blob: 57dfff43d8c31d38b84cc9e1b8e29efc9c99328b [file] [log] [blame]
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000120010609
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/05/30 12:55:13
4 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
5 packet.c serverloop.c session.c ssh.c ssh1.h]
6 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +00007 - markus@cvs.openbsd.org 2001/05/30 15:20:10
8 [ssh.c]
9 merge functions, simplify.
Ben Lindstrome6455ae2001-06-09 00:17:10 +000010
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +00001120010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +000012 - OpenBSD CVS Sync
13 - markus@cvs.openbsd.org 2001/05/17 21:34:15
14 [ssh.1]
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000015 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +000016 meixner@rbg.informatik.tu-darmstadt.de
17 - markus@cvs.openbsd.org 2001/05/18 14:13:29
18 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
19 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
20 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +000021 - djm@cvs.openbsd.org 2001/05/19 00:36:40
22 [session.c]
23 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
24 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom7bad55b2001-06-05 19:31:41 +000025 - markus@cvs.openbsd.org 2001/05/19 16:05:41
26 [scp.c]
27 ftruncate() instead of open()+O_TRUNC like rcp.c does
28 allows scp /path/to/file localhost:/path/to/file
Ben Lindstrom608d1d12001-06-05 19:33:22 +000029 - markus@cvs.openbsd.org 2001/05/19 16:08:43
30 [sshd.8]
31 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom1bfe2912001-06-05 19:37:25 +000032 - markus@cvs.openbsd.org 2001/05/19 16:32:16
33 [ssh.1 sshconnect2.c]
34 change preferredauthentication order to
35 publickey,hostbased,password,keyboard-interactive
36 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +000037 - markus@cvs.openbsd.org 2001/05/19 16:46:19
38 [ssh.1 sshd.8]
39 document MACs defaults with .Dq
Ben Lindstrom1bda4c82001-06-05 19:59:08 +000040 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
41 [misc.c misc.h servconf.c sshd.8 sshd.c]
42 sshd command-line arguments and configuration file options that
43 specify time may be expressed using a sequence of the form:
44 time[qualifier], where time is a positive integer value and qualifier
45 is one of the following:
46 <none>,s,m,h,d,w
47 Examples:
48 600 600 seconds (10 minutes)
49 10m 10 minutes
50 1h30m 1 hour 30 minutes (90 minutes)
51 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +000052 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
53 [channels.c]
54 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +000055 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +000056 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
57 sshd_config]
58 configurable authorized_keys{,2} location; originally from peter@;
59 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +000060 - markus@cvs.openbsd.org 2001/05/24 11:12:42
61 [auth.c]
62 fix comment; from jakob@
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +000063 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
64 [clientloop.c readconf.c ssh.c ssh.h]
65 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +000066 - markus@cvs.openbsd.org 2001/05/25 14:37:32
67 [ssh-keygen.c]
68 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +000069 - markus@cvs.openbsd.org 2001/05/28 08:04:39
70 [ssh.c]
71 fix usage()
Ben Lindstrom322915d2001-06-05 20:46:32 +000072 - markus@cvs.openbsd.org 2001/05/28 10:08:55
73 [authfile.c]
74 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +000075 - markus@cvs.openbsd.org 2001/05/28 22:51:11
76 [cipher.c cipher.h]
77 simpler 3des for ssh1
Ben Lindstromc0dee1a2001-06-05 20:52:50 +000078 - markus@cvs.openbsd.org 2001/05/28 23:14:49
79 [channels.c channels.h nchan.c]
80 undo broken channel fix and try a different one. there
81 should be still some select errors...
Ben Lindstrom4c247552001-06-05 20:56:47 +000082 - markus@cvs.openbsd.org 2001/05/28 23:25:24
83 [channels.c]
84 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +000085 - markus@cvs.openbsd.org 2001/05/28 23:58:35
86 [packet.c packet.h sshconnect.c sshd.c]
87 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +000088 - markus@cvs.openbsd.org 2001/05/29 12:31:27
89 [authfile.c]
90 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +000091
Tim Rice36fb6e52001-05-28 10:17:34 -07009220010528
93 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
94 Patch by Corinna Vinschen <vinschen@redhat.com>
95
Ben Lindstromabbb73d2001-05-17 03:14:57 +00009620010517
97 - OpenBSD CVS Sync
98 - markus@cvs.openbsd.org 2001/05/12 19:53:13
99 [sftp-server.c]
100 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000101 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
102 [ssh.1]
103 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000104 - markus@cvs.openbsd.org 2001/05/16 20:51:57
105 [authfile.c]
106 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000107 - markus@cvs.openbsd.org 2001/05/16 21:53:53
108 [clientloop.c]
109 check for open sessions before we call select(); fixes the x11 client
110 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000111 - markus@cvs.openbsd.org 2001/05/16 22:09:21
112 [channels.c nchan.c]
113 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000114 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromb467ddb2001-05-17 03:40:05 +0000115 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000116
Ben Lindstromc93e84c2001-05-12 00:08:37 +000011720010512
118 - OpenBSD CVS Sync
119 - markus@cvs.openbsd.org 2001/05/11 14:59:56
120 [clientloop.c misc.c misc.h]
121 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000122 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
123 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000124
Ben Lindstrom6d618462001-05-10 23:24:49 +000012520010511
126 - OpenBSD CVS Sync
127 - markus@cvs.openbsd.org 2001/05/09 22:51:57
128 [channels.c]
129 fix -R for protocol 2, noticed by greg@nest.cx.
130 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000131 - markus@cvs.openbsd.org 2001/05/09 23:01:31
132 [rijndael.h]
133 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000134
Ben Lindstrome487d842001-05-08 20:05:44 +000013520010509
136 - OpenBSD CVS Sync
137 - markus@cvs.openbsd.org 2001/05/06 21:23:31
138 [cli.c]
139 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000140 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000141 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000142 adds correct error reporting to async connect()s
143 fixes the server-discards-data-before-connected-bug found by
144 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000145 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
146 [misc.c misc.h scp.c sftp.c]
147 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000148 - markus@cvs.openbsd.org 2001/05/06 21:45:14
149 [clientloop.c]
150 use atomicio for flushing stdout/stderr bufs. thanks to
151 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000152 - markus@cvs.openbsd.org 2001/05/08 22:48:07
153 [atomicio.c]
154 no need for xmalloc.h, thanks to espie@
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000155 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
156 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000157 - (bal) ./configure support to disable SIA on OSF1. Patch by
158 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000159 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
160 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000161
Ben Lindstrom253effb2001-05-07 12:54:26 +000016220010508
163 - (bal) Fixed configure test for USE_SIA.
