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1541 [sshd.8]
1542 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001543 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1544 [servconf.c]
1545 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001546 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1547 [myproposal.h ssh.1]
1548 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1549 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001550 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1551 [sshd.8]
1552 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001553 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1554 [kex.c kex.h sshconnect2.c sshd.c]
1555 generate a 2*need size (~300 instead of 1024/2048) random private
1556 exponent during the DH key agreement. according to Niels (the great
1557 german advisor) this is safe since /etc/primes contains strong
1558 primes only.
1559
1560 References:
1561 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1562 agreement with short exponents, In Advances in Cryptology
1563 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001564 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1565 [ssh.1]
1566 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001567 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1568 [dh.c]
1569 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001570 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1571 [authfd.c cli.c ssh-agent.c]
1572 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001573 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1574 [ssh-keyscan.c]
1575 Don't assume we wil get the version string all in one read().
1576 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001577 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1578 [clientloop.c]
1579 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001580
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000158120010305
1582 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom66e5ecc2001-03-05 06:35:29 +00001583 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001584 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001585 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001586 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001587 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1588 [sshd.8]
1589 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001590 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1591 [ssh-keyscan.c]
1592 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001593 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1594 [authfile.c]
1595 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001596 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1597 [sftp-server.c]
1598 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001599 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1600 [ssh.c]
1601 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001602 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1603 [servconf.c]
1604 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001605 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1606 [ssh-keygen.1 ssh-keygen.c]
1607 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001608 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1609 [ssh-keygen.1 ssh-keygen.c]
1610 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001611 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1612 [sshd_config]
1613 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001614 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1615 [ssh.1 sshd.8]
1616 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001617 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1618 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1619 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001620 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1621 [serverloop.c]
1622 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001623 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1624 [sshd.c]
1625 the random session key depends now on the session_key_int
1626 sent by the 'attacker'
1627 dig1 = md5(cookie|session_key_int);
1628 dig2 = md5(dig1|cookie|session_key_int);
1629 fake_session_key = dig1|dig2;
1630 this change is caused by a mail from anakin@pobox.com
1631 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001632 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1633 [readconf.c]
1634 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001635 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1636 [sshd_config]
1637 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001638 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1639 [packet.c]
1640 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001641 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1642 [compat.c]
1643 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001644 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1645 [misc.c]
1646 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001647 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1648 [sftp.c]
1649 do not kill the subprocess on termination (we will see if this helps
1650 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001651 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1652 [clientloop.c]
1653 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001654 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1655 [channels.c nchan.c nchan.h]
1656 make sure remote stderr does not get truncated.
1657 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001658 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1659 [packet.c packet.h sshconnect2.c]
1660 in ssh protocol v2 use ignore messages for padding (instead of
1661 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001662 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1663 [channels.c]
1664 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001665 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1666 [misc.c]
1667 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001668 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1669 [sshd.c]
1670 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001671 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1672 [channels.c packet.c packet.h serverloop.c]
1673 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1674 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001675 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1676 [channels.c]
1677 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001678 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1679 [authfd.c]
1680 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001681 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1682 [ssh.c]
1683 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001684 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1685 [auth-rsa.c auth2.c deattack.c packet.c]
1686 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001687 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1688 [cli.c cli.h rijndael.h ssh-keyscan.1]
1689 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001690 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1691 [ssh.c]
1692 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1693 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001694 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1695 [sshd.8]
1696 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001697 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1698 [sshd.8]
1699 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001700 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1701 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1702 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1703 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1704 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001705 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1706 [ssh-keyscan.c]
1707 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001708 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1709 [ssh-keyscan.c]
1710 Dynamically allocate read_wait and its copies. Since maxfd is
1711 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001712 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1713 [sftp-server.c]
1714 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001715 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1716 [packet.c]
1717 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001718 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1719 [sftp-server.c]
1720 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001721 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1722 [sftp.c]
1723 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001724 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1725 [log.c ssh.c]
1726 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001727 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1728 [channels.c]
1729 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001730 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1731 [ssh.c]
1732 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001733 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1734 [sshd.8]
1735 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001736 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1737 [servconf.c sshd.8]
1738 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001739 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1740 [sshd.8]
1741 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001742 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1743 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1744 ssh.c sshconnect.c sshd.c]
1745 log functions should not be passed strings that end in newline as they
1746 get passed on to syslog() and when logging to stderr, do_log() appends
1747 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001748 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1749 [sshd.8]
1750 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001751 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001752 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001753 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001754 - (stevesk) OpenBSD sync:
1755 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1756 [ssh-keyscan.c]
1757 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001758 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001759
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000176020010304
1761 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001762 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1763 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001764
Damien Miller459ac4b2001-03-03 20:00:36 +1100176520010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001766 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1767 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1768 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1769 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Damien Millerd0ccb982001-03-04 00:29:20 +11001770 "--with-egd-pool" configure option with "--with-prngd-socket" and
1771 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1772 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001773
Damien Miller95aa2d62001-03-01 09:16:11 +1100177420010301
1775 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001776 - (djm) Force standard PAM conversation function in a few more places.
1777 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1778 <nalin@redhat.com>
Damien Millerb5b62182001-03-01 09:48:13 +11001779 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1780 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001781 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001782
Damien Miller4df5c762001-02-28 08:14:22 +1100178320010228
1784 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1785 "Bad packet length" bugs.
Damien Millerefb71792001-02-28 11:48:06 +11001786 - (djm) Fully revert PAM session patch (again). All PAM session init is
1787 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001788 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001789 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001790
Damien Millerfbd884a2001-02-27 08:39:07 +1100179120010227
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001792 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1793 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001794 - (bal) OpenBSD Sync
1795 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1796 [session.c]
1797 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0c100872001-02-26 20:38:53 +00001798 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1799 <jmknoble@jmknoble.cx>
Ben Lindstromdd784b22001-02-26 22:11:59 +00001800 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1801 <markm@swoon.net>
1802 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001803 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001804 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001805 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1806 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001807 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001808 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1809 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001810 2.3.x.
1811 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1812 <markm@swoon.net>
Damien Miller6007f192001-02-27 14:42:58 +11001813 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1814 <tim@multitalents.net>
1815 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1816 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001817
181820010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001819 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Damien Millerbb7c9762001-02-26 20:49:58 +11001820 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1821 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001822
Damien Miller73bb0582001-02-25 09:36:29 +1100182320010225
1824 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1825 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001826 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1827 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001828
Ben Lindstrom65981152001-02-24 00:05:29 +0000182920010224
Ben Lindstrom8697e082001-02-24 21:41:10 +00001830 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1831 Vinschen <vinschen@redhat.com>
1832 - (bal) Reorder where 'strftime' is detected to resolve linking
1833 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1834
183520010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001836 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1837 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001838 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1839 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001840 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1841 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001842
Ben Lindstrom008e2912001-02-23 04:45:15 +0000184320010223
1844 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1845 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001846 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1847 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001848 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1849 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001850
Ben Lindstrome1bd29b2001-02-21 20:00:28 +0000185120010222
1852 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001853 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1854 - (bal) Removed reference to liblogin from contrib/README. It was
1855 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001856 - (stevesk) remove erroneous #ifdef sgi code.
1857 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001858
Ben Lindstrom866488b2001-02-20 18:22:38 +0000185920010221
1860 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001861 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1862 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001863 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1864 breaks Solaris.
1865 - (djm) Move PAM session setup back to before setuid to user.
1866 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001867 - (stevesk) session.c: back out to where we were before:
1868 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1869 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001870
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000187120010220
1872 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1873 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00001874 - (bal) OpenBSD CVS Sync:
1875 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1876 [sshd.c]
1877 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00001878
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000187920010219
1880 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1881 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11001882 - (djm) Rework search for OpenSSL location. Skip directories which don't
1883 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1884 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11001885 - OpenBSD CVS Sync:
1886 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1887 [sftp.1]
1888 typo
1889 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1890 [ssh.c]
1891 cleanup -V output; noted by millert
1892 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1893 [sshd.8]
1894 it's the OpenSSH one
1895 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1896 [dispatch.c]
1897 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1898 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1899 [compat.c compat.h serverloop.c]
1900 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1901 itojun@
1902 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1903 [version.h]
1904 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1905 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1906 [scp.c]
1907 np is changed by recursion; vinschen@redhat.com
1908 - Update versions in RPM spec files
1909 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00001910
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000191120010218
1912 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1913 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00001914 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1915 stevesk
Damien Miller2deb3f62001-02-18 12:30:55 +11001916 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1917 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11001918 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1919 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11001920 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1921 Todd C. Miller <Todd.Miller@courtesan.com>
Damien Miller99e92432001-02-18 12:49:35 +11001922 - (djm) Use ttyname() to determine name of tty returned by openpty()
1923 rather then risking overflow. Patch from Marek Michalkiewicz
1924 <marekm@amelek.gda.pl>
Damien Miller22d5aa72001-02-18 12:49:57 +11001925 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1926 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11001927 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller0318e2e2001-02-18 13:04:23 +11001928 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1929 SunOS)
Damien Millerdf288022001-02-18 13:07:07 +11001930 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1931 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00001932 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00001933 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Damien Miller722ccb12001-02-18 15:18:43 +11001934 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1935 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11001936 - (djm) Move entropy.c over to mysignal()
Damien Miller877d8ea2001-02-18 15:29:28 +11001937 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1938 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1939 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11001940 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11001941 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1942 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00001943 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00001944
Ben Lindstrom813f9402001-02-16 15:56:31 +0000194520010217
1946 - (bal) OpenBSD Sync:
1947 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1948 [channel.c]
1949 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00001950 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1951 [session.c]
1952 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00001953
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000195420010216
1955 - (bal) added '--with-prce' to allow overriding of system regex when
1956 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00001957 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11001958 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1959 Fixes linking on SCO.
Damien Millerb5e85a52001-02-16 11:18:58 +11001960 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1961 Nalin Dahyabhai <nalin@redhat.com>
1962 - (djm) BSD license for gnome-ssh-askpass (was X11)
1963 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11001964 - (djm) USE_PIPES for a few more sysv platforms
1965 - (djm) Cleanup configure.in a little
1966 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11001967 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1968 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11001969 - (djm) OpenBSD CVS:
1970 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1971 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1972 [sshconnect1.c sshconnect2.c]
1973 genericize password padding function for SSH1 and SSH2.
1974 add stylized echo to 2, too.
1975 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00001976 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1977 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00001978
Damien Millere8b5b042001-02-15 11:32:15 +1100197920010215
1980 - (djm) Move PAM session setup back to before setuid to user. Fixes
1981 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11001982 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1983 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00001984 - (bal) Sync w/ OpenSSH for new release
1985 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1986 [sshconnect1.c]
1987 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00001988 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1989 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1990 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1991 1) clean up the MAC support for SSH-2
1992 2) allow you to specify the MAC with 'ssh -m'
1993 3) or the 'MACs' keyword in ssh(d)_config
1994 4) add hmac-{md5,sha1}-96
1995 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00001996 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1997 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1998 ssh-keygen.c sshd.8]
1999 PermitRootLogin={yes,without-password,forced-commands-only,no}
2000 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002001 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002002 [clientloop.c packet.c ssh-keyscan.c]
2003 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002004 - markus@cvs.openssh.org 2001/02/13 22:49:40
2005 [auth1.c auth2.c]
2006 setproctitle(user) only if getpwnam succeeds
2007 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2008 [sshd.c]
2009 missing memset; from solar@openwall.com
2010 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2011 [sftp-int.c]
2012 lumask now works with 1 numeric arg; ok markus@, djm@
2013 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2014 [sftp-client.c sftp-int.c sftp.1]
2015 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2016 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002017 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2018 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002019 - (stevesk) OpenBSD sync:
2020 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2021 [serverloop.c]
2022 indent
Damien Miller09214542001-02-15 15:33:17 +11002023
Damien Miller3dfeee42001-02-14 00:43:55 +1100202420010214
2025 - (djm) Don't try to close PAM session or delete credentials if the
2026 session has not been open or credentials not set. Based on patch from
2027 Andrew Bartlett <abartlet@pcug.org.au>
Damien Miller6b4146a2001-02-14 00:45:51 +11002028 - (djm) Move PAM session initialisation until after fork in sshd. Patch
2029 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002030 - (bal) Missing function prototype in bsd-snprintf.c patch by
2031 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002032 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2033 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002034 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002035
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000203620010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002037 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002038 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2039 I did a base KNF over the whe whole file to make it more acceptable.
2040 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002041 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2042 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002043 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002044
Damien Miller070ca312001-02-12 09:34:17 +1100204520010212
2046 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2047 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2048 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
2049 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002050 - (djm) Clean up PCRE text in INSTALL
Damien Miller61ce0362001-02-12 18:02:23 +11002051 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
2052 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002053 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002054 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002055
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000205620010211
2057 - (bal) OpenBSD Sync
2058 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2059 [auth1.c auth2.c sshd.c]
2060 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002061 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2062 [auth2.c]
2063 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002064 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2065 [canohost.c]
2066 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002067 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2068 [canohost.c]
2069 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002070 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2071 [cli.c]
2072 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002073 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2074 [scp.c]
2075 revert a small change to allow -r option to work again; ok deraadt@
2076 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2077 [scp.c]
2078 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002079 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2080 [scp.1]
2081 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002082 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2083 [ssh.c]
2084 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002085 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2086 [sshconnect2.c]
2087 do not ask for passphrase in batch mode; report from ejb@ql.org
2088 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002089 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002090 %.30s is too short for IPv6 numeric address. use %.128s for now.
2091 markus ok
2092 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2093 [sshconnect2.c]
2094 do not free twice, thanks to /etc/malloc.conf
2095 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2096 [sshconnect2.c]
2097 partial success: debug->log; "Permission denied" if no more auth methods
2098 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2099 [sshconnect2.c]
2100 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002101 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2102 [auth-options.c]
2103 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002104 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2105 [channels.c]
2106 nuke sprintf, ok deraadt@
2107 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2108 [channels.c]
2109 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002110 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2111 [clientloop.h]
2112 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002113 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2114 [readconf.c]
2115 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002116 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2117 sync with netbsd tree changes.