164
Damien Miller5bf5f2c2001-05-06 10:54:15 +100016520010506
166 - (djm) Update config.guess and config.sub with latest versions (from
167 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
168 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000169 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000170 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000171 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000172 - OpenBSD CVS Sync
173 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
174 [sftp.1 ssh-add.1 ssh-keygen.1]
175 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000176
Ben Lindstromf0609f82001-05-04 22:38:43 +000017720010505
178 - OpenBSD CVS Sync
179 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
180 [ssh.1 sshd.8]
181 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000182 - markus@cvs.openbsd.org 2001/05/04 14:34:34
183 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000184 channel_new() reallocs channels[], we cannot use Channel *c after
185 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000186 - markus@cvs.openbsd.org 2001/05/04 23:47:34
187 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
188 move to Channel **channels (instead of Channel *channels), fixes realloc
189 problems. channel_new now returns a Channel *, favour Channel * over
190 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000191
Ben Lindstrom2b451802001-05-03 22:35:32 +000019220010504
193 - OpenBSD CVS Sync
194 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
195 [channels.c]
196 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000197 - markus@cvs.openbsd.org 2001/05/03 15:45:15
198 [session.c]
199 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000200 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
201 [servconf.c]
202 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000203 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
204 [misc.c misc.h scp.c sftp.c]
205 Move colon() and cleanhost() to misc.c where I should I have put it in
206 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000207 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000208 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
209 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000210
Ben Lindstrom8a137132001-05-02 22:40:12 +000021120010503
212 - OpenBSD CVS Sync
213 - markus@cvs.openbsd.org 2001/05/02 16:41:20
214 [ssh-add.c]
215 fix prompt for ssh-add.
216
Ben Lindstrom6d849312001-05-02 01:30:32 +000021720010502
218 - OpenBSD CVS Sync
219 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
220 [readpass.c]
221 Put the 'const' back into ssh_askpass() function. Pointed out
222 by Mark Miller <markm@swoon.net>. OK Markus
223
Ben Lindstrome0f88042001-04-30 13:06:24 +000022420010501
225 - OpenBSD CVS Sync
226 - markus@cvs.openbsd.org 2001/04/30 11:18:52
227 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
228 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000229 - markus@cvs.openbsd.org 2001/04/30 15:50:46
230 [compat.c compat.h kex.c]
231 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000232 - markus@cvs.openbsd.org 2001/04/30 16:02:49
233 [compat.c]
234 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700235 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000236
Tim Rice45344922001-04-29 18:01:51 -070023720010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000238 - OpenBSD CVS Sync
239 - markus@cvs.openbsd.org 2001/04/29 18:32:52
240 [serverloop.c]
241 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000242 - markus@cvs.openbsd.org 2001/04/29 19:16:52
243 [channels.c clientloop.c compat.c compat.h serverloop.c]
244 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700245 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000246 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000247
Ben Lindstroma4c02d82001-04-28 16:32:10 +000024820010429
249 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000250 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000251
Ben Lindstrom4468b262001-04-26 23:03:37 +000025220010427
253 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
254 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000255 - (bal) Build manpages and config files once unless changed. Patch by
256 Carson Gaspar <carson@taltos.org>
Ben Lindstrome39867d2001-04-27 00:34:44 +0000257 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
258 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000259 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
260 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0f853482001-04-27 02:10:15 +0000261 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
262 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000263 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700264 - (tim) update contrib/caldera files with what Caldera is using.
265 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000266
Ben Lindstrom46c264f2001-04-24 16:56:58 +000026720010425
268 - OpenBSD CVS Sync
269 - markus@cvs.openbsd.org 2001/04/23 21:57:07
270 [ssh-keygen.1 ssh-keygen.c]
271 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000272 - markus@cvs.openbsd.org 2001/04/23 22:14:13
273 [ssh-keygen.c]
274 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000275 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000276 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
277 (default: off), implies KbdInteractiveAuthentication. Suggestion from
278 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000279 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700280 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
281 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000282
Ben Lindstromc65e6a02001-04-23 13:02:16 +000028320010424
284 - OpenBSD CVS Sync
285 - markus@cvs.openbsd.org 2001/04/22 23:58:36
286 [ssh-keygen.1 ssh.1 sshd.8]
287 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000288 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000289 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom34328342001-04-23 22:39:42 +0000290 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
291 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000292 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000293
Ben Lindstromee2786a2001-04-22 17:08:00 +000029420010422
295 - OpenBSD CVS Sync
296 - markus@cvs.openbsd.org 2001/04/20 16:32:22
297 [uidswap.c]
298 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000299 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
300 [sftp.1]
301 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000302 - djm@cvs.openbsd.org 2001/04/22 08:13:30
303 [ssh.1]
304 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000305 - markus@cvs.openbsd.org 2001/04/22 12:34:05
306 [scp.c]
307 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000308 - markus@cvs.openbsd.org 2001/04/22 13:25:37
309 [ssh-keygen.1 ssh-keygen.c]
310 rename arguments -x -> -e (export key), -X -> -i (import key)
311 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000312 - markus@cvs.openbsd.org 2001/04/22 13:32:27
313 [sftp-server.8 sftp.1 ssh.1 sshd.8]
314 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000315 - markus@cvs.openbsd.org 2001/04/22 13:41:02
316 [ssh-keygen.1 ssh-keygen.c]
317 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000318
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000031920010421
320 - OpenBSD CVS Sync
321 - djm@cvs.openbsd.org 2001/04/20 07:17:51
322 [clientloop.c ssh.1]
323 Split out and improve escape character documentation, mention ~R in
324 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000325 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000326 - (stevesk) set the default PAM service name to __progname instead
327 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000328 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700329 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
330 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000331
Ben Lindstromf73e05e2001-04-19 20:31:02 +000033220010420
333 - OpenBSD CVS Sync
334 - ian@cvs.openbsd.org 2001/04/18 16:21:05
335 [ssh-keyscan.1]
336 Fix typo reported in PR/1779
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000337 - markus@cvs.openbsd.org 2001/04/18 21:57:42
338 [readpass.c ssh-add.c]
339 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000340 - markus@cvs.openbsd.org 2001/04/18 22:03:45
341 [auth2.c sshconnect2.c]
342 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000343 - markus@cvs.openbsd.org 2001/04/18 22:48:26
344 [auth2.c]
345 no longer const
Ben Lindstrom671388f2001-04-19 20:40:45 +0000346 - markus@cvs.openbsd.org 2001/04/18 23:43:26
347 [auth2.c compat.c sshconnect2.c]
348 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
349 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000350 - markus@cvs.openbsd.org 2001/04/18 23:44:51
351 [authfile.c]
352 error->debug; noted by fries@
Ben Lindstrom3f364962001-04-19 20:50:07 +0000353 - markus@cvs.openbsd.org 2001/04/19 00:05:11
354 [auth2.c]
355 use local variable, no function call needed.
356 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000357 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
358 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000359
Ben Lindstrom005dd222001-04-18 15:29:33 +000036020010418
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000361 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000362 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000363 [session.c]
364 move auth_approval to do_authenticated().
365 do_child(): nuke hostkeys from memory
366 don't source .ssh/rc for subsystems.
367 - markus@cvs.openbsd.org 2001/04/18 14:15:00
368 [canohost.c]
369 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000370 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
371 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000372 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
373 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000374
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000037520010417
376 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000377 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000378 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000379 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000380 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
381 [key.c]
382 better safe than sorry in later mods; yongari@kt-is.co.kr
383 - markus@cvs.openbsd.org 2001/04/17 08:14:01
384 [sshconnect1.c]
385 check for key!=NULL, thanks to costa
386 - markus@cvs.openbsd.org 2001/04/17 09:52:48
387 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000388 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000389 - markus@cvs.openbsd.org 2001/04/17 10:53:26
390 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000391 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000392 - markus@cvs.openbsd.org 2001/04/17 12:55:04
393 [channels.c ssh.c]
394 undo socks5 and https support since they are not really used and
395 only bloat ssh. remove -D from usage(), since '-D' is experimental.
396
Ben Lindstromac2f0032001-04-15 14:25:12 +000039720010416
398 - OpenBSD CVS Sync
399 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
400 [ttymodes.c]
401 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000402 - markus@cvs.openbsd.org 2001/04/15 08:43:47
403 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
404 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000405 - markus@cvs.openbsd.org 2001/04/15 16:58:03
406 [authfile.c ssh-keygen.c sshd.c]
407 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000408 - markus@cvs.openbsd.org 2001/04/15 17:16:00
409 [clientloop.c]
410 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
411 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000412 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
413 [sshd.8]
414 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000415 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
416 [readconf.c servconf.c]
417 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000418 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
419 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000420 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000421 - (djm) OpenBSD CVS Sync
422 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
423 [scp.c sftp.c]
424 IPv6 support for sftp (which I bungled in my last patch) which is
425 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000426 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
427 [xmalloc.c]
428 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000429 - djm@cvs.openbsd.org 2001/04/16 08:19:31
430 [session.c]
431 Split motd and hushlogin checks into seperate functions, helps for
432 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Damien Miller364a9bd2001-04-16 18:37:05 +1000433 - Fix OSF SIA support displaying too much information for quiet
434 logins and logins where access was denied by SIA. Patch from Chris Adams
435 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000436
Ben Lindstromda5d9b12001-04-14 23:07:16 +000043720010415
438 - OpenBSD CVS Sync
439 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
440 [ssh-add.c]
441 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +0000442 - markus@cvs.openbsd.org 2001/04/14 16:17:14
443 [channels.c]
444 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +0000445 - markus@cvs.openbsd.org 2001/04/14 16:27:57
446 [ssh-add.c]
447 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +0000448 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
449 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
450 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +0000451 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
452 [scp.c]
453 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +0000454 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000455
Damien Miller6e77a532001-04-14 00:22:33 +100045620010414
457 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Damien Miller402b3312001-04-14 00:28:42 +1000458 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
459 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +0000460 - OpenBSD CVS Sync
461 - beck@cvs.openbsd.org 2001/04/13 22:46:54
462 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
463 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
464 This gives the ability to do a "keepalive" via the encrypted channel
465 which can't be spoofed (unlike TCP keepalives). Useful for when you want
466 to use ssh connections to authenticate people for something, and know
467 relatively quickly when they are no longer authenticated. Disabled
468 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +1000469
Ben Lindstrom2b646522001-04-12 16:16:57 +000047020010413
471 - OpenBSD CVS Sync
472 - markus@cvs.openbsd.org 2001/04/12 14:29:09
473 [ssh.c]
474 show debug output during option processing, report from
475 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +0000476 - markus@cvs.openbsd.org 2001/04/12 19:15:26
477 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
478 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
479 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
480 sshconnect2.c sshd_config]
481 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
482 similar to RhostRSAAuthentication unless you enable (the experimental)
483 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +0000484 - markus@cvs.openbsd.org 2001/04/12 19:39:27
485 [readconf.c]
486 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +0000487 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
488 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
489 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +0000490 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
491 [sftp-int.c sftp-int.h sftp.1 sftp.c]
492 Add support for:
493 sftp [user@]host[:file [file]] - Fetch remote file(s)
494 sftp [user@]host[:dir[/]] - Start in remote dir/
495 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +0000496 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
497 [ssh.c]
498 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +0000499 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
500 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +0000501
Ben Lindstromb3921512001-04-11 15:57:50 +000050220010412
503 - OpenBSD CVS Sync
504 - markus@cvs.openbsd.org 2001/04/10 07:46:58
505 [channels.c]
506 cleanup socks4 handling
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000507 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
508 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
509 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +0000510 - markus@cvs.openbsd.org 2001/04/10 12:15:23
511 [channels.c]
512 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +0000513 - djm@cvs.openbsd.org 2001/04/11 07:06:22
514 [sftp-int.c]
515 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +0000516 - markus@cvs.openbsd.org 2001/04/11 10:59:01
517 [ssh.c]
518 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +0000519 - markus@cvs.openbsd.org 2001/04/11 13:56:13
520 [channels.c ssh.c]
521 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +0000522 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
523 [sshd.8 sshd.c]
524 implement the -e option into sshd:
525 -e When this option is specified, sshd will send the output to the
526 standard error instead of the system log.
527 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +0000528
Ben Lindstrom94924842001-04-10 02:40:17 +000052920010410
530 - OpenBSD CVS Sync
531 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
532 [sftp.c]
533 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000534 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
535 [sshd.8]
536 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +0000537 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
538 [sftp.1]
539 spelling
Ben Lindstromee617942001-04-10 02:45:32 +0000540 - markus@cvs.openbsd.org 2001/04/09 15:12:23
541 [ssh-add.c]
542 passphrase caching: ssh-add tries last passphrase, clears passphrase if
543 not successful and after last try.
544 based on discussions with espie@, jakob@, ... and code from jakob@ and
545 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +0000546 - markus@cvs.openbsd.org 2001/04/09 15:19:49
547 [ssh-add.1]
548 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000549 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
550 [sshd.8]
551 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +0000552
Ben Lindstrom49e57a82001-04-08 18:02:43 +000055320010409
Kevin Stevescb17e992001-04-09 14:50:52 +0000554 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +0000555 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000556 - OpenBSD CVS Sync
557 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
558 [sshd.8]
559 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +0000560 - markus@cvs.openbsd.org 2001/04/08 13:03:00
561 [ssh-add.c]
562 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +0000563 - markus@cvs.openbsd.org 2001/04/08 11:27:33
564 [clientloop.c]
565 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +0000566 - markus@cvs.openbsd.org 2001/04/06 21:00:17
567 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
568 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
569 do gid/groups-swap in addition to uid-swap, should help if /home/group
570 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
571 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +0000572 - markus@cvs.openbsd.org 2001/04/07 08:55:18
573 [buffer.c channels.c channels.h readconf.c ssh.c]
574 allow the ssh client act as a SOCKS4 proxy (dynamic local
575 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
576 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
577 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +0000578 - markus@cvs.openbsd.org 2001/04/08 11:24:33
579 [uidswap.c]
580 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000581
Ben Lindstromab0cedc2001-04-07 17:23:43 +000058220010408
583 - OpenBSD CVS Sync
584 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
585 [hostfile.c]
586 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +0000587 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
588 [servconf.c]
589 in addition to:
590 ListenAddress host|ipv4_addr|ipv6_addr
591 permit:
592 ListenAddress [host|ipv4_addr|ipv6_addr]:port
593 ListenAddress host|ipv4_addr:port
594 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000595
Ben Lindstrom8248d112001-04-07 01:08:46 +000059620010407
597 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +0000598 - OpenBSD CVS Sync
599 - markus@cvs.openbsd.org 2001/04/05 23:39:20
600 [serverloop.c]
601 keep the ssh session even if there is no active channel.