2118 - more strict prototypes, include necessary headers
2119 - use paths.h/pathnames.h decls
2120 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002121 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2122 [ssh-keyscan.c]
2123 fix size_t -> int cast (use u_long). markus ok
2124 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2125 [ssh-keyscan.c]
2126 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2127 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2128 [ssh-keyscan.c]
2129 do not assume malloc() returns zero-filled region. found by
2130 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002131 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2132 [sshconnect.c]
2133 don't connect if batch_mode is true and stricthostkeychecking set to
2134 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002135 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2136 [sshd_config]
2137 type: ok markus@
2138 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2139 [sshd_config]
2140 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002141 - deraadt 2001/02/07 8:57:26
2142 [xmalloc.c]
2143 deal with new ANSI malloc stuff
2144 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2145 [xmalloc.c]
2146 typo in fatal()
2147 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2148 [xmalloc.c]
2149 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002150 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2151 [serverloop.c sshconnect1.c]
2152 mitigate SSH1 traffic analysis - from Solar Designer
2153 <solar@openwall.com>, ok provos@
Ben Lindstromb3211a82001-02-10 22:33:19 +00002154 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2155 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002156 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002157 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002158 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002159 - (bal) A bit more whitespace cleanup
Damien Millerbd5817d2001-02-11 22:35:11 +11002160 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2161 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002162 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002163 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002164 - (stevesk) OpenBSD sync:
2165 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2166 [LICENSE]
2167 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002168
Damien Millerd7686fd2001-02-10 00:40:03 +1100216920010210
2170 - (djm) Sync sftp and scp stuff from OpenBSD:
2171 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2172 [sftp-client.c]
2173 Don't free handles before we are done with them. Based on work from
2174 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2175 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2176 [sftp.1]
2177 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2178 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2179 [sftp.1]
2180 pretty up significantly
2181 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2182 [sftp.1]
2183 .Bl-.El mismatch. markus ok
2184 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2185 [sftp-int.c]
2186 Check that target is a directory before doing ls; ok markus@
2187 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2188 [scp.c sftp-client.c sftp-server.c]
2189 unsigned long long -> %llu, not %qu. markus ok
2190 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2191 [sftp.1 sftp-int.c]
2192 more man page cleanup and sync of help text with man page; ok markus@
2193 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2194 [sftp-client.c]
2195 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2196 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2197 [sftp.c]
2198 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2199 <roumen.petrov@skalasoft.com>
2200 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2201 [sftp-int.c]
2202 portable; ok markus@
2203 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2204 [sftp-int.c]
2205 lowercase cmds[].c also; ok markus@
2206 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2207 [pathnames.h sftp.c]
2208 allow sftp over ssh protocol 1; ok djm@
2209 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2210 [scp.c]
2211 memory leak fix, and snprintf throughout
2212 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2213 [sftp-int.c]
2214 plug a memory leak
2215 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2216 [session.c sftp-client.c]
2217 %i -> %d
2218 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2219 [sftp-int.c]
2220 typo
2221 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2222 [sftp-int.c pathnames.h]
2223 _PATH_LS; ok markus@
2224 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2225 [sftp-int.c]
2226 Check for NULL attribs for chown, chmod & chgrp operations, only send
2227 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002228 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2229 [sftp.c]
2230 Use getopt to process commandline arguments
2231 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2232 [sftp.c ]
2233 Wait for ssh subprocess at exit
2234 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2235 [sftp-int.c]
2236 stat target for remote chdir before doing chdir
2237 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2238 [sftp.1]
2239 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2240 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2241 [sftp-int.c]
2242 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002243 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002244 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002245
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000224620010209
2247 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2248 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002249 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2250 main tree while porting forward. Pointed out by Lutz Jaenicke
2251 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002252 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2253 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002254 - (stevesk) OpenBSD sync:
2255 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2256 [auth2.c]
2257 strict checking
2258 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2259 [version.h]
2260 update to 2.3.2
2261 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2262 [auth2.c]
2263 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002264 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002265 - (bal) OpenBSD sync:
2266 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2267 [scp.c]
2268 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002269 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2270 [clientloop.c]
2271 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002272 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002273 - (bal) OpenBSD Sync (more):
2274 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2275 sync with netbsd tree changes.
2276 - more strict prototypes, include necessary headers
2277 - use paths.h/pathnames.h decls
2278 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002279 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2280 [ssh.c]
2281 fatal() if subsystem fails
2282 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2283 [ssh.c]
2284 remove confusing callback code
2285 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2286 [ssh.c]
2287 add -1 option (force protocol version 1). ok markus@
2288 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2289 [ssh.c]
2290 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002291 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002292 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2293 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2294 [sftp-client.c]
2295 replace arc4random with counter for request ids; ok markus@
Damien Miller4192c462001-02-09 22:55:16 +11002296 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2297 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002298
Damien Miller3d0a7d52001-02-08 08:22:47 +1100229920010208
2300 - (djm) Don't delete external askpass program in make uninstall target.
2301 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002302 - (djm) Fix linking of sftp, don't need arc4random any more.
2303 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2304 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002305
Damien Miller4855ae92001-02-07 23:21:31 +1100230620010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002307 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2308 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002309 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002310 - (djm) Revise auth-pam.c conversation function to be a little more
2311 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002312 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2313 to before first prompt. Fixes hangs if last pam_message did not require
2314 a reply.
2315 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002316
Damien Miller4855ae92001-02-07 23:21:31 +1100231720010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002318 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002319 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002320 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002321 - (stevesk) OpenBSD sync:
2322 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2323 [many files; did this manually to our top-level source dir]
2324 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002325 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2326 [sftp-server.c]
2327 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002328 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2329 [sftp-int.c]
2330 ? == help
2331 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2332 [sftp-int.c]
2333 sort commands, so that abbreviations work as expected
2334 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2335 [sftp-int.c]
2336 debugging sftp: precedence and missing break. chmod, chown, chgrp
2337 seem to be working now.
2338 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2339 [sftp-int.c]
2340 use base 8 for umask/chmod
2341 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2342 [sftp-int.c]
2343 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002344 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2345 [ssh.1]
2346 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002347 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2348 [auth2.c authfd.c packet.c]
2349 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002350 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2351 [scp.c sshd.c]
2352 alpha happiness
2353 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2354 [sshd.c]
2355 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002356 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002357 [ssh.c sshd.c]
2358 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002359 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2360 [channels.c channels.h serverloop.c ssh.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002361 do not disconnect if local port forwarding fails, e.g. if port is
2362 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002363 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2364 [channels.c]
2365 use ipaddr in channel messages, ietf-secsh wants this
2366 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2367 [channels.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002368 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2369 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002370 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2371 [sshconnect2.c]
2372 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002373 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2374 [sftp-client.c sftp-server.c]
2375 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002376
Damien Miller4855ae92001-02-07 23:21:31 +1100237720010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002378 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002379 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002380 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002381 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002382 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002383 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002384 - (djm) OpenBSD CVS sync:
2385 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2386 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2387 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2388 [sshd_config]
2389 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2390 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2391 [ssh.1 sshd.8 sshd_config]
2392 Skey is now called ChallengeResponse
2393 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2394 [sshd.8]
2395 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2396 channel. note from Erik.Anggard@cygate.se (pr/1659)
2397 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2398 [ssh.1]
2399 typos; ok markus@
2400 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2401 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2402 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2403 Basic interactive sftp client; ok theo@
2404 - (djm) Update RPM specs for new sftp binary
2405 - (djm) Update several bits for new optional reverse lookup stuff. I
2406 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002407 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002408 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2409 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002410 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002411
Damien Miller4855ae92001-02-07 23:21:31 +1100241220010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002413 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002414 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2415 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002416 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2417 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002418
Damien Miller4855ae92001-02-07 23:21:31 +1100241920010202
Damien Miller33804262001-02-04 23:20:18 +11002420 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002421 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002422 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2423 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002424
Damien Miller4855ae92001-02-07 23:21:31 +1100242520010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002426 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2427 changes have occured to any of the supporting code. Patch by
2428 Roumen Petrov <roumen.petrov@skalasoft.com>
2429
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000243020010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002431 - (djm) OpenBSD CVS Sync:
2432 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2433 [sshconnect.c]
2434 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002435 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2436 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2437 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002438 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2439 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002440 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2441 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2442 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002443
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000244420010130
Damien Miller5e953212001-01-30 09:14:00 +11002445 - (djm) OpenBSD CVS Sync:
2446 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2447 [channels.c channels.h clientloop.c serverloop.c]
2448 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002449 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2450 [canohost.c canohost.h channels.c clientloop.c]
2451 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002452 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2453 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2454 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2455 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002456 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2457 [ssh.1 ssh.c]
2458 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002459 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002460
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000246120010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002462 - (stevesk) sftp-server.c: use %lld vs. %qd
2463
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000246420010128
2465 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002466 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002467 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2468 [dispatch.c]
2469 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002470 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002471 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002472 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002473 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002474 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002475 remove -Q, no longer needed
2476 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002477 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002478 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2479 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002480 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002481 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002482 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002483 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2484 [xmalloc.c]
2485 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002486 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2487 [authfile.c]
2488 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002489 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002490 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2491 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2492 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2493 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2494 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2495 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2496 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002497 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002498
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000249920010126
Damien Miller33804262001-02-04 23:20:18 +11002500 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002501 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002502 - (bal) OpenBSD Sync
2503 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2504 [ssh-agent.c]
2505 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002506
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100250720010125
2508 - (djm) Sync bsd-* support files:
2509 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2510 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002511 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002512 agreed on, which will be happy for the future. bindresvport_sa() for
2513 sockaddr *, too. docs later..
2514 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2515 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002516 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002517 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002518 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2519 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002520 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002521 - (bal) OpenBSD Resync
2522 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2523 [channels.c]
2524 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002525
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000252620010124
2527 - (bal) OpenBSD Resync
2528 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2529 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002530 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002531 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2532 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2533 patch by Tim Rice <tim@multitalents.net>
2534 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002535 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002536
Ben Lindstromcb577332001-01-22 21:06:19 +0000253720010123
2538 - (bal) regexp.h typo in configure.in. Should have been regex.h
2539 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002540 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002541 - (bal) OpenBSD Resync
2542 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2543 [auth-krb4.c sshconnect1.c]
2544 only AFS needs radix.[ch]
2545 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2546 [auth2.c]
2547 no need to include; from mouring@etoh.eviladmin.org
2548 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2549 [key.c]
2550 free() -> xfree(); ok markus@
2551 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2552 [sshconnect2.c sshd.c]
2553 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002554 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2555 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2556 sshconnect1.c sshconnect2.c sshd.c]
2557 rename skey -> challenge response.
2558 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002559
Ben Lindstromcb577332001-01-22 21:06:19 +00002560
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000256120010122
2562 - (bal) OpenBSD Resync
2563 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2564 [servconf.c ssh.h sshd.c]
2565 only auth-chall.c needs #ifdef SKEY
2566 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2567 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2568 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2569 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2570 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2571 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2572 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2573 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2574 [sshd.8]
2575 fix typo; from stevesk@
2576 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2577 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002578 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002579 stevesk@
2580 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2581 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2582 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002583 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002584 [readconf.c]
2585 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2586 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2587 [sshconnect2.c]
2588 dh_new_group() does not return NULL. ok markus@
2589 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2590 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002591 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002592 andrew@pimlott.ne.mediaone.net
2593 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2594 [servconf.c]
2595 Check for NULL return from strdelim; ok markus
2596 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2597 [readconf.c]
2598 KNF; ok markus
2599 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2600 [ssh-keygen.1]
2601 remove -R flag; ok markus@
2602 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2603 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2604 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2605 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2606 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2607 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2608 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2609 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2610 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2611 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2612 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002613 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002614 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2615 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002616 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002617 #includes. rename util.[ch] -> misc.[ch]
2618 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002619 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002620 conflict when compiling for non-kerb install
2621 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2622 on 1/19.
2623
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000262420010120
2625 - (bal) OpenBSD Resync
2626 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2627 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2628 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002629 - (bal) Slight auth2-pam.c clean up.
2630 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2631 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002632
Damien Miller5aa80592001-01-19 14:03:40 +1100263320010119
2634 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002635 - (bal) OpenBSD Resync
2636 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2637 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2638 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002639 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002640 systems
2641 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2642 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2643 session.h sshconnect1.c]
2644 1) removes fake skey from sshd, since this will be much
2645 harder with /usr/libexec/auth/login_XXX
2646 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2647 3) make addition of BSD_AUTH and other challenge reponse methods
2648 easier.
2649 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2650 [auth-chall.c auth2-chall.c]
2651 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002652 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2653 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002654 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002655 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002656
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000265720010118
2658 - (bal) Super Sized OpenBSD Resync
2659 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2660 [sshd.c]
2661 maxfd+1
2662 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2663 [ssh-keygen.1]
2664 small ssh-keygen manpage cleanup; stevesk@pobox.com
2665 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2666 [scp.c ssh-keygen.c sshd.c]
2667 getopt() returns -1 not EOF; stevesk@pobox.com
2668 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2669 [ssh-keyscan.c]
2670 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2671 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2672 [ssh-keyscan.c]
2673 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2674 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2675 [ssh-add.c]
2676 typo, from stevesk@sweden.hp.com
2677 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002678 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002679 split out keepalive from packet_interactive (from dale@accentre.com)
2680 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2681 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2682 [packet.c packet.h]
2683 reorder, typo
2684 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2685 [auth-options.c]
2686 fix comment
2687 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2688 [session.c]
2689 Wall
Damien Miller33804262001-02-04 23:20:18 +11002690 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002691 [clientloop.h clientloop.c ssh.c]
2692 move callback to headerfile
2693 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2694 [ssh.c]
2695 use log() instead of stderr
2696 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2697 [dh.c]
2698 use error() not stderr!
2699 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2700 [sftp-server.c]
2701 rename must fail if newpath exists, debug off by default
2702 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2703 [sftp-server.c]
2704 readable long listing for sftp-server, ok deraadt@
2705 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2706 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002707 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2708 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2709 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002710 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002711 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2712 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002713 BN_num_bits(rsa->n) >= 768.
2714 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2715 [sftp-server.c]
2716 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2717 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2718 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2719 indent
2720 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2721 be missing such feature.
2722
Damien Miller33804262001-02-04 23:20:18 +11002723
Damien Miller21de4502001-01-17 09:37:15 +1100272420010117
2725 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002726 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002727 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002728 provides a crypt() of its own)
2729 - (djm) Avoid a warning in bsd-bindresvport.c
2730 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002731 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002732 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002733 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002734
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000273520010115
2736 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002737 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002738
Kevin Steves886b06c2001-01-14 00:35:19 +0000273920010114
2740 - (stevesk) initial work for OpenBSD "support supplementary group in
2741 {Allow,Deny}Groups" patch:
2742 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2743 - add bsd-getgrouplist.h
2744 - new files groupaccess.[ch]
2745 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002746 - (stevesk) complete:
2747 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2748 [auth.c sshd.8]
2749 support supplementary group in {Allow,Deny}Groups
2750 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002751
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000275220010112
2753 - (bal) OpenBSD Sync
2754 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2755 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2756 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002757 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2758 parse SSH2_FILEXFER_ATTR_EXTENDED
2759 send SSH2_FX_EOF if readdir returns no more entries
2760 reply to SSH2_FXP_EXTENDED message
2761 use #defines from the draft
2762 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002763 more info:
Damien Miller33804262001-02-04 23:20:18 +11002764 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002765 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2766 [sshd.c]
2767 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002768 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002769 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2770 [packet.c]
2771 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2772
Damien Millerfd9885e2001-01-10 08:16:53 +1100277320010110
2774 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2775 Bladt Norbert <Norbert.Bladt@adi.ch>
2776
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000277720010109
2778 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002779 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2780 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002781 - (bal) OpenBSD Sync
2782 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2783 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2784 sshd_config version.h]
2785 implement option 'Banner /etc/issue.net' for ssh2, move version to
2786 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2787 is enabled).
2788 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2789 [channels.c ssh-keyscan.c]
2790 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2791 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2792 [sshconnect1.c]
2793 more cleanups and fixes from stevesk@pobox.com:
2794 1) try_agent_authentication() for loop will overwrite key just
2795 allocated with key_new(); don't alloc
2796 2) call ssh_close_authentication_connection() before exit
2797 try_agent_authentication()
2798 3) free mem on bad passphrase in try_rsa_authentication()
2799 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2800 [kex.c]
2801 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002802 - (bal) Detect if clock_t structure exists, if not define it.
2803 - (bal) Detect if O_NONBLOCK exists, if not define it.
2804 - (bal) removed news4-posix.h (now empty)
2805 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2806 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002807 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002808 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002809
Ben Lindstroma383baa2001-01-08 06:13:41 +0000281020010108
2811 - (bal) Fixed another typo in cli.c
2812 - (bal) OpenBSD Sync
2813 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2814 [cli.c]
2815 typo
2816 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2817 [cli.c]
2818 missing free, stevesk@pobox.com
2819 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2820 [auth1.c]
2821 missing free, stevesk@pobox.com
2822 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2823 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2824 ssh.h sshd.8 sshd.c]
2825 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2826 syslog priority changes:
2827 fatal() LOG_ERR -> LOG_CRIT
2828 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002829 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002830
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000283120010107
2832 - (bal) OpenBSD Sync
2833 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2834 [ssh-rsa.c]
2835 remove unused
2836 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2837 [ssh-keyscan.1]
2838 missing .El
2839 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2840 [session.c sshconnect.c]
2841 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2842 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2843 [ssh.1 sshd.8]
2844 Mention AES as available SSH2 Cipher; ok markus
2845 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2846 [sshd.c]
2847 sync usage()/man with defaults; from stevesk@pobox.com
2848 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2849 [sshconnect2.c]
2850 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2851 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002852
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000285320010105
2854 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002855 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002856
Damien Millerd54e55c2001-01-04 09:07:12 +1100285720010104
2858 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2859 work by Chris Vaughan <vaughan99@yahoo.com>
2860
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000286120010103
2862 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2863 tree (mainly positioning)
2864 - (bal) OpenSSH CVS Update
2865 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2866 [packet.c]
2867 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2868 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2869 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002870 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002871 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11002872 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002873 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2874 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2875 patch by Tim Rice <tim@multitalents.net>
2876 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2877 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002878
Ben Lindstrom88c33972001-01-02 04:55:52 +0000287920010102
2880 - (bal) OpenBSD CVS Update
2881 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2882 [scp.c]
2883 use shared fatal(); from stevesk@pobox.com
2884
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000288520001231
2886 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2887 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00002888 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00002889
Ben Lindstrom2941f112000-12-29 16:50:13 +0000289020001230
2891 - (bal) OpenBSD CVS Update
2892 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2893 [ssh-keygen.c]
2894 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00002895 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2896 [channels.c]
2897 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00002898 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00002899 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11002900 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00002901 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11002902 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00002903 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002904
290520001229
Damien Miller33804262001-02-04 23:20:18 +11002906 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11002907 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00002908 - (bal) OpenBSD CVS Update
2909 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2910 [auth.h auth2.c]
2911 count authentication failures only
2912 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2913 [sshconnect.c]
2914 fingerprint for MITM attacks, too.
2915 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2916 [sshd.8 sshd.c]
2917 document -D
2918 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2919 [serverloop.c]
2920 less chatty
2921 - markus@cvs.openbsd.org 2000/12/27 12:34
2922 [auth1.c sshconnect2.c sshd.c]
2923 typo
2924 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2925 [readconf.c readconf.h ssh.1 sshconnect.c]
2926 new option: HostKeyAlias: allow the user to record the host key
2927 under a different name. This is useful for ssh tunneling over
2928 forwarded connections or if you run multiple sshd's on different
2929 ports on the same machine.
2930 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2931 [ssh.1 ssh.c]
2932 multiple -t force pty allocation, document ORIGINAL_COMMAND
2933 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2934 [sshd.8]
2935 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00002936 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2937 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002938
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000293920001228
2940 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2941 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11002942 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002943 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2944 header. Patch by Tim Rice <tim@multitalents.net>
2945 - Updated TODO w/ known HP/UX issue
2946 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2947 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002948
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000294920001227
Damien Miller33804262001-02-04 23:20:18 +11002950 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002951 Takumi Yamane <yamtak@b-session.com>
2952 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2953 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11002954 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002955 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002956 Takumi Yamane <yamtak@b-session.com>
2957 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2958 by Corinna Vinschen <vinschen@redhat.com>
2959 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002960 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2961 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00002962 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11002963 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2964 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11002965 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002966
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000296720001223
2968 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2969 if a change to config.h has occurred. Suggested by Gert Doering
2970 <gert@greenie.muc.de>
2971 - (bal) OpenBSD CVS Update:
2972 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2973 [ssh-keygen.c]
2974 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2975
Ben Lindstrom46c16222000-12-22 01:43:59 +0000297620001222
2977 - Updated RCSID for pty.c
2978 - (bal) OpenBSD CVS Updates:
2979 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2980 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2981 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2982 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2983 [authfile.c]
2984 allow ssh -i userkey for root
2985 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2986 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2987 fix prototypes; from stevesk@pobox.com
2988 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2989 [sshd.c]
2990 init pointer to NULL; report from Jan.Ivan@cern.ch
2991 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2992 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2993 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2994 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2995 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2996 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2997 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2998 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2999 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3000 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3001 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3002 unsigned' with u_char.
3003
Kevin Stevesa074feb2000-12-21 22:33:45 +0000300420001221
3005 - (stevesk) OpenBSD CVS updates:
3006 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3007 [authfile.c channels.c sftp-server.c ssh-agent.c]
3008 remove() -> unlink() for consistency
3009 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3010 [ssh-keyscan.c]
3011 replace <ssl/x.h> with <openssl/x.h>
3012 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3013 [uidswap.c]
3014 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003015
Damien Miller82cf0ce2000-12-20 13:34:48 +1100301620001220
Damien Miller33804262001-02-04 23:20:18 +11003017 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003018 and Linux-PAM. Based on report and fix from Andrew Morgan
3019 <morgan@transmeta.com>
3020
Kevin Steves1004c7e2000-12-18 18:55:28 +0000302120001218
3022 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003023 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3024 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003025
Kevin Steves8daed182000-12-16 19:21:03 +0000302620001216
3027 - (stevesk) OpenBSD CVS updates:
3028 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3029 [scp.c]
3030 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3031 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3032 [scp.c]
3033 unused; from stevesk@pobox.com
3034
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000303520001215
Kevin Stevese2737522000-12-15 23:47:30 +00003036 - (stevesk) Old OpenBSD patch wasn't completely applied:
3037 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3038 [scp.c]
3039 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003040 - (stevesk) OpenBSD CVS updates:
3041 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3042 [ssh-keyscan.c]
3043 fatal already adds \n; from stevesk@pobox.com
3044 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3045 [ssh-agent.c]
3046 remove redundant spaces; from stevesk@pobox.com
3047 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3048 [pty.c]
3049 When failing to set tty owner and mode on a read-only filesystem, don't
3050 abort if the tty already has correct owner and reasonably sane modes.
3051 Example; permit 'root' to login to a firewall with read-only root fs.
3052 (markus@ ok)
3053 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3054 [pty.c]
3055 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003056 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3057 [sshd.c]
3058 source port < 1024 is no longer required for rhosts-rsa since it
3059 adds no additional security.
3060 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3061 [ssh.1 ssh.c]
3062 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3063 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3064 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003065 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3066 [scp.c]
3067 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003068 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3069 [kex.c kex.h sshconnect2.c sshd.c]
3070 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003071
Damien Miller152cea22000-12-13 19:21:51 +1100307220001213
3073 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3074 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003075 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003076 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3077 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003078 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003079
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000308020001211
3081 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3082 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3083 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003084 - (bal) OpenbSD CVS update
3085 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3086 [sshconnect1.c]
3087 always request new challenge for skey/tis-auth, fixes interop with
3088 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003089
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000309020001210
3091 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003092 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003093 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3094 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003095 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003096 [rijndael.c]
3097 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003098 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003099 [sftp-server.c]
3100 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003101 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003102 [ssh-agent.c]
3103 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003104 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3105 [compat.c]
3106 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003107
Ben Lindstroma6885612000-12-09 03:45:32 +0000310820001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003109 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003110 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003111 [ssh.1]
3112 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3113
Ben Lindstroma14ee472000-12-07 01:24:58 +0000311420001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003115 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003116 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003117 [compat.c compat.h packet.c]
3118 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003119 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3120 [rijndael.c]
3121 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003122 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003123 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3124 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003125
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000312620001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003127 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003128 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3129 [channels.c channels.h clientloop.c serverloop.c]
3130 async connects for -R/-L; ok deraadt@
3131 - todd@cvs.openssh.org 2000/12/05 16:47:28
3132 [sshd.c]
3133 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003134 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3135 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003136 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003137 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3138 [ssh-keyscan.c]
3139 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003140
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000314120001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003142 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003143 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3144 [ssh-keyscan.c ssh-keyscan.1]
3145 David Maziere's ssh-keyscan, ok niels@
3146 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3147 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003148 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003149
Ben Lindstromd121f612000-12-03 17:00:47 +0000315020001204
3151 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003152 defining -POSIX.
3153 - (bal) OpenBSD CVS updates:
3154 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003155 [compat.c]
3156 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3157 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3158 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003159 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003160 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003161 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3162 [auth2.c compat.c compat.h sshconnect2.c]
3163 support f-secure/ssh.com 2.0.12; ok niels@
3164
Ben Lindstromc72745a2000-12-02 19:03:54 +0000316520001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003166 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003167 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3168 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003169 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003170 ok neils@
3171 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3172 [cipher.c]
3173 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3174 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3175 [ssh-agent.c]
3176 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003177 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003178 [ssh.1]
3179 T is for both protocols
3180 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3181 [ssh.1]
3182 typo; from green@FreeBSD.org
3183 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3184 [ssh.c]
3185 check -T before isatty()
3186 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3187 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003188 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003189 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3190 [sshconnect.c]
3191 disable agent/x11/port fwding if hostkey has changed; ok niels@
3192 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3193 [sshd.c]
3194 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3195 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003196 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3197 PAM authentication using KbdInteractive.
3198 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003199
Ben Lindstrom75214f92000-12-01 21:19:51 +0000320020001202
3201 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003202 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003203 <mstone@cs.loyola.edu>
3204
Damien Millera2e53cc2000-11-29 11:26:45 +1100320520001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003206 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3207 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003208 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003209 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003210 still fail during compilation of sftp-server).
3211 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003212 - (djm) OpenBSD CVS updates:
3213 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3214 [sshd.8]
3215 talk about /etc/primes, okay markus@
3216 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3217 [ssh.c sshconnect1.c sshconnect2.c]
3218 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3219 defaults
3220 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3221 [sshconnect1.c]
3222 reorder check for illegal ciphers, bugreport from espie@
3223 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3224 [ssh-keygen.c ssh.h]
3225 print keytype when generating a key.
3226 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003227 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3228 more manpage paths in fixpaths calls
3229 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003230 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003231
Damien Millerd592b632000-11-25 10:09:32 +1100323220001125
3233 - (djm) Give up privs when reading seed file
3234
Ben Lindstrom14920292000-11-21 21:24:55 +0000323520001123
3236 - (bal) Merge OpenBSD changes:
3237 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3238 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003239 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003240 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3241 [dh.c]
3242 do not use perror() in sshd, after child is forked()
3243 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3244 [auth-rsa.c]
3245 parse option only if key matches; fix some confusing seen by the client
3246 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3247 [session.c]
3248 check no_agent_forward_flag for ssh-2, too
3249 - markus@cvs.openbsd.org 2000/11/15
3250 [ssh-agent.1]
3251 reorder SYNOPSIS; typo, use .It
3252 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3253 [ssh-agent.c]
3254 do not reorder keys if a key is removed
3255 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3256 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003257 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003258 - millert@cvs.openbsd.org 200/11/15 20:24:43
3259 [ssh-keygen.c]
3260 Add missing \n at end of error message.
3261
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000326220001122
3263 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3264 are compilable.
3265 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3266
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000326720001117
3268 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3269 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003270 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003271 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3272 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003273
Ben Lindstrom65571522000-11-16 02:46:20 +0000327420001116
3275 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3276 releases.
3277 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3278 <roth@feep.net>
3279
Damien Miller559d3832000-11-13 20:59:05 +1100328020001113
Damien Miller33804262001-02-04 23:20:18 +11003281 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003282 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003283 - (djm) Merge OpenBSD changes:
3284 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3285 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3286 [session.c ssh.c]
3287 agent forwarding and -R for ssh2, based on work from
3288 jhuuskon@messi.uku.fi
3289 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3290 [ssh.c sshconnect.c sshd.c]
3291 do not disabled rhosts(rsa) if server port > 1024; from
3292 pekkas@netcore.fi
3293 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3294 [sshconnect.c]
3295 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3296 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3297 [auth1.c]
3298 typo; from mouring@pconline.com
3299 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3300 [ssh-agent.c]
3301 off-by-one when removing a key from the agent
3302 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3303 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3304 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3305 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3306 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3307 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003308 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003309 add support for RSA to SSH2. please test.
3310 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3311 RSA and DSA are used by SSH2.