602 this is more in line with the protocol spec and makes
603 ssh -N -L 1234:server:110 host
604 more useful.
605 based on discussion with <mats@mindbright.se> long time ago
606 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +0000607 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
608 [scp.c]
609 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom8248d112001-04-07 01:08:46 +0000610
Kevin Stevesff8b4952001-04-05 23:05:22 +000061120010406
612 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +0000613 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +0000614 - OpenBSD CVS Sync
615 - markus@cvs.openbsd.org 2001/04/05 10:00:06
616 [compat.c]
617 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +0000618 - markus@cvs.openbsd.org 2001/04/05 10:39:03
619 [compress.c compress.h packet.c]
620 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +0000621 - markus@cvs.openbsd.org 2001/04/05 10:39:48
622 [version.h]
623 temporary version 2.5.4 (supports rekeying).
624 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +0000625 - markus@cvs.openbsd.org 2001/04/05 10:42:57
626 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
627 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
628 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
629 sshconnect2.c sshd.c]
630 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +0000631 - markus@cvs.openbsd.org 2001/04/05 11:09:17
632 [clientloop.c compat.c compat.h]
633 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +0000634 - markus@cvs.openbsd.org 2001/04/05 15:45:43
635 [ssh.1]
636 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +0000637 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
638 [canohost.c canohost.h session.c]
639 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +0000640 - markus@cvs.openbsd.org 2001/04/05 20:01:10
641 [clientloop.c]
642 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +0000643 - markus@cvs.openbsd.org 2001/04/05 21:02:46
644 [buffer.c]
645 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +0000646 - markus@cvs.openbsd.org 2001/04/05 21:05:24
647 [clientloop.c ssh.c]
648 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +0000649
Ben Lindstrom238abf62001-04-04 17:52:53 +000065020010405
651 - OpenBSD CVS Sync
652 - markus@cvs.openbsd.org 2001/04/04 09:48:35
653 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
654 don't sent multiple kexinit-requests.
655 send newkeys, block while waiting for newkeys.
656 fix comments.
Ben Lindstrom8ac91062001-04-04 17:57:54 +0000657 - markus@cvs.openbsd.org 2001/04/04 14:34:58
658 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
659 enable server side rekeying + some rekey related clientup.
660 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +0000661 - markus@cvs.openbsd.org 2001/04/04 15:50:55
662 [compat.c]
663 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +0000664 - markus@cvs.openbsd.org 2001/04/04 20:25:38
665 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
666 sshconnect2.c sshd.c]
667 more robust rekeying
668 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +0000669 - markus@cvs.openbsd.org 2001/04/04 20:32:56
670 [auth2.c]
671 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +0000672 - markus@cvs.openbsd.org 2001/04/04 22:04:35
673 [kex.c kexgex.c serverloop.c]
674 parse full kexinit packet.
675 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +0000676 - markus@cvs.openbsd.org 2001/04/04 23:09:18
677 [dh.c kex.c packet.c]
678 clear+free keys,iv for rekeying.
679 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +0000680 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
681 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +0000682
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +000068320010404
684 - OpenBSD CVS Sync
685 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
686 [ssh-agent.1]
687 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +0000688 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
689 [sftp-glob.c ssh-agent.c ssh-keygen.c]
690 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000691 - markus@cvs.openbsd.org 2001/04/03 19:53:29
692 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
693 move kex to kex*.c, used dispatch_set() callbacks for kex. should
694 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +0000695 - todd@cvs.openbsd.org 2001/04/03 21:19:38
696 [ssh_config]
697 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +0000698 - markus@cvs.openbsd.org 2001/04/03 23:32:12
699 [kex.c kex.h packet.c sshconnect2.c sshd.c]
700 undo parts of recent my changes: main part of keyexchange does not
701 need dispatch-callbacks, since application data is delayed until
702 the keyexchange completes (if i understand the drafts correctly).
703 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +0000704 - markus@cvs.openbsd.org 2001/04/04 00:06:54
705 [clientloop.c sshconnect2.c]
706 enable client rekeying
707 (1) force rekeying with ~R, or
708 (2) if the server requests rekeying.
709 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +0000710 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000711
Ben Lindstrom55b99e32001-04-02 18:18:21 +000071220010403
713 - OpenBSD CVS Sync
714 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
715 [sshd.8]
716 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +0000717 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
718 [readconf.c servconf.c]
719 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +0000720 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
721 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000722
Kevin Stevesedcd5762001-04-02 13:45:00 +000072320010402
724 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +0000725 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +0000726
Damien Millerd8f72ca2001-03-30 10:23:17 +100072720010330
728 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +1000729 - (djm) OpenBSD CVS Sync
730 - provos@cvs.openbsd.org 2001/03/28 21:59:41
731 [kex.c kex.h sshconnect2.c sshd.c]
732 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +1000733 - provos@cvs.openbsd.org 2001/03/28 22:04:57
734 [dh.c]
735 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +1000736 - markus@cvs.openbsd.org 2001/03/28 22:43:31
737 [auth.h auth2.c auth2-chall.c]
738 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +1000739 - provos@cvs.openbsd.org 2001/03/29 14:24:59
740 [sshconnect2.c]
741 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +1000742 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
743 [sshconnect2.c sshd.c]
744 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +1000745 - markus@cvs.openbsd.org 2001/03/29 21:17:40
746 [dh.c dh.h kex.c kex.h]
747 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +1000748 - djm@cvs.openbsd.org 2001/03/29 23:42:01
749 [sshd.c]
750 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +1000751
Ben Lindstrom89b0bd62001-03-29 00:27:11 +000075220010329
753 - OpenBSD CVS Sync
754 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
755 [ssh.1]
756 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +0000757 - markus@cvs.openbsd.org 2001/03/26 23:12:42
758 [authfile.c]
759 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +0000760 - markus@cvs.openbsd.org 2001/03/26 23:23:24
761 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
762 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +0000763 - markus@cvs.openbsd.org 2001/03/27 10:34:08
764 [ssh-rsa.c sshd.c]
765 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +0000766 - markus@cvs.openbsd.org 2001/03/27 10:57:00
767 [compat.c compat.h ssh-rsa.c]
768 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
769 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +0000770 - provos@cvs.openbsd.org 2001/03/27 17:46:50
771 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
772 make dh group exchange more flexible, allow min and max group size,
773 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +0000774 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
775 [scp.c]
776 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +0000777 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
778 [scp.c]
779 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +0000780 - markus@cvs.openbsd.org 2001/03/28 20:50:45
781 [sshd.c]
782 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000783
Damien Millerc79bc0d2001-03-28 13:03:42 +100078420010328
785 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
786 resolve linking conflicts with libcrypto. Report and suggested fix
787 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +1000788 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
789 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +1000790 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
791 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +1000792 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +1000793
Ben Lindstrom8ca93562001-03-26 05:32:16 +000079420010327
795 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom95318252001-03-26 05:35:33 +0000796 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
797 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +0000798 - OpenBSD CVS Sync
799 - djm@cvs.openbsd.org 2001/03/25 00:01:34
800 [session.c]
801 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +0000802 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
803 [servconf.c servconf.h session.c sshd.8 sshd_config]
804 PrintLastLog option; from chip@valinux.com with some minor
805 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +1000806 - markus@cvs.openbsd.org 2001/03/26 08:07:09
807 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
808 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
809 simpler key load/save interface, see authfile.h
810 - (djm) Reestablish PAM credentials (which can be supplemental group
811 memberships) after initgroups() blows them away. Report and suggested
812 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000813
Ben Lindstromb94f8b22001-03-24 00:20:56 +000081420010324
815 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +0000816 - OpenBSD CVS Sync
817 - djm@cvs.openbsd.org 2001/03/23 11:04:07
818 [compat.c compat.h sshconnect2.c sshd.c]
819 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +0000820 - markus@cvs.openbsd.org 2001/03/23 12:02:49
821 [auth1.c]
822 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +0000823 - markus@cvs.openbsd.org 2001/03/23 13:10:57
824 [sftp-int.c]
825 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +0000826 - markus@cvs.openbsd.org 2001/03/23 14:28:32
827 [session.c sshd.c]
828 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +1100829 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000830
Ben Lindstrom69d8c072001-03-22 22:45:33 +000083120010323
832 - OpenBSD CVS Sync
833 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
834 [sshd.c]
835 do not place linefeeds in buffer
836
Damien Millerbebd8be2001-03-22 11:58:15 +110083720010322
838 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +0000839 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +0000840 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
841 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +0000842 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +0000843 - OpenBSD CVS Sync
844 - markus@cvs.openbsd.org 2001/03/20 19:10:16
845 [readconf.c]
846 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +0000847 - markus@cvs.openbsd.org 2001/03/20 19:21:21
848 [session.c]
849 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +0000850 - markus@cvs.openbsd.org 2001/03/20 19:21:21
851 [session.c]
852 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +0000853 - markus@cvs.openbsd.org 2001/03/21 11:43:45
854 [auth1.c auth2.c session.c session.h]
855 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +0000856 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
857 [ssh-keygen.c]
858 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +0000859 - markus@cvs.openbsd.org 2001/03/21 21:06:30
860 [session.c]
861 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +1100862
Damien Millerbe081762001-03-21 11:11:57 +110086320010321
864 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
865 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +1100866 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
867 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +1100868 - (djm) Don't loop forever when changing password via PAM. Patch
869 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +1100870 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +1100871 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
872 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +1100873
Ben Lindstroma77d6412001-03-19 18:58:13 +000087420010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +0000875 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
876 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +0000877 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +1100878 - (djm) OpenBSD CVS Sync
879 - markus@cvs.openbsd.org 2001/03/19 17:07:23
880 [auth.c readconf.c]
881 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +1100882 - markus@cvs.openbsd.org 2001/03/19 17:12:10
883 [version.h]
884 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +1100885 - (djm) Update RPM spec version
886 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -0800887- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
888 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -0800889- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
890 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +0000891
Damien Miller60bc5172001-03-19 09:38:15 +110089220010319
893 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
894 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +1100895 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +0000896 - OpenBSD CVS Sync
897 - markus@cvs.openbsd.org 2001/03/18 12:07:52
898 [auth-options.c]
899 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +1100900 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -0800901 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
902 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +0000903 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +0000904 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +0000905 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom03017ba2001-03-19 03:12:25 +0000906 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +1100907 - (djm) OpenBSD CVS Sync
908 - djm@cvs.openbsd.org 2001/03/19 03:52:51
909 [sftp-client.c]
910 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +1100911 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
912 [compat.c compat.h sshd.c]
913 specifically version match on ssh scanners. do not log scan
914 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +1100915 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +1100916 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +1100917 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +1100918 - djm@cvs.openbsd.org 2001/03/19 05:49:52
919 [ssh.1]
920 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +0000921 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +1100922
Ben Lindstromfea72782001-03-17 18:07:46 +000092320010318
924 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
925 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +0000926 - OpenBSD CVS Sync
927 - markus@cvs.openbsd.org 2001/03/17 17:27:59
928 [auth.c]
929 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -0800930 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
931 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +0000932
Damien Miller168a7002001-03-17 10:29:50 +110093320010317
934 - Support usrinfo() on AIX. Based on patch from Gert Doering
935 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +0000936 - OpenBSD CVS Sync
937 - markus@cvs.openbsd.org 2001/03/15 15:05:59
938 [scp.c]
939 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +0000940 - markus@cvs.openbsd.org 2001/03/15 22:07:08
941 [session.c]
942 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +0000943 - djm@cvs.openbsd.org 2001/03/16 08:16:18
944 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
945 Revise globbing for get/put to be more shell-like. In particular,
946 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +0000947 - markus@cvs.openbsd.org 2001/03/16 09:55:53
948 [sftp-int.c]
949 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +0000950 - markus@cvs.openbsd.org 2001/03/16 13:44:24
951 [sftp-int.c]
952 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +0000953 - markus@cvs.openbsd.org 2001/03/16 19:06:30
954 [auth-options.c channels.c channels.h serverloop.c session.c]
955 implement "permitopen" key option, restricts -L style forwarding to
956 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom45b14db2001-03-17 01:15:38 +0000957 - Check for gl_matchc support in glob_t and fall back to the
958 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +1100959
Ben Lindstrom025df4a2001-03-14 15:16:34 +000096020010315
961 - OpenBSD CVS Sync
962 - markus@cvs.openbsd.org 2001/03/14 08:57:14
963 [sftp-client.c]
964 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +0000965 - markus@cvs.openbsd.org 2001/03/14 15:15:58
966 [sftp-int.c]
967 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +0000968 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
969 [sftp-server.c]
970 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +0000971 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstromde2273f2001-03-14 21:30:18 +0000972 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000973
Damien Miller056ddf72001-03-14 10:15:20 +110097420010314
975 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +0000976 - markus@cvs.openbsd.org 2001/03/13 17:34:42
977 [auth-options.c]
978 missing xfree, deny key on parse error; ok stevesk@
979 - djm@cvs.openbsd.org 2001/03/13 22:42:54
980 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
981 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +1100982 - (bal) Fix strerror() in bsd-misc.c
983 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
984 missing or lacks the GLOB_ALTDIRFUNC extension
985 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
986 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +1100987
Ben Lindstromcfccef92001-03-13 04:57:58 +000098820010313
989 - OpenBSD CVS Sync
990 - markus@cvs.openbsd.org 2001/03/12 22:02:02
991 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
992 remove old key_fingerprint interface, s/_ex//
993
Ben Lindstromb54873a2001-03-11 20:01:55 +000099420010312
995 - OpenBSD CVS Sync
996 - markus@cvs.openbsd.org 2001/03/11 13:25:36
997 [auth2.c key.c]
998 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +0000999 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1000 [key.c key.h]
1001 add improved fingerprint functions. based on work by Carsten
1002 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001003 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1004 [ssh-keygen.1 ssh-keygen.c]
1005 print both md5, sha1 and bubblebabble fingerprints when using
1006 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001007 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1008 [key.c]
1009 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001010 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1011 [ssh-keygen.c]
1012 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001013 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1014 test if snprintf() supports %ll
1015 add /dev to search path for PRNGD/EGD socket
1016 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001017 - OpenBSD CVS Sync
1018 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1019 [key.c]
1020 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001021 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1022 [ssh-keygen.1 ssh-keygen.c]
1023 remove -v again. use -B instead for bubblebabble. make -B consistent
1024 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001025 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001026 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom9ae2bb62001-03-12 05:16:18 +00001027 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001028
Ben Lindstrom329782e2001-03-10 17:08:59 +0000102920010311
1030 - OpenBSD CVS Sync
1031 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1032 [sshconnect2.c]
1033 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001034 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1035 [readconf.c ssh_config]
1036 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001037 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1038 [ttymodes.c ttymodes.h]
1039 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001040 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1041 [compat.c compat.h sshconnect.c]
1042 all known netscreen ssh versions, and older versions of OSU ssh cannot
1043 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001044 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1045 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001046 - OpenBSD CVS Sync
1047 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1048 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1049 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001050
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000105120010310
1052 - OpenBSD CVS Sync
1053 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1054 [ssh-keygen.c]
1055 create *.pub files with umask 0644, so that you can mv them to
1056 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001057 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1058 [sshd.c]
1059 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001060 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001061
Ben Lindstroma0384982001-03-08 20:37:22 +0000106220010309
1063 - OpenBSD CVS Sync
1064 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1065 [auth1.c]
1066 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001067 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1068 [sftp.1]
1069 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001070 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1071 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1072 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1073 no need to do enter passphrase or do expensive sign operations if the
1074 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001075
Damien Miller058316f2001-03-08 10:08:49 +1100107620010308
1077 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001078 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1079 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1080 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1081 functions and small protocol change.