3312 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3313 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3314 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3315 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003316 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003317 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003318 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003319
Ben Lindstrom980754c2000-11-12 00:04:24 +0000332020001112
3321 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3322 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003323 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3324 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003325 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3326 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003327
Damien Miller0986b552000-11-11 08:36:38 +1100332820001111
3329 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3330 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003331 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003332 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3333 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003334 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003335 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003336 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003337
Ben Lindstrom305fb002000-11-10 02:41:30 +0000333820001110
3339 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3340 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3341 - (bal) Added in check to verify S/Key library is being detected in
3342 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003343 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003344 Patch by Mark Miller <markm@swoon.net>
3345 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003346 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003347 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3348
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000334920001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003350 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3351 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003352 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3353 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003354 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3355 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003356
Damien Millerc78abaa2000-11-06 12:07:21 +1100335720001106
3358 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003359 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003360 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003361 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003362 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3363 <pekkas@netcore.fi>
3364 - (djm) Don't need X11-askpass in RPM spec file if building without it
3365 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003366 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003367 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3368 Asplund <aspa@kronodoc.fi>
3369 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003370
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000337120001105
3372 - (bal) Sync with OpenBSD:
3373 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3374 [compat.c]
3375 handle all old openssh versions
3376 - markus@cvs.openbsd.org 2000/10/31 13:1853
3377 [deattack.c]
3378 so that large packets do not wrap "n"; from netbsd
3379 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003380 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3381 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3382 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003383 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003384 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3385 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003386
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000338720001029
3388 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003389 - (stevesk) Create contrib/cygwin/ directory; patch from
3390 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003391 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003392 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003393
Damien Miller6bd90df2000-10-28 13:30:55 +1100339420001028
Damien Miller33804262001-02-04 23:20:18 +11003395 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003396 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003397 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003398 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003399 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003400 - (djm) Sync with OpenBSD:
3401 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3402 [ssh.1]
3403 fixes from pekkas@netcore.fi
3404 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3405 [atomicio.c]
3406 return number of characters processed; ok deraadt@
3407 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3408 [atomicio.c]
3409 undo
3410 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3411 [scp.c]
3412 replace atomicio(read,...) with read(); ok deraadt@
3413 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3414 [session.c]
3415 restore old record login behaviour
3416 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3417 [auth-skey.c]
3418 fmt string problem in unused code
3419 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3420 [sshconnect2.c]
3421 don't reference freed memory. okay deraadt@
3422 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3423 [canohost.c]
3424 typo, eramore@era-t.ericsson.se; ok niels@
3425 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3426 [cipher.c]
3427 non-alignment dependent swap_bytes(); from
3428 simonb@wasabisystems.com/netbsd
3429 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3430 [compat.c]
3431 add older vandyke products
3432 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3433 [channels.c channels.h clientloop.c serverloop.c session.c]
3434 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003435 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003436 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003437
Damien Miller656d7172000-10-27 09:27:32 +1100343820001027
3439 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3440
Damien Miller6f9c3372000-10-25 10:06:04 +1100344120001025
3442 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3443 builtin entropy code to read it.
3444 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003445 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3446 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3447 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003448
Damien Miller81fa28a2000-10-20 09:14:04 +1100344920001020
3450 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003451 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3452 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003453
Kevin Steves8848b242000-10-18 13:11:44 +0000345420001018
3455 - (stevesk) Add initial support for setproctitle(). Current
3456 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003457 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003458
Damien Milleref767ac2000-10-17 23:14:08 +1100345920001017
3460 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3461 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003462 - (djm) Don't rely on atomicio's retval to determine length of askpass
3463 supplied passphrase. Problem report from Lutz Jaenicke
3464 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003465 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003466 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003467 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003468
Damien Miller50a41ed2000-10-16 12:14:42 +1100346920001016
3470 - (djm) Sync with OpenBSD:
3471 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3472 [cipher.c]
3473 debug3
3474 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3475 [scp.c]
3476 remove spaces from arguments; from djm@mindrot.org
3477 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3478 [ssh.1]
3479 Cipher is for SSH-1 only
3480 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3481 [servconf.c servconf.h serverloop.c session.c sshd.8]
3482 AllowTcpForwarding; from naddy@
3483 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3484 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003485 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003486 needs to be changed for interoperability reasons
3487 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3488 [auth-rsa.c]
3489 do not send RSA challenge if key is not allowed by key-options; from
3490 eivind@ThinkSec.com
3491 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3492 [rijndael.c session.c]
3493 typos; from stevesk@sweden.hp.com
3494 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3495 [rijndael.c]
3496 typo
Damien Miller33804262001-02-04 23:20:18 +11003497 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003498 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003499 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003500 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003501 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003502 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003503 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003504 - (djm) Make inability to read/write PRNG seedfile non-fatal
3505
Damien Miller50a41ed2000-10-16 12:14:42 +11003506
Damien Miller59939352000-10-15 12:21:32 +1100350720001015
3508 - (djm) Fix ssh2 hang on background processes at logout.
3509
Damien Miller60819b42000-10-14 11:16:12 +1100351020001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003511 - (bal) Add support for realpath and getcwd for platforms with broken
3512 or missing realpath implementations for sftp-server.
3513 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003514 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003515 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003516 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003517 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3518 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003519 - (djm) Big OpenBSD sync:
3520 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3521 [log.c]
3522 allow loglevel debug
3523 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3524 [packet.c]
3525 hmac->mac
3526 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3527 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3528 move fake-auth from auth1.c to individual auth methods, disables s/key in
3529 debug-msg
3530 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3531 ssh.c
3532 do not resolve canonname, i have no idea why this was added oin ossh
3533 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3534 ssh-keygen.1 ssh-keygen.c
3535 -X now reads private ssh.com DSA keys, too.
3536 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3537 auth-options.c
3538 clear options on every call.
3539 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3540 authfd.c authfd.h
3541 interop with ssh-agent2, from <res@shore.net>
3542 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3543 compat.c
3544 use rexexp for version string matching
3545 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3546 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3547 First rough implementation of the diffie-hellman group exchange. The
3548 client can ask the server for bigger groups to perform the diffie-hellman
3549 in, thus increasing the attack complexity when using ciphers with longer
3550 keys. University of Windsor provided network, T the company.
3551 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3552 [auth-rsa.c auth2.c]
3553 clear auth options unless auth sucessfull
3554 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3555 [auth-options.h]
3556 clear auth options unless auth sucessfull
3557 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3558 [scp.1 scp.c]
3559 support 'scp -o' with help from mouring@pconline.com
3560 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3561 [dh.c]
3562 Wall
3563 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3564 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3565 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3566 add support for s/key (kbd-interactive) to ssh2, based on work by
3567 mkiernan@avantgo.com and me
3568 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3569 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3570 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3571 [sshconnect2.c sshd.c]
3572 new cipher framework
3573 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3574 [cipher.c]
3575 remove DES
3576 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3577 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3578 enable DES in SSH-1 clients only
3579 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3580 [kex.h packet.c]
3581 remove unused
3582 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3583 [sshd.c]
3584 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3585 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3586 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3587 rijndael/aes support
3588 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3589 [sshd.8]
3590 more info about -V
3591 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3592 [myproposal.h]
3593 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003594 - (djm) Fix scp user@host handling
3595 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003596 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3597 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003598 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003599 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3600 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003601 - (stevesk) Display correct path to ssh-askpass in configure output.
3602 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003603
Kevin Stevescccca272000-10-07 11:16:55 +0000360420001007
3605 - (stevesk) Print PAM return value in PAM log messages to aid
3606 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003607 - (stevesk) Fix detection of pw_class struct member in configure;
3608 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3609
Damien Millere68f92b2000-10-02 21:42:15 +1100361020001002
3611 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3612 - (djm) Add host system and CC to end-of-configure report. Suggested by
3613 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3614
Damien Miller05dd7952000-10-01 00:42:48 +1100361520000931
3616 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3617
Damien Miller190d5a82000-09-30 09:43:19 +1100361820000930
Damien Millerbea034a2000-09-30 09:43:32 +11003619 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003620 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003621 Ben Lindstrom <mouring@pconline.com>
3622 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003623 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003624 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003625 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003626 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3627 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003628 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003629 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003630 - (djm) CVS OpenBSD sync:
3631 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3632 [clientloop.c]
3633 use debug2
3634 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3635 [auth2.c sshconnect2.c]
3636 use key_type()
3637 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3638 [channels.c]
3639 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003640 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003641 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3642 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003643 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3644 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003645 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003646
Damien Miller15e7d4b2000-09-29 10:57:35 +1100364720000929
3648 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003649 - (djm) Another off-by-one fix from Pavel Kankovsky
3650 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003651 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3652 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003653 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003654 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003655
Damien Miller96f0c722000-09-26 12:09:48 +1100365620000926
3657 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003658 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003659 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3660 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003661
Damien Miller72c9a7e2000-09-24 11:10:13 +1100366220000924
3663 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3664 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003665 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3666 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003667
Damien Millerd6f204d2000-09-23 13:57:27 +1100366820000923
Damien Miller33804262001-02-04 23:20:18 +11003669 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003670 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003671 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003672 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003673 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003674 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003675 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003676 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003677 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003678 - (djm) OpenBSD CVS sync:
3679 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3680 [sshconnect2.c sshd.c]
3681 fix DEBUG_KEXDH
3682 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3683 [sshconnect.c]
3684 yes no; ok niels@
3685 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3686 [sshd.8]
3687 typo
3688 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3689 [serverloop.c]
3690 typo
3691 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3692 scp.c
3693 utime() to utimes(); mouring@pconline.com
3694 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3695 sshconnect2.c
3696 change login logic in ssh2, allows plugin of other auth methods
3697 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3698 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3699 [serverloop.c]
3700 add context to dispatch_run
3701 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3702 authfd.c authfd.h ssh-agent.c
3703 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003704
Damien Millerf13f75d2000-09-21 21:51:07 +1100370520000920
3706 - (djm) Fix bad path substitution. Report from Andrew Miner
3707 <asminer@cs.iastate.edu>
3708
Damien Millere4340be2000-09-16 13:29:08 +1100370920000916
Damien Miller33804262001-02-04 23:20:18 +11003710 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003711 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003712 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003713 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003714 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3715 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003716 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003717 password change patch.
3718 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003719 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3720 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003721 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3722 - (djm) Re-enable int64_t types - we need them for sftp
3723 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3724 - (djm) Update Redhat SPEC file accordingly
3725 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3726 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003727 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003728 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003729 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003730 <larry.jones@sdrc.com>
3731 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3732 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003733 - (djm) Merge OpenBSD changes:
3734 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3735 [session.c]
3736 print hostname (not hushlogin)
3737 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3738 [authfile.c ssh-add.c]
3739 enable ssh-add -d for DSA keys
3740 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3741 [sftp-server.c]
3742 cleanup
3743 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3744 [authfile.h]
3745 prototype
3746 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3747 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003748 cleanup copyright notices on all files. I have attempted to be
3749 accurate with the details. everything is now under Tatu's licence
3750 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3751 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003752 licence. We're not changing any rules, just being accurate.
3753 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3754 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3755 cleanup window and packet sizes for ssh2 flow control; ok niels
3756 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3757 [scp.c]
3758 typo
3759 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3760 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3761 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3762 [pty.c readconf.c]
3763 some more Copyright fixes
3764 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3765 [README.openssh2]
3766 bye bye
3767 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3768 [LICENCE cipher.c]
3769 a few more comments about it being ARC4 not RC4
3770 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3771 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3772 multiple debug levels
3773 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3774 [clientloop.c]
3775 typo
3776 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3777 [ssh-agent.c]
3778 check return value for setenv(3) for failure, and deal appropriately
3779
Damien Millerf384c362000-09-13 10:43:26 +1100378020000913
3781 - (djm) Fix server not exiting with jobs in background.
3782
Damien Miller7b28dc52000-09-05 13:34:53 +1100378320000905
3784 - (djm) Import OpenBSD CVS changes
3785 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3786 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3787 implement a SFTP server. interops with sftp2, scp2 and the windows
3788 client from ssh.com
3789 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3790 [README.openssh2]
3791 sync
3792 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3793 [session.c]
3794 Wall
3795 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3796 [authfd.c ssh-agent.c]
3797 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3798 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3799 [scp.1 scp.c]
3800 cleanup and fix -S support; stevesk@sweden.hp.com
3801 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3802 [sftp-server.c]
3803 portability fixes
3804 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3805 [sftp-server.c]
3806 fix cast; mouring@pconline.com
3807 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3808 [ssh-add.1 ssh.1]
3809 add missing .El against .Bl.
3810 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3811 [session.c]
3812 missing close; ok theo
3813 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3814 [session.c]
3815 fix get_last_login_time order; from andre@van-veen.de
3816 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3817 [sftp-server.c]
3818 more cast fixes; from mouring@pconline.com
3819 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3820 [session.c]
3821 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3822 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003823 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3824
Damien Miller123cbe82000-09-03 19:14:58 +1100382520000903
3826 - (djm) Fix Redhat init script
3827
Damien Miller50f14f82000-09-01 14:14:37 +1100382820000901
3829 - (djm) Pick up Jim's new X11-askpass
3830 - (djm) Release 2.2.0p1
3831
Damien Miller238a9fa2000-08-31 09:20:05 +1100383220000831
Damien Millere4340be2000-09-16 13:29:08 +11003833 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003834 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003835 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003836
Damien Miller87d29ed2000-08-30 09:21:22 +1100383720000830
3838 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003839 - (djm) Periodically rekey arc4random
3840 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003841 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003842 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003843 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003844 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3845 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003846 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003847 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003848
Damien Miller4e0f5e12000-08-29 11:05:50 +1100384920000829
Damien Millere4340be2000-09-16 13:29:08 +11003850 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3851 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003852 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003853 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3854 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003855 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003856 - More OpenBSD updates:
3857 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3858 [scp.c]
3859 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3860 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3861 [session.c]
3862 Wall
3863 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3864 [compat.c]
3865 ssh.com-2.3.0
3866 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3867 [compat.c]
3868 compatibility with future ssh.com versions
3869 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3870 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3871 print uid/gid as unsigned
3872 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3873 [ssh.c]
3874 enable -n and -f for ssh2
3875 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3876 [ssh.c]
3877 allow combination of -N and -f
3878 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3879 [util.c]
3880 util.c
3881 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3882 [util.c]
3883 undo
3884 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3885 [util.c]
3886 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11003887
Damien Millerb0785672000-08-23 09:10:39 +1000388820000823
3889 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11003890 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3891 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10003892 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10003893 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10003894 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10003895 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10003896 - (djm) OpenBSD CVS updates:
3897 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3898 [ssh.c]
3899 accept remsh as a valid name as well; roman@buildpoint.com
3900 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3901 [deattack.c crc32.c packet.c]
3902 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3903 libz crc32 function yet, because it has ugly "long"'s in it;
3904 oneill@cs.sfu.ca
3905 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3906 [scp.1 scp.c]
3907 -S prog support; tv@debian.org
3908 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3909 [scp.c]
3910 knf
3911 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3912 [log-client.c]
3913 shorten
3914 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3915 [channels.c channels.h clientloop.c ssh.c ssh.h]
3916 support for ~. in ssh2
3917 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3918 [crc32.h]
3919 proper prototype
3920 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11003921 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3922 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10003923 [fingerprint.c fingerprint.h]
3924 add SSH2/DSA support to the agent and some other DSA related cleanups.
3925 (note that we cannot talk to ssh.com's ssh2 agents)
3926 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3927 [channels.c channels.h clientloop.c]
3928 more ~ support for ssh2
3929 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3930 [clientloop.c]
3931 oops
3932 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3933 [session.c]
3934 We have to stash the result of get_remote_name_or_ip() before we
3935 close our socket or getpeername() will get EBADF and the process
3936 will exit. Only a problem for "UseLogin yes".
3937 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3938 [session.c]
3939 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3940 own policy on determining who is allowed to login when /etc/nologin
3941 is present. Also use the _PATH_NOLOGIN define.