1082 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1083 [readconf.c ssh.1]
1084 turn off useprivilegedports by default. only rhost-auth needs
1085 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001086 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1087 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001088
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000108920010307
1090 - (bal) OpenBSD CVS Sync
1091 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1092 [ssh-keyscan.c]
1093 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001094 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1095 [sftp-int.c sftp.1 sftp.c]
1096 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001097 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1098 [sftp.1]
1099 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001100 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1101 [ssh.1 sshd.8]
1102 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001103 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1104 [ssh.1]
1105 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001106 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001107
Ben Lindstromff8b4942001-03-06 01:00:03 +0000110820010306
1109 - (bal) OpenBSD CVS Sync
1110 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1111 [sshd.8]
1112 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001113 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1114 [servconf.c]
1115 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001116 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1117 [myproposal.h ssh.1]
1118 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1119 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001120 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1121 [sshd.8]
1122 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001123 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1124 [kex.c kex.h sshconnect2.c sshd.c]
1125 generate a 2*need size (~300 instead of 1024/2048) random private
1126 exponent during the DH key agreement. according to Niels (the great
1127 german advisor) this is safe since /etc/primes contains strong
1128 primes only.
1129
1130 References:
1131 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1132 agreement with short exponents, In Advances in Cryptology
1133 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001134 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1135 [ssh.1]
1136 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001137 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1138 [dh.c]
1139 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001140 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1141 [authfd.c cli.c ssh-agent.c]
1142 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001143 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1144 [ssh-keyscan.c]
1145 Don't assume we wil get the version string all in one read().
1146 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001147 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1148 [clientloop.c]
1149 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001150
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000115120010305
1152 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom66e5ecc2001-03-05 06:35:29 +00001153 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001154 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001155 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001156 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001157 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1158 [sshd.8]
1159 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001160 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1161 [ssh-keyscan.c]
1162 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001163 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1164 [authfile.c]
1165 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001166 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1167 [sftp-server.c]
1168 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001169 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1170 [ssh.c]
1171 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001172 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1173 [servconf.c]
1174 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001175 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1176 [ssh-keygen.1 ssh-keygen.c]
1177 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001178 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1179 [ssh-keygen.1 ssh-keygen.c]
1180 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001181 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1182 [sshd_config]
1183 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001184 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1185 [ssh.1 sshd.8]
1186 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001187 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1188 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1189 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001190 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1191 [serverloop.c]
1192 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001193 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1194 [sshd.c]
1195 the random session key depends now on the session_key_int
1196 sent by the 'attacker'
1197 dig1 = md5(cookie|session_key_int);
1198 dig2 = md5(dig1|cookie|session_key_int);
1199 fake_session_key = dig1|dig2;
1200 this change is caused by a mail from anakin@pobox.com
1201 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001202 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1203 [readconf.c]
1204 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001205 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1206 [sshd_config]
1207 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001208 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1209 [packet.c]
1210 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001211 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1212 [compat.c]
1213 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001214 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1215 [misc.c]
1216 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001217 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1218 [sftp.c]
1219 do not kill the subprocess on termination (we will see if this helps
1220 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001221 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1222 [clientloop.c]
1223 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001224 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1225 [channels.c nchan.c nchan.h]
1226 make sure remote stderr does not get truncated.
1227 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001228 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1229 [packet.c packet.h sshconnect2.c]
1230 in ssh protocol v2 use ignore messages for padding (instead of
1231 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001232 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1233 [channels.c]
1234 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001235 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1236 [misc.c]
1237 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001238 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1239 [sshd.c]
1240 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001241 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1242 [channels.c packet.c packet.h serverloop.c]
1243 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1244 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001245 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1246 [channels.c]
1247 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001248 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1249 [authfd.c]
1250 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001251 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1252 [ssh.c]
1253 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001254 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1255 [auth-rsa.c auth2.c deattack.c packet.c]
1256 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001257 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1258 [cli.c cli.h rijndael.h ssh-keyscan.1]
1259 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001260 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1261 [ssh.c]
1262 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1263 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001264 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1265 [sshd.8]
1266 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001267 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1268 [sshd.8]
1269 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001270 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1271 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1272 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1273 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1274 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001275 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1276 [ssh-keyscan.c]
1277 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001278 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1279 [ssh-keyscan.c]
1280 Dynamically allocate read_wait and its copies. Since maxfd is
1281 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001282 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1283 [sftp-server.c]
1284 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001285 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1286 [packet.c]
1287 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001288 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1289 [sftp-server.c]
1290 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001291 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1292 [sftp.c]
1293 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001294 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1295 [log.c ssh.c]
1296 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001297 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1298 [channels.c]
1299 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001300 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1301 [ssh.c]
1302 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001303 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1304 [sshd.8]
1305 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001306 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1307 [servconf.c sshd.8]
1308 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001309 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1310 [sshd.8]
1311 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001312 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1313 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1314 ssh.c sshconnect.c sshd.c]
1315 log functions should not be passed strings that end in newline as they
1316 get passed on to syslog() and when logging to stderr, do_log() appends
1317 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001318 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1319 [sshd.8]
1320 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001321 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001322 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001323 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001324 - (stevesk) OpenBSD sync:
1325 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1326 [ssh-keyscan.c]
1327 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001328 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001329
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000133020010304
1331 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001332 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1333 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001334
Damien Miller459ac4b2001-03-03 20:00:36 +1100133520010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001336 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1337 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1338 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1339 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Damien Millerd0ccb982001-03-04 00:29:20 +11001340 "--with-egd-pool" configure option with "--with-prngd-socket" and
1341 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1342 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001343
Damien Miller95aa2d62001-03-01 09:16:11 +1100134420010301
1345 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001346 - (djm) Force standard PAM conversation function in a few more places.
1347 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1348 <nalin@redhat.com>
Damien Millerb5b62182001-03-01 09:48:13 +11001349 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1350 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001351 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001352
Damien Miller4df5c762001-02-28 08:14:22 +1100135320010228
1354 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1355 "Bad packet length" bugs.
Damien Millerefb71792001-02-28 11:48:06 +11001356 - (djm) Fully revert PAM session patch (again). All PAM session init is
1357 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001358 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001359 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001360
Damien Millerfbd884a2001-02-27 08:39:07 +1100136120010227
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001362 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1363 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001364 - (bal) OpenBSD Sync
1365 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1366 [session.c]
1367 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0c100872001-02-26 20:38:53 +00001368 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1369 <jmknoble@jmknoble.cx>
Ben Lindstromdd784b22001-02-26 22:11:59 +00001370 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1371 <markm@swoon.net>
1372 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001373 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001374 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001375 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1376 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001377 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001378 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1379 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001380 2.3.x.
1381 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1382 <markm@swoon.net>
Damien Miller6007f192001-02-27 14:42:58 +11001383 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1384 <tim@multitalents.net>
1385 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1386 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001387
138820010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001389 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Damien Millerbb7c9762001-02-26 20:49:58 +11001390 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1391 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001392
Damien Miller73bb0582001-02-25 09:36:29 +1100139320010225
1394 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1395 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001396 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1397 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001398
Ben Lindstrom65981152001-02-24 00:05:29 +0000139920010224
Ben Lindstrom8697e082001-02-24 21:41:10 +00001400 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1401 Vinschen <vinschen@redhat.com>
1402 - (bal) Reorder where 'strftime' is detected to resolve linking
1403 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1404
140520010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001406 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1407 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001408 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1409 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001410 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1411 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001412
Ben Lindstrom008e2912001-02-23 04:45:15 +0000141320010223
1414 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1415 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001416 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1417 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001418 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1419 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001420
Ben Lindstrome1bd29b2001-02-21 20:00:28 +0000142120010222
1422 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001423 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1424 - (bal) Removed reference to liblogin from contrib/README. It was
1425 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001426 - (stevesk) remove erroneous #ifdef sgi code.
1427 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001428
Ben Lindstrom866488b2001-02-20 18:22:38 +0000142920010221
1430 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001431 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1432 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001433 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1434 breaks Solaris.
1435 - (djm) Move PAM session setup back to before setuid to user.
1436 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001437 - (stevesk) session.c: back out to where we were before:
1438 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1439 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001440
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000144120010220
1442 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1443 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00001444 - (bal) OpenBSD CVS Sync:
1445 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1446 [sshd.c]
1447 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00001448
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000144920010219
1450 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1451 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11001452 - (djm) Rework search for OpenSSL location. Skip directories which don't
1453 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1454 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11001455 - OpenBSD CVS Sync:
1456 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1457 [sftp.1]
1458 typo
1459 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1460 [ssh.c]
1461 cleanup -V output; noted by millert
1462 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1463 [sshd.8]
1464 it's the OpenSSH one
1465 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1466 [dispatch.c]
1467 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1468 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1469 [compat.c compat.h serverloop.c]
1470 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1471 itojun@
1472 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1473 [version.h]
1474 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1475 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1476 [scp.c]
1477 np is changed by recursion; vinschen@redhat.com
1478 - Update versions in RPM spec files
1479 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00001480
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000148120010218
1482 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1483 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00001484 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1485 stevesk
Damien Miller2deb3f62001-02-18 12:30:55 +11001486 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1487 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11001488 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1489 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11001490 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1491 Todd C. Miller <Todd.Miller@courtesan.com>
Damien Miller99e92432001-02-18 12:49:35 +11001492 - (djm) Use ttyname() to determine name of tty returned by openpty()
1493 rather then risking overflow. Patch from Marek Michalkiewicz
1494 <marekm@amelek.gda.pl>
Damien Miller22d5aa72001-02-18 12:49:57 +11001495 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1496 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11001497 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller0318e2e2001-02-18 13:04:23 +11001498 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1499 SunOS)
Damien Millerdf288022001-02-18 13:07:07 +11001500 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1501 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00001502 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00001503 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Damien Miller722ccb12001-02-18 15:18:43 +11001504 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1505 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11001506 - (djm) Move entropy.c over to mysignal()
Damien Miller877d8ea2001-02-18 15:29:28 +11001507 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1508 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1509 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11001510 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11001511 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1512 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00001513 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00001514
Ben Lindstrom813f9402001-02-16 15:56:31 +0000151520010217
1516 - (bal) OpenBSD Sync:
1517 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1518 [channel.c]
1519 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00001520 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1521 [session.c]
1522 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00001523
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000152420010216
1525 - (bal) added '--with-prce' to allow overriding of system regex when
1526 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00001527 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11001528 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1529 Fixes linking on SCO.
Damien Millerb5e85a52001-02-16 11:18:58 +11001530 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1531 Nalin Dahyabhai <nalin@redhat.com>
1532 - (djm) BSD license for gnome-ssh-askpass (was X11)
1533 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11001534 - (djm) USE_PIPES for a few more sysv platforms
1535 - (djm) Cleanup configure.in a little
1536 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11001537 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1538 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11001539 - (djm) OpenBSD CVS:
1540 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1541 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1542 [sshconnect1.c sshconnect2.c]
1543 genericize password padding function for SSH1 and SSH2.
1544 add stylized echo to 2, too.