3942 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3943 [auth1.c auth2.c session.c ssh.c]
3944 Add calls to setusercontext() and login_get*(). We basically call
3945 setusercontext() in most places where previously we did a setlogin().
3946 Add default login.conf file and put root in the "daemon" login class.
3947 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3948 [session.c]
3949 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10003950
Damien Miller942da032000-08-18 13:59:06 +1000395120000818
3952 - (djm) OpenBSD CVS changes:
3953 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3954 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3955 random early drop; ok theo, niels
3956 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3957 [ssh.1]
3958 typo
3959 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3960 [sshd.8]
3961 many fixes from pepper@mail.reppep.com
3962 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3963 [Makefile.in util.c aux.c]
3964 rename aux.c to util.c to help with cygwin port
3965 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3966 [authfd.c]
3967 correct sun_len; Alexander@Leidinger.net
3968 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3969 [readconf.c sshd.8]
3970 disable kerberos authentication by default
3971 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3972 [sshd.8 readconf.c auth-krb4.c]
3973 disallow kerberos authentication if we can't verify the TGT; from
3974 dugsong@
3975 kerberos authentication is on by default only if you have a srvtab.
3976 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3977 [auth.c]
3978 unused
3979 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3980 [sshd_config]
3981 MaxStartups
3982 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3983 [authfd.c]
3984 cleanup; ok niels@
3985 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3986 [session.c]
3987 cleanup login(1)-like jobs, no duplicate utmp entries
3988 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3989 [session.c sshd.8 sshd.c]
3990 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10003991 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10003992 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10003993
Damien Miller11fa2cc2000-08-16 10:35:58 +1000399420000816
3995 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11003996 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10003997 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11003998 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10003999 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004000 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004001
Damien Miller348c9b72000-08-15 10:01:22 +1000400220000815
4003 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004004 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4005 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004006 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004007 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004008 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004009 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004010
Damien Milleref7ed5e2000-08-13 10:31:12 +1000401120000813
4012 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4013 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4014
Damien Millerd17b8d52000-08-09 14:42:28 +1000401520000809
Damien Millere4340be2000-09-16 13:29:08 +11004016 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004017 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004018 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004019 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004020
Damien Millerab8d1922000-08-08 16:53:28 +1000402120000808
4022 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4023 time, spec file cleanup.
4024
Damien Miller729e1f12000-08-07 15:39:13 +1000402520000807
Damien Miller52652f52000-08-07 15:54:39 +10004026 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004027 - (djm) Suppress error messages on channel close shutdown() failurs
4028 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004029 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004030
Damien Miller7b60a172000-07-25 09:04:37 +1000403120000725
4032 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4033
Damien Miller994cf142000-07-21 10:19:44 +1000403420000721
4035 - (djm) OpenBSD CVS updates:
4036 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4037 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4038 [sshconnect1.c sshconnect2.c]
4039 make ssh-add accept dsa keys (the agent does not)
4040 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4041 [sshd.c]
4042 Another closing of stdin; ok deraadt
4043 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4044 [dsa.c]
4045 missing free, reorder
4046 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4047 [ssh-keygen.1]
4048 document input and output files
4049
Damien Miller9dec7762000-07-20 10:00:59 +1000405020000720
Damien Miller994cf142000-07-21 10:19:44 +10004051 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004052
Damien Millera8dbd9d2000-07-16 13:25:00 +1000405320000716
Damien Miller994cf142000-07-21 10:19:44 +10004054 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004055
Damien Millerecbb26d2000-07-15 14:59:14 +1000405620000715
Damien Millerbe484b52000-07-15 14:14:16 +10004057 - (djm) OpenBSD CVS updates
4058 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4059 [aux.c readconf.c servconf.c ssh.h]
4060 allow multiple whitespace but only one '=' between tokens, bug report from
4061 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4062 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4063 [clientloop.c]
4064 typo; todd@fries.net
4065 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4066 [scp.c]
4067 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4068 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4069 [readconf.c servconf.c]
4070 allow leading whitespace. ok niels
4071 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4072 [ssh-keygen.c ssh.c]
4073 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004074 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4075 - Include floatingpoint.h for entropy.c
4076 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004077
Damien Miller182ee6e2000-07-12 09:45:27 +1000407820000712
Damien Miller5de43db2000-07-12 11:12:55 +10004079 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004080 - (djm) OpenBSD CVS Updates:
4081 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4082 [session.c sshd.c ]
4083 make MaxStartups code still work with -d; djm
4084 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4085 [readconf.c ssh_config]
4086 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004087 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4088 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004089 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4090 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004091 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004092
Damien Miller65964d62000-07-11 09:16:22 +1000409320000711
4094 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4095 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004096 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004097 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004098 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004099 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004100 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004101 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4102 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004103 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004104 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004105 - (djm) OpenBSD CVS updates:
4106 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4107 [authfd.c]
4108 cleanup, less cut&paste
4109 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4110 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004111 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004112 theo and me
4113 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4114 [session.c]
4115 use no_x11_forwarding_flag correctly; provos ok
4116 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4117 [sshd.c]
4118 typo
4119 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4120 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004121 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004122 these and spit out a warning.
4123 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4124 [auth-rsa.c auth2.c ssh-keygen.c]
4125 clean code is good code
4126 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4127 [serverloop.c]
4128 sense of port forwarding flag test was backwards
4129 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4130 [compat.c readconf.c]
4131 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4132 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4133 [auth.h]
4134 KNF
4135 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4136 [compat.c readconf.c]
4137 Better conditions for strsep() ending.
4138 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4139 [readconf.c]
4140 Get the correct message on errors. (niels@ ok)
4141 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4142 [cipher.c kex.c servconf.c]
4143 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004144 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004145 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4146 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004147 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004148
Damien Miller4e997202000-07-09 21:21:52 +1000414920000709
4150 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4151 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004152 - (djm) Match prototype and function declaration for rresvport_af.
4153 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004154 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004155 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004156 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4157 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004158 - (djm) Fix pam sprintf fix
4159 - (djm) Cleanup entropy collection code a little more. Split initialisation
4160 from seeding, perform intialisation immediatly at start, be careful with
4161 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004162 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4163 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004164 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004165 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004166
Damien Millerce40c702000-07-08 10:14:08 +1000416720000708
Damien Millere4340be2000-09-16 13:29:08 +11004168 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004169 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004170 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4171 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004172 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004173 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004174 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004175 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004176 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004177
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000417820000702
4179 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004180 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4181 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004182 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4183 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004184 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004185 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004186
Damien Millerd8cfda62000-07-01 12:56:09 +1000418720000701
4188 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004189 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004190 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4191 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004192 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004193 - (djm) Added check for broken snprintf() functions which do not correctly
4194 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004195 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004196
Damien Miller53c5d462000-06-28 00:50:50 +1000419720000628
4198 - (djm) Fixes to lastlog code for Irix
4199 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004200 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4201 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004202 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004203 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004204 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004205
Damien Millerf8af08d2000-06-27 09:40:06 +1000420620000627
4207 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004208 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004209
Damien Miller8dd33fd2000-06-26 10:20:19 +1000421020000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004211 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004212 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4213 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004214 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4215 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004216 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004217 - OpenBSD CVS update
4218 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4219 [channels.c]
4220 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4221
Damien Millerb54b40e2000-06-23 08:23:34 +1000422220000623
Damien Millere4340be2000-09-16 13:29:08 +11004223 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004224 Svante Signell <svante.signell@telia.com>
4225 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004226 - OpenBSD CVS Updates:
4227 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4228 [sshd.c]
4229 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4230 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4231 [auth-krb4.c key.c radix.c uuencode.c]
4232 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004233
Damien Miller099f5052000-06-22 20:57:11 +1000423420000622
4235 - (djm) Automatically generate host key during "make install". Suggested
4236 by Gary E. Miller <gem@rellim.com>
4237 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004238 - OpenBSD CVS Updates:
4239 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4240 [auth2.c compat.c compat.h sshconnect2.c]
4241 make userauth+pubkey interop with ssh.com-2.2.0
4242 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4243 [dsa.c]
4244 mem leak + be more paranoid in dsa_verify.
4245 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4246 [key.c]
4247 cleanup fingerprinting, less hardcoded sizes
4248 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4249 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4250 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004251 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004252 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4253 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004254 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4255 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004256 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4257 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4258 OpenBSD tag
4259 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4260 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004261
Damien Milleredb82922000-06-20 13:25:52 +1000426220000620
4263 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004264 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004265 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004266 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004267
Damien Miller7b22d652000-06-18 14:07:04 +1000426820000618
4269 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004270 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004271 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004272 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004273 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004274 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004275 Martin Petrak <petrak@spsknm.schools.sk>
4276 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4277 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004278 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004279 - OpenBSD CVS updates:
4280 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4281 [channels.c]
4282 everyone says "nix it" (remove protocol 2 debugging message)
4283 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4284 [sshconnect.c]
4285 allow extended server banners
4286 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4287 [sshconnect.c]
4288 missing atomicio, typo
4289 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4290 [servconf.c servconf.h session.c sshd.8 sshd_config]
4291 add support for ssh v2 subsystems. ok markus@.
4292 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4293 [readconf.c servconf.c]
4294 include = in WHITESPACE; markus ok
4295 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4296 [auth2.c]
4297 implement bug compatibility with ssh-2.0.13 pubkey, server side
4298 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4299 [compat.c]
4300 initial support for ssh.com's 2.2.0
4301 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4302 [scp.c]
4303 typo
4304 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4305 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4306 split auth-rsa option parsing into auth-options
4307 add options support to authorized_keys2
4308 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4309 [session.c]
4310 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004311
Damien Millera66626b2000-06-13 18:57:53 +1000431220000613
4313 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4314 - Platform define for SCO 3.x which breaks on /dev/ptmx
4315 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004316 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4317 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004318
Damien Millere69f18c2000-06-12 16:38:54 +1000431920000612
4320 - (djm) Glob manpages in RPM spec files to catch compressed files
4321 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004322 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004323 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4324 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4325 def'd
4326 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004327
Damien Millerc601a752000-06-10 08:33:38 +1000432820000610
4329 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004330 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004331
Damien Millera1cb6442000-06-09 11:58:35 +1000433220000609
4333 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4334 (in favour of utmpx) on Solaris 8
4335
Damien Millere37bfc12000-06-05 09:37:43 +1000433620000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004337 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4338 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004339 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004340 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004341 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004342 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004343 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004344 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004345 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4346 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004347 - (djm) OpenBSD CVS updates:
4348 - todd@cvs.openbsd.org
4349 [sshconnect2.c]
4350 teach protocol v2 to count login failures properly and also enable an
4351 explanation of why the password prompt comes up again like v1; this is NOT
4352 crypto
Damien Miller33804262001-02-04 23:20:18 +11004353 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004354 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4355 xauth_location support; pr 1234
4356 [readconf.c sshconnect2.c]
4357 typo, unused
4358 [session.c]
4359 allow use_login only for login sessions, otherwise remote commands are
4360 execed with uid==0
4361 [sshd.8]
4362 document UseLogin better
4363 [version.h]
4364 OpenSSH 2.1.1
4365 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004366 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004367 negative match or no match at all
4368 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004369 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004370 kris@FreeBSD.org
4371
437220000606
Damien Millere4340be2000-09-16 13:29:08 +11004373 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004374 configure.
4375
Damien Miller2994e082000-06-04 15:51:47 +1000437620000604
4377 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004378 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004379
andrea86c7ec2000-06-04 17:00:15 +0000438020000603
4381 - (andre) New login code
4382 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4383 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004384
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000438520000531
4386 - Cleanup of auth.c, login.c and fake-*
4387 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004388 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004389 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4390 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004391
Damien Millerbe260a02000-05-30 12:57:46 +1000439220000530
4393 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004394 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4395 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004396 - OpenBSD CVS updates:
4397 - markus@cvs.openbsd.org
4398 [session.c]
4399 make x11-fwd work w/ localhost (xauth add host/unix:11)
4400 [cipher.c compat.c readconf.c servconf.c]
4401 check strtok() != NULL; ok niels@
4402 [key.c]
4403 fix key_read() for uuencoded keys w/o '='
4404 [serverloop.c]
4405 group ssh1 vs. ssh2 in serverloop
4406 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4407 split kexinit/kexdh, factor out common code
4408 [readconf.c ssh.1 ssh.c]
4409 forwardagent defaults to no, add ssh -A
4410 - theo@cvs.openbsd.org
4411 [session.c]
4412 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004413 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004414
Damien Millerd999ae22000-05-20 12:49:31 +1000441520000520
4416 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004417 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004418 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004419 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004420 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004421 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004422 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004423 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004424 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004425
Damien Milleref7df542000-05-19 00:03:23 +1000442620000518
4427 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4428 - OpenBSD CVS updates:
4429 - markus@cvs.openbsd.org
4430 [sshconnect.c]
4431 copy only ai_addrlen bytes; misiek@pld.org.pl
4432 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004433 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004434 chris@tinker.ucr.edu
4435 [serverloop.c]
4436 we don't have stderr for interactive terminal sessions (fcntl errors)
4437
Damien Miller8d1fd572000-05-17 21:34:07 +1000443820000517
4439 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4440 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4441 - Fixes erroneous printing of debug messages to syslog
4442 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4443 - Gives useful error message if PRNG initialisation fails
4444 - Reduced ssh startup delay
4445 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004446 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004447 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004448 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004449 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004450 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004451 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004452 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004453 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004454 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004455 [ssh.c]
4456 fix usage()
4457 [ssh2.h]
4458 draft-ietf-secsh-architecture-05.txt
4459 [ssh.1]
4460 document ssh -T -N (ssh2 only)
4461 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4462 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4463 [aux.c]
4464 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004465 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4466 - INSTALL typo and URL fix
4467 - Makefile fix
4468 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004469 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004470 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004471 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004472 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004473 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004474 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004475
Damien Miller95fe91b2000-05-13 12:31:22 +1000447620000513
Damien Millere4340be2000-09-16 13:29:08 +11004477 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004478 <misiek@pld.org.pl>
4479
Damien Milleraccfeb32000-05-11 19:10:58 +1000448020000511
Damien Millere4340be2000-09-16 13:29:08 +11004481 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004482 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004483 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004484
Damien Miller30c3d422000-05-09 11:02:59 +1000448520000509
4486 - OpenBSD CVS update
4487 - markus@cvs.openbsd.org
4488 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4489 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4490 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4491 - hugh@cvs.openbsd.org
4492 [ssh.1]
4493 - zap typo
4494 [ssh-keygen.1]
4495 - One last nit fix. (markus approved)
4496 [sshd.8]
4497 - some markus certified spelling adjustments
4498 - markus@cvs.openbsd.org
4499 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4500 [sshconnect2.c ]
4501 - bug compat w/ ssh-2.0.13 x11, split out bugs
4502 [nchan.c]
4503 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4504 [ssh-keygen.c]
4505 - handle escapes in real and original key format, ok millert@
4506 [version.h]
4507 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004508 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004509 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004510 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004511 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004512
Damien Miller58e579b2000-05-08 00:05:31 +1000451320000508
4514 - Makefile and RPM spec fixes
4515 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004516 - OpenBSD CVS update
4517 - markus@cvs.openbsd.org
4518 [clientloop.c sshconnect2.c]
4519 - make x11-fwd interop w/ ssh-2.0.13
4520 [README.openssh2]
4521 - interop w/ SecureFX
4522 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004523
Damien Millere4340be2000-09-16 13:29:08 +11004524 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004525 <andre.lucas@dial.pipex.com>
4526
Damien Millere247cc42000-05-07 12:03:14 +1000452720000507
4528 - Remove references to SSLeay.
4529 - Big OpenBSD CVS update
4530 - markus@cvs.openbsd.org
4531 [clientloop.c]
4532 - typo
4533 [session.c]
4534 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4535 [session.c]
4536 - update proctitle for proto 1, too
4537 [channels.h nchan.c serverloop.c session.c sshd.c]
4538 - use c-style comments
4539 - deraadt@cvs.openbsd.org
4540 [scp.c]
4541 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004542 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004543 [channels.c]
4544 - set O_NONBLOCK
4545 [ssh.1]
4546 - update AUTHOR
4547 [readconf.c ssh-keygen.c ssh.h]
4548 - default DSA key file ~/.ssh/id_dsa
4549 [clientloop.c]
4550 - typo, rm verbose debug
4551 - deraadt@cvs.openbsd.org
4552 [ssh-keygen.1]
4553 - document DSA use of ssh-keygen
4554 [sshd.8]
4555 - a start at describing what i understand of the DSA side
4556 [ssh-keygen.1]
4557 - document -X and -x
4558 [ssh-keygen.c]
4559 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004560 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004561 [sshd.8]
4562 - there is no rhosts_dsa
4563 [ssh-keygen.1]
4564 - document -y, update -X,-x
4565 [nchan.c]
4566 - fix close for non-open ssh1 channels
4567 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4568 - s/DsaKey/HostDSAKey/, document option
4569 [sshconnect2.c]
4570 - respect number_of_password_prompts
4571 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4572 - GatewayPorts for sshd, ok deraadt@
4573 [ssh-add.1 ssh-agent.1 ssh.1]
4574 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4575 [ssh.1]
4576 - more info on proto 2
4577 [sshd.8]
4578 - sync AUTHOR w/ ssh.1
4579 [key.c key.h sshconnect.c]
4580 - print key type when talking about host keys
4581 [packet.c]
4582 - clear padding in ssh2
4583 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4584 - replace broken uuencode w/ libc b64_ntop
4585 [auth2.c]
4586 - log failure before sending the reply
4587 [key.c radix.c uuencode.c]
4588 - remote trailing comments before calling __b64_pton
4589 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4590 [sshconnect2.c sshd.8]
4591 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4592 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4593
Damien Miller63560f92000-05-02 09:06:04 +1000459420000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004595 - OpenBSD CVS update
4596 [channels.c]
4597 - init all fds, close all fds.
4598 [sshconnect2.c]
4599 - check whether file exists before asking for passphrase
4600 [servconf.c servconf.h sshd.8 sshd.c]
4601 - PidFile, pr 1210
4602 [channels.c]
4603 - EINTR
4604 [channels.c]
4605 - unbreak, ok niels@
4606 [sshd.c]
4607 - unlink pid file, ok niels@
4608 [auth2.c]
4609 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004610 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004611 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004612 - Release 2.0.0beta1
4613
Damien Miller7c8af4f2000-05-01 08:24:07 +1000461420000501
4615 - OpenBSD CVS update
4616 [packet.c]
4617 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004618 [scp.c]
4619 - fix very rare EAGAIN/EINTR issues; based on work by djm
4620 [packet.c]
4621 - less debug, rm unused
4622 [auth2.c]
4623 - disable kerb,s/key in ssh2
4624 [sshd.8]
4625 - Minor tweaks and typo fixes.
4626 [ssh-keygen.c]
4627 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004628 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004629 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004630 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004631 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004632 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4633 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004634 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004635 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004636 - Irix portability fixes - don't include netinet headers more than once
4637 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004638
Damien Miller1bead332000-04-30 00:47:29 +1000463920000430
4640 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004641 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4642 patch.
4643 - Adds timeout to entropy collection
4644 - Disables slow entropy sources
4645 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004646 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004647 saved in root's .ssh directory)
4648 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004649 - More OpenBSD updates:
4650 [session.c]
4651 - don't call chan_write_failed() if we are not writing
4652 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4653 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004654
Damien Millereba71ba2000-04-29 23:57:08 +1000465520000429
4656 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4657 [README.openssh2]
4658 - interop w/ F-secure windows client
4659 - sync documentation
4660 - ssh_host_dsa_key not ssh_dsa_key
4661 [auth-rsa.c]
4662 - missing fclose
4663 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4664 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4665 [sshd.c uuencode.c uuencode.h authfile.h]
4666 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4667 for trading keys with the real and the original SSH, directly from the
4668 people who invented the SSH protocol.
4669 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4670 [sshconnect1.c sshconnect2.c]
4671 - split auth/sshconnect in one file per protocol version
4672 [sshconnect2.c]
4673 - remove debug
4674 [uuencode.c]
4675 - add trailing =
4676 [version.h]
4677 - OpenSSH-2.0
4678 [ssh-keygen.1 ssh-keygen.c]
4679 - add -R flag: exit code indicates if RSA is alive
4680 [sshd.c]
4681 - remove unused
4682 silent if -Q is specified
4683 [ssh.h]
4684 - host key becomes /etc/ssh_host_dsa_key
4685 [readconf.c servconf.c ]
4686 - ssh/sshd default to proto 1 and 2
4687 [uuencode.c]
4688 - remove debug
4689 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4690 - xfree DSA blobs
4691 [auth2.c serverloop.c session.c]
4692 - cleanup logging for sshd/2, respect PasswordAuth no
4693 [sshconnect2.c]
4694 - less debug, respect .ssh/config
4695 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004696 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004697 - support for x11-fwding, client+server
4698
Damien Millera552faf2000-04-21 15:55:20 +1000469920000421
4700 - Merge fix from OpenBSD CVS
4701 [ssh-agent.c]
4702 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4703 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004704 - Define __progname in session.c if libc doesn't
4705 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004706 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004707 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004708
Damien Miller3ef692a2000-04-20 07:33:24 +1000470920000420
Damien Millere4340be2000-09-16 13:29:08 +11004710 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004711 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004712 - Sync with OpenBSD CVS:
4713 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4714 - pid_t
4715 [session.c]
4716 - remove bogus chan_read_failed. this could cause data
4717 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004718 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4719 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4720 - Use vhangup to clean up Linux ttys
4721 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004722 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004723 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004724
Damien Miller8bb73be2000-04-19 16:26:12 +1000472520000419
4726 - OpenBSD CVS updates
4727 [channels.c]
4728 - fix pr 1196, listen_port and port_to_connect interchanged
4729 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004730 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004731 elapsed time; my idea, aaron wrote the patch
4732 [ssh_config sshd_config]
4733 - show 'Protocol' as an example, ok markus@
4734 [sshd.c]
4735 - missing xfree()
4736 - Add missing header to bsd-misc.c
4737
Damien Miller5f056372000-04-16 12:31:48 +1000473820000416
4739 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004740 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004741 openssl/foo.h
4742 - Pick up formatting changes
4743 - Other minor changed (typecasts, etc) that I missed
4744
Damien Miller4af51302000-04-16 11:18:38 +1000474520000415
4746 - OpenBSD CVS updates.
4747 [ssh.1 ssh.c]
4748 - ssh -2
4749 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4750 [session.c sshconnect.c]
4751 - check payload for (illegal) extra data
4752 [ALL]
4753 whitespace cleanup
4754
Damien Millere71eb912000-04-13 12:19:32 +1000475520000413
4756 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004757 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004758
Damien Miller78928792000-04-12 20:17:38 +1000475920000412
4760 - OpenBSD CVS updates:
4761 - [channels.c]
4762 repair x11-fwd
4763 - [sshconnect.c]
4764 fix passwd prompt for ssh2, less debugging output.
4765 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4766 less debugging output
4767 - [kex.c kex.h sshconnect.c sshd.c]
4768 check for reasonable public DH values
4769 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4770 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4771 add Cipher and Protocol options to ssh/sshd, e.g.:
4772 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4773 arcfour,3des-cbc'
4774 - [sshd.c]
4775 print 1.99 only if server supports both
4776
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000477720000408
4778 - Avoid some compiler warnings in fake-get*.c
4779 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004780 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004781 - More large OpenBSD CVS updates:
4782 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4783 [session.h ssh.h sshd.c README.openssh2]
4784 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4785 - [channels.c]
4786 no adjust after close
4787 - [sshd.c compat.c ]
4788 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004789
Damien Miller1383bd82000-04-06 12:32:37 +1000479020000406
4791 - OpenBSD CVS update:
4792 - [channels.c]
4793 close efd on eof
4794 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4795 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4796 - [sshconnect.c]
4797 missing free.
4798 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4799 remove unused argument, split cipher_mask()
4800 - [clientloop.c]
4801 re-order: group ssh1 vs. ssh2
4802 - Make Redhat spec require openssl >= 0.9.5a
4803
Damien Miller193ba882000-04-04 10:21:09 +1000480420000404
4805 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004806 - OpenBSD CVS update:
4807 - [packet.h packet.c]
4808 ssh2 packet format
4809 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4810 [channels.h channels.c]
4811 channel layer support for ssh2
4812 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4813 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004814 - Generate manpages before make install not at the end of make all
4815 - Don't seed the rng quite so often
4816 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004817
Damien Miller040f3832000-04-03 14:50:43 +1000481820000403
4819 - Wrote entropy collection routines for systems that lack /dev/random
4820 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004821 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004822
Damien Millerb38eff82000-04-01 11:09:21 +1000482320000401
4824 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4825 - [auth.c session.c sshd.c auth.h]
4826 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4827 - [bufaux.c bufaux.h]
4828 support ssh2 bignums
4829 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4830 [readconf.c ssh.c ssh.h serverloop.c]
4831 replace big switch() with function tables (prepare for ssh2)
4832 - [ssh2.h]
4833 ssh2 message type codes
4834 - [sshd.8]
4835 reorder Xr to avoid cutting
4836 - [serverloop.c]
4837 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4838 - [channels.c]
4839 missing close
4840 allow bigger packets
4841 - [cipher.c cipher.h]
4842 support ssh2 ciphers
4843 - [compress.c]
4844 cleanup, less code
4845 - [dispatch.c dispatch.h]
4846 function tables for different message types
4847 - [log-server.c]
4848 do not log() if debuggin to stderr
4849 rename a cpp symbol, to avoid param.h collision
4850 - [mpaux.c]
4851 KNF
4852 - [nchan.c]
4853 sync w/ channels.c
4854
Damien Miller2c9279f2000-03-26 12:12:34 +1000485520000326
4856 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004857 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004858 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004859 - OpenBSD CVS update
4860 - [auth-krb4.c]
4861 -Wall
4862 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4863 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4864 initial support for DSA keys. ok deraadt@, niels@
4865 - [cipher.c cipher.h]
4866 remove unused cipher_attack_detected code
4867 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4868 Fix some formatting problems I missed before.
4869 - [ssh.1 sshd.8]
4870 fix spelling errors, From: FreeBSD
4871 - [ssh.c]
4872 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10004873
Damien Miller63a46cc2000-03-24 09:24:33 +1100487420000324
4875 - Released 1.2.3
4876
Damien Miller29ea30d2000-03-17 10:54:15 +1100487720000317
4878 - Clarified --with-default-path option.
4879 - Added -blibpath handling for AIX to work around stupid runtime linking.
4880 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004881 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11004882 - Checks for 64 bit int types. Problem report from Mats Fredholm
4883 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11004884 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11004885 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11004886 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4887 [sshd.c]
4888 pedantic: signed vs. unsigned, void*-arithm, etc
4889 - [ssh.1 sshd.8]
4890 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11004891 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11004892 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11004893
Damien Miller08c788a2000-03-16 07:52:29 +1100489420000316
Damien Millere4340be2000-09-16 13:29:08 +11004895 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11004896 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11004897 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11004898 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11004899 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11004900
Damien Millera1ad4802000-03-15 10:04:54 +1100490120000315
4902 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4903 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11004904 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11004905 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004906 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11004907 Debian package, README file and chroot patch from Ricardo Cerqueira
4908 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11004909 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11004910 option.
4911 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11004912 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11004913
Damien Miller1c67c992000-03-14 10:16:34 +1100491420000314
Damien Millere4340be2000-09-16 13:29:08 +11004915 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11004916 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11004917 - Include /usr/local/include and /usr/local/lib for systems that don't
4918 do it themselves
4919 - -R/usr/local/lib for Solaris
4920 - Fix RSAref detection
4921 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11004922
Damien Millerb85dcad2000-03-11 11:37:00 +1100492320000311
4924 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11004925 - OpenBSD CVS change
4926 [sshd.c]
4927 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11004928 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11004929 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11004930
Damien Miller98c7ad62000-03-09 21:27:49 +1100493120000309
4932 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10004933 [ssh.h atomicio.c]
4934 - int atomicio -> ssize_t (for alpha). ok deraadt@
4935 [auth-rsa.c]
4936 - delay MD5 computation until client sends response, free() early, cleanup.
4937 [cipher.c]
4938 - void* -> unsigned char*, ok niels@
4939 [hostfile.c]
4940 - remove unused variable 'len'. fix comments.
4941 - remove unused variable
4942 [log-client.c log-server.c]
4943 - rename a cpp symbol, to avoid param.h collision
4944 [packet.c]
4945 - missing xfree()
4946 - getsockname() requires initialized tolen; andy@guildsoftware.com
4947 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4948 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4949 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11004950 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11004951 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10004952 [readconf.c]
4953 - turn off x11-fwd for the client, too.
4954 [rsa.c]
4955 - PKCS#1 padding
4956 [scp.c]
4957 - allow '.' in usernames; from jedgar@fxp.org
4958 [servconf.c]
4959 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4960 - sync with sshd_config
4961 [ssh-keygen.c]
4962 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4963 [ssh.1]
4964 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4965 [ssh.c]
4966 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4967 - turn off x11-fwd for the client, too.
4968 [sshconnect.c]
4969 - missing xfree()
4970 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4971 - read error vs. "Connection closed by remote host"
4972 [sshd.8]
4973 - ie. -> i.e.,
4974 - do not link to a commercial page..
4975 - sync with sshd_config
4976 [sshd.c]
4977 - no need for poll.h; from bright@wintelcom.net
4978 - log with level log() not fatal() if peer behaves badly.
4979 - don't panic if client behaves strange. ok deraadt@
4980 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4981 - delay close() of pty until the pty has been chowned back to root
4982 - oops, fix comment, too.
4983 - missing xfree()
4984 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4985 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11004986 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10004987 pty.c ok provos@, dugsong@
4988 - create x11 cookie file
4989 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4990 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11004991 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11004992 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11004993 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11004994
Damien Miller1a07ebd2000-03-08 09:03:44 +1100499520000308
4996 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4997
499820000307
4999 - Released 1.2.2p1
5000
Damien Miller01bedb82000-03-05 16:10:03 +1100500120000305
5002 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005003 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005004 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5005 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005006 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005007 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005008
Damien Miller4095f892000-03-03 22:13:52 +1100500920000303
5010 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5011 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005012 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005013 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5014 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005015 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5016 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005017
Damien Millera22ba012000-03-02 23:09:20 +1100501820000302
5019 - Big cleanup of autoconf code
5020 - Rearranged to be a little more logical
5021 - Added -R option for Solaris
5022 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5023 to detect library and header location _and_ ensure library has proper
5024 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005025 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005026 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005027 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005028 platform-specific code.
5029 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005030 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005031 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005032
Damien Miller36143d72000-02-07 13:20:26 +1100503320000207
5034 - Removed SOCKS code. Will support through a ProxyCommand.
5035
Damien Miller18522462000-02-03 01:07:07 +1100503620000203
5037 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005038 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005039
Damien Miller65527582000-02-02 19:17:40 +1100504020000202
Damien Millere4340be2000-09-16 13:29:08 +11005041 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005042 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005043 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005044 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005045 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005046
Damien Miller9e53f352000-02-01 23:05:30 +1100504720000201
5048 - Use socket pairs by default (instead of pipes). Prevents race condition
5049 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5050
Damien Millerf07390e2000-01-29 20:40:22 +1100505120000127
5052 - Seed OpenSSL's random number generator before generating RSA keypairs
5053 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005054 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005055
Damien Miller27f4c782000-01-27 18:22:13 +1100505620000126
5057 - Released 1.2.2 stable
5058
Damien Millere4340be2000-09-16 13:29:08 +11005059 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005060 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005061 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005062 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005063 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5064 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005065
Damien Millerd89c24b2000-01-26 11:04:48 +1100506620000125
Damien Millere4340be2000-09-16 13:29:08 +11005067 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005068 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005069 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5070 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005071 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005072 <gem@rellim.com>
5073 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005074 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005075 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005076 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005077 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005078 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005079
Damien Miller68cee102000-01-24 17:02:27 +1100508020000124
5081 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5082 increment)
5083
Damien Miller6fe375d2000-01-23 09:38:00 +1100508420000123
5085 - OpenBSD CVS:
5086 - [packet.c]
5087 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005088 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005089 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005090 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005091
Damien Miller91427002000-01-22 13:25:13 +1100509220000122
5093 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5094 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005095 - Merge preformatted manpage patch from Andre Lucas
5096 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005097 - Make IPv4 use the default in RPM packages
5098 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005099 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5100 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005101 - OpenBSD CVS updates:
5102 - [packet.c]
5103 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5104 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5105 - [sshd.c]
5106 log with level log() not fatal() if peer behaves badly.
5107 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005108 instead of blocking SIGINT, catch it ourselves, so that we can clean
5109 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005110 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005111 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005112 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5113 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005114
Damien Millereca71f82000-01-20 22:38:27 +1100511520000120
5116 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005117 - Update to latest OpenBSD CVS:
5118 - [auth-rsa.c]
5119 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5120 - [sshconnect.c]
5121 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5122 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005123 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005124 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005125 - [sshd.c]
5126 - no need for poll.h; from bright@wintelcom.net
5127 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005128 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005129 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005130 - Big manpage and config file cleanup from Andre Lucas
5131 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005132 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005133 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005134 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5135 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005136
Damien Miller9550a242000-01-19 10:41:23 +1100513720000119
Damien Millereaf99942000-01-19 13:45:07 +11005138 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005139 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005140 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5141 addresses using getaddrinfo(). Added a configure switch to make the
5142 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005143
Damien Millerdbd250f2000-01-18 08:57:14 +1100514420000118
5145 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005146 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005147 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005148 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005149
Damien Millerb9b94a72000-01-17 09:52:46 +1100515020000117
5151 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5152 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005153 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005154 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005155 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005156 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5157 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005158 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005159 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005160
Damien Miller19fe9c72000-01-17 15:23:01 +11005161 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005162 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005163 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005164 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005165 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005166 - Patch from Christos Zoulas <christos@zoulas.com>
5167 - Try $prefix first when looking for OpenSSL.
5168 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005169 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005170 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005171
Damien Miller5eed6a22000-01-16 12:05:18 +1100517220000116
5173 - Renamed --with-xauth-path to --with-xauth
5174 - Added --with-pid-dir option
5175 - Released 1.2.1pre26
5176
Damien Miller8f926492000-01-16 18:19:25 +11005177 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005178 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005179 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005180
Damien Millerb29ea912000-01-15 14:12:03 +1100518120000115
5182 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005183 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005184 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005185 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005186 openpty. Report from John Seifarth <john@waw.be>
5187 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005188 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005189 <gem@rellim.com>
5190 - Use __snprintf and __vnsprintf if they are found where snprintf and
5191 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5192 and others.
5193
Damien Miller34132e52000-01-14 15:45:46 +1100519420000114
5195 - Merged OpenBSD IPv6 patch:
5196 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5197 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5198 [hostfile.c sshd_config]
5199 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005200 features: sshd allows multiple ListenAddress and Port options. note
5201 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005202 fujiwara@rcac.tdi.co.jp)
5203 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005204 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005205 from itojun@
5206 - [channels.c]
5207 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5208 - [packet.h]
5209 allow auth-kerberos for IPv4 only
5210 - [scp.1 sshd.8 servconf.h scp.c]
5211 document -4, -6, and 'ssh -L 2022/::1/22'
5212 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005213 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005214 karsten@gedankenpolizei.de
5215 - [sshconnect.c]
5216 better error message
5217 - [sshd.c]
5218 allow auth-kerberos for IPv4 only
5219 - Big IPv6 merge:
5220 - Cleanup overrun in sockaddr copying on RHL 6.1
5221 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5222 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5223 - Replacement for missing structures on systems that lack IPv6
5224 - record_login needed to know about AF_INET6 addresses
5225 - Borrowed more code from OpenBSD: rresvport_af and requisites
5226
Damien Miller25e42562000-01-11 10:59:47 +1100522720000110
5228 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5229
Damien Miller2edcda52000-01-07 08:56:05 +1100523020000107
5231 - New config.sub and config.guess to fix problems on SCO. Supplied
5232 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005233 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005234 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005235
Damien Miller105b7f02000-01-07 08:45:55 +1100523620000106
5237 - Documentation update & cleanup
5238 - Better KrbIV / AFS detection, based on patch from:
5239 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5240
Damien Miller1808f382000-01-06 12:03:12 +1100524120000105
Damien Millere4340be2000-09-16 13:29:08 +11005242 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005243 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5244 altogether (libcrypto includes its own crypt(1) replacement)
5245 - Added platform-specific rules for Irix 6.x. Included warning that
5246 they are untested.
5247
Damien Miller645c5982000-01-03 14:42:09 +1100524820000103
5249 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005250 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005251 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005252 - Removed "nullok" directive from default PAM configuration files.
5253 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005254 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005255 - OpenBSD CVS updates
5256 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005257 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005258 dgaudet@arctic.org
5259 - [sshconnect.c]
5260 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005261
Damien Miller5121e3a2000-01-02 11:49:28 +1100526220000102
5263 - Prevent multiple inclusion of config.h and defines.h. Suggested
5264 by Andre Lucas <andre.lucas@dial.pipex.com>
5265 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5266 <dgaudet@arctic.org>
5267
Damien Miller8eb0fd61999-12-31 08:49:13 +1100526819991231
Damien Millere4340be2000-09-16 13:29:08 +11005269 - Fix password support on systems with a mixture of shadowed and
5270 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005271 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005272 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005273 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005274 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5275 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005276 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005277 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005278 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5279 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005280 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005281 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005282 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005283 - Released 1.2.1pre24
5284
5285 - Added support for directory-based lastlogs
5286 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005287
Damien Millerece22a81999-12-30 09:48:15 +1100528819991230
5289 - OpenBSD CVS updates:
5290 - [auth-passwd.c]
5291 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005292 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005293 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005294 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005295 "PermitRootLogin without-password". Report from Matthias Andree
5296 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005297 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005298 - Merged Dante SOCKS support patch from David Rankin
5299 <drankin@bohemians.lexington.ky.us>
5300 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005301 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005302
Damien Miller9550a761999-12-29 02:32:22 +1100530319991229
Damien Millere4340be2000-09-16 13:29:08 +11005304 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005305 <drankin@bohemians.lexington.ky.us>
5306 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005307 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005308 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005309 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005310 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005311 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005312 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005313 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005314 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5315 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005316
Damien Miller13bc0be1999-12-28 10:19:16 +1100531719991228
5318 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005319 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005320 <drankin@bohemians.lexington.ky.us>
5321 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005322 - Portability fixes for Irix 5.3 (now compiles OK!)
5323 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005324 - Merged AIX patch from Darren Hall <dhall@virage.org>
5325 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005326 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005327
Damien Millerc0d73901999-12-27 09:23:58 +1100532819991227
5329 - Automatically correct paths in manpages and configuration files. Patch
5330 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5331 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005332 - Added --with-default-path to specify custom path for server
5333 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005334 - PAM bugfix. PermitEmptyPassword was being ignored.
5335 - Fixed PAM config files to allow empty passwords if server does.
5336 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005337 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005338 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005339 - OpenBSD CVS updates:
5340 - [packet.h auth-rhosts.c]
5341 check format string for packet_disconnect and packet_send_debug, too
5342 - [channels.c]
5343 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005344
Damien Miller32b3cf21999-12-26 10:21:48 +1100534519991226
5346 - Enabled utmpx support by default for Solaris
5347 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005348 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005349 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005350 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005351 Unfortunatly there is currently no way to disable auth failure
5352 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005353 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005354 - OpenBSD CVS update:
5355 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005356 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005357 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005358 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005359 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005360 <jmknoble@jmknoble.cx>
5361 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005362
Damien Miller2e1b0821999-12-25 10:11:29 +1100536319991225
5364 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5365 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5366 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005367 - Released 1.2.1pre20
5368
5369 - Merged fixes from Ben Taylor <bent@clark.net>
5370 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5371 - Disabled logging of PAM password authentication failures when password
5372 is empty. (e.g start of authentication loop). Reported by Naz
5373 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005374
537519991223
Damien Millere4340be2000-09-16 13:29:08 +11005376 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005377 <andre.lucas@dial.pipex.com>
5378 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005379 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005380
Damien Miller365199d1999-12-22 00:12:38 +1100538119991222
Damien Millere4340be2000-09-16 13:29:08 +11005382 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005383 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005384 - Fix login.c breakage on systems which lack ut_host in struct
5385 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005386
Damien Miller76112de1999-12-21 11:18:08 +1100538719991221
Damien Millere4340be2000-09-16 13:29:08 +11005388 - Integration of large HPUX patch from Andre Lucas
5389 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005390 benefits:
5391 - Ability to disable shadow passwords at configure time
5392 - Ability to disable lastlog support at configure time
5393 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005394 - OpenBSD CVS update:
5395 - [sshconnect.c]
5396 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005397 - Fix DISABLE_SHADOW support
5398 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005399 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005400
Damien Millerc4c647f1999-12-18 20:54:52 +1100540119991218
Damien Millere4340be2000-09-16 13:29:08 +11005402 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005403 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005404 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005405
Damien Millerab8a4da1999-12-16 13:05:30 +1100540619991216
Damien Millere4340be2000-09-16 13:29:08 +11005407 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005408 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005409 - Minor updates to docs
5410 - Merged OpenBSD CVS changes:
5411 - [authfd.c ssh-agent.c]
5412 keysize warnings talk about identity files
5413 - [packet.c]
5414 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005415 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005416 "Chris, the Young One" <cky@pobox.com>
5417 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005418
Damien Miller84093e91999-12-15 09:06:28 +1100541919991215
5420 - Integrated patchs from Juergen Keil <jk@tools.de>
5421 - Avoid void* pointer arithmatic
5422 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005423 - Fix SIGIO error in scp
5424 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005425 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005426 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005427
Damien Millera34a28b1999-12-14 10:47:15 +1100542819991214
5429 - OpenBSD CVS Changes
5430 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005431 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005432 Holger.Trapp@Informatik.TU-Chemnitz.DE
5433 - [mpaux.c]
5434 make code simpler. no need for memcpy. niels@ ok
5435 - [pty.c]
5436 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5437 fix proto; markus
5438 - [ssh.1]
5439 typo; mark.baushke@solipsa.com
5440 - [channels.c ssh.c ssh.h sshd.c]
5441 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5442 - [sshconnect.c]
5443 move checking of hostkey into own function.
5444 - [version.h]
5445 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005446 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005447 - Some older systems don't have poll.h, they use sys/poll.h instead
5448 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005449
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100545019991211
Damien Millere4340be2000-09-16 13:29:08 +11005451 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005452 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005453 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005454 Gordon Rowell <gordonr@gormand.com.au>
5455 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5456 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5457 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5458 - Compile fix from David Agraz <dagraz@jahoopa.com>
5459 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005460 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005461 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005462
Damien Millerbf1c9b21999-12-09 10:16:54 +1100546319991209
5464 - Import of patch from Ben Taylor <bent@clark.net>:
5465 - Improved PAM support
5466 - "uninstall" rule for Makefile
5467 - utmpx support
5468 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005469 - OpenBSD CVS updates:
5470 - [readpass.c]
5471 avoid stdio; based on work by markus, millert, and I
5472 - [sshd.c]
5473 make sure the client selects a supported cipher
5474 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005475 fix sighup handling. accept would just restart and daemon handled
5476 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005477 listen sock now.
5478 - [sshd.c]
5479 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005480 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5481 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005482 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005483
Damien Millerfce16481999-12-08 08:53:52 +1100548419991208
Damien Millere4340be2000-09-16 13:29:08 +11005485 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005486 David Agraz <dagraz@jahoopa.com>
5487
Damien Miller0c078c61999-12-07 14:53:57 +1100548819991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005489 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005490 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005491 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005492 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005493 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005494 - Merged more OpenBSD changes:
5495 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005496 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005497 were doing write(sock, buf, len) != len, with atomicio() calls.
5498 - [auth-skey.c]
5499 fd leak
5500 - [authfile.c]
5501 properly name fd variable
5502 - [channels.c]
5503 display great hatred towards strcpy
5504 - [pty.c pty.h sshd.c]
5505 use openpty() if it exists (it does on BSD4_4)
5506 - [tildexpand.c]
5507 check for ~ expansion past MAXPATHLEN
5508 - Modified helper.c to use new atomicio function.
5509 - Reformat Makefile a little
5510 - Moved RC4 routines from rc4.[ch] into helper.c
5511 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005512 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5513 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005514 - Clean up bad imports of a few files (forgot -kb)
5515 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005516
Damien Millerdc33fc31999-12-04 20:24:48 +1100551719991204
5518 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005519 - Merged OpenBSD CVS changes:
5520 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5521 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5522 - [auth-rsa.c]
5523 warn only about mismatch if key is _used_
5524 warn about keysize-mismatch with log() not error()
5525 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5526 ports are u_short
5527 - [hostfile.c]
5528 indent, shorter warning
5529 - [nchan.c]
5530 use error() for internal errors
5531 - [packet.c]
5532 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5533 serverloop.c
5534 indent
5535 - [ssh-add.1 ssh-add.c ssh.h]
5536 document $SSH_ASKPASS, reasonable default
5537 - [ssh.1]
5538 CheckHostIP is not available for connects via proxy command
5539 - [sshconnect.c]
5540 typo
5541 easier to read client code for passwd and skey auth
5542 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005543
Damien Miller42b81ff1999-11-26 12:21:24 +1100554419991126
5545 - Add definition for __P()
5546 - Added [v]snprintf() replacement for systems that lack it
5547
Damien Miller78224a01999-11-25 11:55:45 +1100554819991125
5549 - More reformatting merged from OpenBSD CVS
5550 - Merged OpenBSD CVS changes:
5551 - [channels.c]
5552 fix packet_integrity_check() for !have_hostname_in_open.
5553 report from mrwizard@psu.edu via djm@ibs.com.au
5554 - [channels.c]
5555 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5556 chip@valinux.com via damien@ibs.com.au
5557 - [nchan.c]
5558 it's not an error() if shutdown_write failes in nchan.
5559 - [readconf.c]
5560 remove dead #ifdef-0-code
5561 - [readconf.c servconf.c]
5562 strcasecmp instead of tolower
5563 - [scp.c]
5564 progress meter overflow fix from damien@ibs.com.au
5565 - [ssh-add.1 ssh-add.c]
5566 SSH_ASKPASS support
5567 - [ssh.1 ssh.c]
5568 postpone fork_after_authentication until command execution,
5569 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5570 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005571 - Added BSD compatible install program and autoconf test, thanks to
5572 Niels Kristian Bech Jensen <nkbj@image.dk>
5573 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005574 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005575 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005576
Damien Miller95def091999-11-25 00:26:21 +1100557719991124
5578 - Merged very large OpenBSD source code reformat
5579 - OpenBSD CVS updates
5580 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5581 [ssh.h sshd.8 sshd.c]
5582 syslog changes:
5583 * Unified Logmessage for all auth-types, for success and for failed
5584 * Standard connections get only ONE line in the LOG when level==LOG:
5585 Auth-attempts are logged only, if authentication is:
5586 a) successfull or
5587 b) with passwd or
5588 c) we had more than AUTH_FAIL_LOG failues
5589 * many log() became verbose()
5590 * old behaviour with level=VERBOSE
5591 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5592 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5593 messages. allows use of s/key in windows (ttssh, securecrt) and
5594 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5595 - [sshd.8]
5596 -V, for fallback to openssh in SSH2 compatibility mode
5597 - [sshd.c]
5598 fix sigchld race; cjc5@po.cwru.edu
5599
Damien Miller294df781999-11-23 10:11:29 +1100560019991123
5601 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005602 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005603 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005604 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005605 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005606
Damien Miller22218721999-11-22 12:51:42 +1100560719991122
5608 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005609 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005610 - [ssh-keygen.c]
5611 don't create ~/.ssh only if the user wants to store the private
5612 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005613 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005614 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005615 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005616 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005617 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005618 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005619 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005620 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005621 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005622 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005623 - Only display public key comment when presenting ssh-askpass dialog
5624 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005625
Damien Millere4340be2000-09-16 13:29:08 +11005626 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005627 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5628
Damien Miller6162d121999-11-21 13:23:52 +1100562919991121
Damien Miller83df0691999-11-22 13:22:29 +11005630 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005631 - [channels.c]
5632 make this compile, bad markus
5633 - [log.c readconf.c servconf.c ssh.h]
5634 bugfix: loglevels are per host in clientconfig,
5635 factor out common log-level parsing code.
5636 - [servconf.c]
5637 remove unused index (-Wall)
5638 - [ssh-agent.c]
5639 only one 'extern char *__progname'
5640 - [sshd.8]
5641 document SIGHUP, -Q to synopsis
5642 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5643 [channels.c clientloop.c]
5644 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5645 [hope this time my ISP stays alive during commit]
5646 - [OVERVIEW README] typos; green@freebsd
5647 - [ssh-keygen.c]
5648 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5649 exit if writing the key fails (no infinit loop)
5650 print usage() everytime we get bad options
5651 - [ssh-keygen.c] overflow, djm@mindrot.org
5652 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005653
Damien Millerc6398ef1999-11-20 12:18:40 +1100565419991120
Damien Millere4340be2000-09-16 13:29:08 +11005655 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005656 <marc.fournier@acadiau.ca>
5657 - Wrote autoconf tests for integer bit-types
5658 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005659 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005660 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005661
Damien Miller5bbbd361999-11-19 07:56:21 +1100566219991119
5663 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005664 - Merged OpenBSD CVS changes
5665 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5666 more %d vs. %s in fmt-strings
5667 - [authfd.c]
5668 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005669 - EGD uses a socket, not a named pipe. Duh.
5670 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005671 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005672 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005673 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005674 - Added autoconf option to enable Kerberos 4 support (untested)
5675 - Added autoconf option to enable AFS support (untested)
5676 - Added autoconf option to enable S/Key support (untested)
5677 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005678 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005679 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005680 when they are absent.
5681 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005682
Damien Miller81428f91999-11-18 09:28:11 +1100568319991118
5684 - Merged OpenBSD CVS changes
5685 - [scp.c] foregroundproc() in scp
5686 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005687 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005688 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005689 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005690 - Added openssh.com info to README
5691
Damien Miller10f6f6b1999-11-17 17:29:08 +1100569219991117
5693 - Merged OpenBSD CVS changes
5694 - [ChangeLog.Ylonen] noone needs this anymore
5695 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005696 - [hostfile.c]
5697 in known_hosts key lookup the entry for the bits does not need
5698 to match, all the information is contained in n and e. This
5699 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005700 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005701 - [serverloop.c]
5702 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005703 iedowse@maths.tcd.ie
5704 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5705 [fingerprint.c fingerprint.h]
5706 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5707 - [ssh-agent.1] typo
5708 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005709 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005710 force logging to stderr while loading private key file
5711 (lost while converting to new log-levels)
5712
Damien Miller7e8e8201999-11-16 13:37:16 +1100571319991116
5714 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5715 - Merged OpenBSD CVS changes:
5716 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5717 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5718 the keysize of rsa-parameter 'n' is passed implizit,
5719 a few more checks and warnings about 'pretended' keysizes.
5720 - [cipher.c cipher.h packet.c packet.h sshd.c]
5721 remove support for cipher RC4
5722 - [ssh.c]
5723 a note for legay systems about secuity issues with permanently_set_uid(),
5724 the private hostkey and ptrace()
5725 - [sshconnect.c]
5726 more detailed messages about adding and checking hostkeys
5727
Damien Millerd05a2471999-11-15 14:25:30 +1100572819991115
5729 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005730 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005731 $DISPLAY, ok niels
5732 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005733 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005734 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005735 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005736 [auth-krb4.c]
5737 - disconnect if getpeername() fails
5738 - missing xfree(*client)
5739 [canohost.c]
5740 - disconnect if getpeername() fails
5741 - fix comment: we _do_ disconnect if ip-options are set
5742 [sshd.c]
5743 - disconnect if getpeername() fails
5744 - move checking of remote port to central place
5745 [auth-rhosts.c] move checking of remote port to central place
5746 [log-server.c] avoid extra fd per sshd, from millert@
5747 [readconf.c] print _all_ bad config-options in ssh(1), too
5748 [readconf.h] print _all_ bad config-options in ssh(1), too
5749 [ssh.c] print _all_ bad config-options in ssh(1), too
5750 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005751 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005752 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005753 - Merged more Solaris compability from Marc G. Fournier
5754 <marc.fournier@acadiau.ca>
5755 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005756 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005757 - Released 1.2pre12
5758
5759 - Another OpenBSD CVS update:
5760 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005761
Damien Miller0a6e6681999-11-15 09:56:06 +1100576219991114
5763 - Solaris compilation fixes (still imcomplete)
5764
Damien Millerb0284381999-11-13 13:30:28 +1100576519991113
Damien Miller192bd011999-11-13 23:56:35 +11005766 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5767 - Don't install config files if they already exist
5768 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005769 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005770 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005771 - Merged OpenBSD CVS changes:
5772 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005773 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005774 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005775 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005776 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005777 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5778 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005779 - Tidied default config file some more
5780 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5781 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005782
Damien Miller776af5d1999-11-12 08:49:09 +1100578319991112
5784 - Merged changes from OpenBSD CVS
5785 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005786 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005787 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005788 deraadt,millert
5789 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005790 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5791 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005792
Damien Millerb5f89271999-11-12 14:35:58 +11005793 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005794 - Merged yet more changes from OpenBSD CVS
5795 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5796 [ssh.c ssh.h sshconnect.c sshd.c]
5797 make all access to options via 'extern Options options'
5798 and 'extern ServerOptions options' respectively;
5799 options are no longer passed as arguments:
5800 * make options handling more consistent
5801 * remove #include "readconf.h" from ssh.h
5802 * readconf.h is only included if necessary
5803 - [mpaux.c] clear temp buffer
5804 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005805 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005806 - Fix nasty division-by-zero error in scp.c
5807 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005808
Damien Millerab18c411999-11-11 10:40:23 +1100580919991111
5810 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005811 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005812 - Merged OpenBSD CVS changes:
5813 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5814 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5815 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005816 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005817 file transfers. Fix submitted to OpenBSD developers. Report and fix
5818 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005819 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005820 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005821 + krb-cleanup cleanup
5822 - [clientloop.c log-client.c log-server.c ]
5823 [readconf.c readconf.h servconf.c servconf.h ]
5824 [ssh.1 ssh.c ssh.h sshd.8]
5825 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5826 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005827 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5828 allow session_key_int != sizeof(session_key)
5829 [this should fix the pre-assert-removal-core-files]
5830 - Updated default config file to use new LogLevel option and to improve
5831 readability
5832
Damien Millerb77870f1999-11-10 12:48:08 +1100583319991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005834 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005835 - ssh-agent commandline parsing
5836 - RPM spec file now installs ssh setuid root
5837 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005838 - Merged beginnings of Solaris compability from Marc G. Fournier
5839 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005840
Damien Millerc7b38ce1999-11-09 10:28:04 +1100584119991109
5842 - Autodetection of SSL/Crypto library location via autoconf
5843 - Fixed location of ssh-askpass to follow autoconf
5844 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5845 - Autodetection of RSAref library for US users
5846 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005847 - Merged OpenBSD CVS changes:
5848 - [rsa.c] bugfix: use correct size for memset()
5849 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005850 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005851 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005852 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005853
Damien Miller356a0b01999-11-08 15:30:59 +1100585419991108
5855 - Removed debian/ directory. This is now being maintained separately.
5856 - Added symlinks for slogin in RPM spec file
5857 - Fixed permissions on manpages in RPM spec file
5858 - Added references to required libraries in README file
5859 - Removed config.h.in from CVS
5860 - Removed pwdb support (better pluggable auth is provided by glibc)
5861 - Made PAM and requisite libdl optional
5862 - Removed lots of unnecessary checks from autoconf
5863 - Added support and autoconf test for openpty() function (Unix98 pty support)
5864 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5865 - Added TODO file
5866 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5867 - Added ssh-askpass program
5868 - Added ssh-askpass support to ssh-add.c
5869 - Create symlinks for slogin on install
5870 - Fix "distclean" target in makefile
5871 - Added example for ssh-agent to manpage
5872 - Added support for PAM_TEXT_INFO messages
5873 - Disable internal /etc/nologin support if PAM enabled
5874 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11005875 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11005876 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5877 failures
Damien Miller356a0b01999-11-08 15:30:59 +11005878 - [sshd.c] remove unused argument. ok dugsong
5879 - [sshd.c] typo
5880 - [rsa.c] clear buffers used for encryption. ok: niels
5881 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11005882 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11005883 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11005884 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11005885
Damien Miller0aa8e531999-11-02 19:05:02 +1100588619991102
5887 - Merged change from OpenBSD CVS
5888 - One-line cleanup in sshd.c
5889
Damien Miller744da801999-10-30 09:12:25 +1000589019991030
5891 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10005892 - Merged latest updates for OpenBSD CVS:
5893 - channels.[ch] - remove broken x11 fix and document istate/ostate
5894 - ssh-agent.c - call setsid() regardless of argv[]
5895 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5896 - Documentation cleanups
5897 - Renamed README -> README.Ylonen
5898 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10005899
Damien Miller070f7a11999-10-29 10:29:29 +1000590019991029
5901 - Renamed openssh* back to ssh* at request of Theo de Raadt
5902 - Incorporated latest changes from OpenBSD's CVS
5903 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5904 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10005905 - Make distclean now removed configure script
5906 - Improved PAM logging
5907 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10005908 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11005909 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10005910 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10005911 - Fixed off-by-one error in PAM env patch
5912 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10005913
Damien Miller7f6ea021999-10-28 13:25:17 +1000591419991028
5915 - Further PAM enhancements.
5916 - Much cleaner
5917 - Now uses account and session modules for all logins.
5918 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5919 - Build fixes
5920 - Autoconf
5921 - Change binary names to open*
5922 - Fixed autoconf script to detect PAM on RH6.1
5923 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10005924 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10005925
5926 - Imported latest OpenBSD CVS code
5927 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10005928 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10005929
Damien Miller7f6ea021999-10-28 13:25:17 +1000593019991027
5931 - Adapted PAM patch.
5932 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005933
Damien Miller7f6ea021999-10-28 13:25:17 +10005934 - Excised my buggy replacements for strlcpy and mkdtemp
5935 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5936 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5937 - Picked up correct version number from OpenBSD
5938 - Added sshd.pam PAM configuration file
5939 - Added sshd.init Redhat init script
5940 - Added openssh.spec RPM spec file
5941 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005942
Damien Miller7f6ea021999-10-28 13:25:17 +1000594319991026
5944 - Fixed include paths of OpenSSL functions
5945 - Use OpenSSL MD5 routines
5946 - Imported RC4 code from nanocrypt
5947 - Wrote replacements for OpenBSD arc4random* functions
5948 - Wrote replacements for strlcpy and mkdtemp
5949 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11005950
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +00005951$Id: ChangeLog,v 1.1374 2001/07/04 05:19:27 mouring Exp $