1545 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00001546 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1547 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00001548
Damien Millere8b5b042001-02-15 11:32:15 +1100154920010215
1550 - (djm) Move PAM session setup back to before setuid to user. Fixes
1551 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11001552 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1553 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00001554 - (bal) Sync w/ OpenSSH for new release
1555 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1556 [sshconnect1.c]
1557 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00001558 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1559 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1560 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1561 1) clean up the MAC support for SSH-2
1562 2) allow you to specify the MAC with 'ssh -m'
1563 3) or the 'MACs' keyword in ssh(d)_config
1564 4) add hmac-{md5,sha1}-96
1565 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00001566 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1567 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1568 ssh-keygen.c sshd.8]
1569 PermitRootLogin={yes,without-password,forced-commands-only,no}
1570 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00001571 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00001572 [clientloop.c packet.c ssh-keyscan.c]
1573 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00001574 - markus@cvs.openssh.org 2001/02/13 22:49:40
1575 [auth1.c auth2.c]
1576 setproctitle(user) only if getpwnam succeeds
1577 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1578 [sshd.c]
1579 missing memset; from solar@openwall.com
1580 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1581 [sftp-int.c]
1582 lumask now works with 1 numeric arg; ok markus@, djm@
1583 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1584 [sftp-client.c sftp-int.c sftp.1]
1585 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1586 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11001587 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1588 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00001589 - (stevesk) OpenBSD sync:
1590 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1591 [serverloop.c]
1592 indent
Damien Miller09214542001-02-15 15:33:17 +11001593
Damien Miller3dfeee42001-02-14 00:43:55 +1100159420010214
1595 - (djm) Don't try to close PAM session or delete credentials if the
1596 session has not been open or credentials not set. Based on patch from
1597 Andrew Bartlett <abartlet@pcug.org.au>
Damien Miller6b4146a2001-02-14 00:45:51 +11001598 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1599 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00001600 - (bal) Missing function prototype in bsd-snprintf.c patch by
1601 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11001602 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1603 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00001604 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11001605
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000160620010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11001607 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00001608 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1609 I did a base KNF over the whe whole file to make it more acceptable.
1610 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00001611 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1612 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00001613 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00001614
Damien Miller070ca312001-02-12 09:34:17 +1100161520010212
1616 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1617 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1618 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1619 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11001620 - (djm) Clean up PCRE text in INSTALL
Damien Miller61ce0362001-02-12 18:02:23 +11001621 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1622 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00001623 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00001624 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11001625
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000162620010211
1627 - (bal) OpenBSD Sync
1628 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1629 [auth1.c auth2.c sshd.c]
1630 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00001631 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1632 [auth2.c]
1633 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00001634 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1635 [canohost.c]
1636 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00001637 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1638 [canohost.c]
1639 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00001640 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1641 [cli.c]
1642 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00001643 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1644 [scp.c]
1645 revert a small change to allow -r option to work again; ok deraadt@
1646 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1647 [scp.c]
1648 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00001649 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1650 [scp.1]
1651 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00001652 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1653 [ssh.c]
1654 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00001655 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1656 [sshconnect2.c]
1657 do not ask for passphrase in batch mode; report from ejb@ql.org
1658 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00001659 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00001660 %.30s is too short for IPv6 numeric address. use %.128s for now.
1661 markus ok
1662 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1663 [sshconnect2.c]
1664 do not free twice, thanks to /etc/malloc.conf
1665 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1666 [sshconnect2.c]
1667 partial success: debug->log; "Permission denied" if no more auth methods
1668 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1669 [sshconnect2.c]
1670 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00001671 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1672 [auth-options.c]
1673 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00001674 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1675 [channels.c]
1676 nuke sprintf, ok deraadt@
1677 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1678 [channels.c]
1679 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00001680 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1681 [clientloop.h]
1682 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00001683 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1684 [readconf.c]
1685 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00001686 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1687 sync with netbsd tree changes.
1688 - more strict prototypes, include necessary headers
1689 - use paths.h/pathnames.h decls
1690 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00001691 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1692 [ssh-keyscan.c]
1693 fix size_t -> int cast (use u_long). markus ok
1694 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1695 [ssh-keyscan.c]
1696 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1697 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1698 [ssh-keyscan.c]
1699 do not assume malloc() returns zero-filled region. found by
1700 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00001701 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1702 [sshconnect.c]
1703 don't connect if batch_mode is true and stricthostkeychecking set to
1704 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00001705 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1706 [sshd_config]
1707 type: ok markus@
1708 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1709 [sshd_config]
1710 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00001711 - deraadt 2001/02/07 8:57:26
1712 [xmalloc.c]
1713 deal with new ANSI malloc stuff
1714 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1715 [xmalloc.c]
1716 typo in fatal()
1717 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1718 [xmalloc.c]
1719 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00001720 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1721 [serverloop.c sshconnect1.c]
1722 mitigate SSH1 traffic analysis - from Solar Designer
1723 <solar@openwall.com>, ok provos@
Ben Lindstromb3211a82001-02-10 22:33:19 +00001724 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1725 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00001726 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00001727 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00001728 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00001729 - (bal) A bit more whitespace cleanup
Damien Millerbd5817d2001-02-11 22:35:11 +11001730 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1731 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00001732 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00001733 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00001734 - (stevesk) OpenBSD sync:
1735 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1736 [LICENSE]
1737 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00001738
Damien Millerd7686fd2001-02-10 00:40:03 +1100173920010210
1740 - (djm) Sync sftp and scp stuff from OpenBSD:
1741 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1742 [sftp-client.c]
1743 Don't free handles before we are done with them. Based on work from
1744 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1745 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1746 [sftp.1]
1747 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1748 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1749 [sftp.1]
1750 pretty up significantly
1751 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1752 [sftp.1]
1753 .Bl-.El mismatch. markus ok
1754 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1755 [sftp-int.c]
1756 Check that target is a directory before doing ls; ok markus@
1757 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1758 [scp.c sftp-client.c sftp-server.c]
1759 unsigned long long -> %llu, not %qu. markus ok
1760 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1761 [sftp.1 sftp-int.c]
1762 more man page cleanup and sync of help text with man page; ok markus@
1763 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1764 [sftp-client.c]
1765 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1766 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1767 [sftp.c]
1768 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1769 <roumen.petrov@skalasoft.com>
1770 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1771 [sftp-int.c]
1772 portable; ok markus@
1773 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1774 [sftp-int.c]
1775 lowercase cmds[].c also; ok markus@
1776 - markus@cvs.openbsd.org 2001/02/07 17:04:52
1777 [pathnames.h sftp.c]
1778 allow sftp over ssh protocol 1; ok djm@
1779 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
1780 [scp.c]
1781 memory leak fix, and snprintf throughout
1782 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
1783 [sftp-int.c]
1784 plug a memory leak
1785 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
1786 [session.c sftp-client.c]
1787 %i -> %d
1788 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
1789 [sftp-int.c]
1790 typo
1791 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
1792 [sftp-int.c pathnames.h]
1793 _PATH_LS; ok markus@
1794 - djm@cvs.openbsd.org 2001/02/09 04:46:25
1795 [sftp-int.c]
1796 Check for NULL attribs for chown, chmod & chgrp operations, only send
1797 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11001798 - djm@cvs.openbsd.org 2001/02/06 15:05:25
1799 [sftp.c]
1800 Use getopt to process commandline arguments
1801 - djm@cvs.openbsd.org 2001/02/06 15:06:21
1802 [sftp.c ]
1803 Wait for ssh subprocess at exit
1804 - djm@cvs.openbsd.org 2001/02/06 15:18:16
1805 [sftp-int.c]
1806 stat target for remote chdir before doing chdir
1807 - djm@cvs.openbsd.org 2001/02/06 15:32:54
1808 [sftp.1]
1809 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1810 - provos@cvs.openbsd.org 2001/02/05 22:22:02
1811 [sftp-int.c]
1812 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11001813 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00001814 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11001815
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000181620010209
1817 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
1818 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00001819 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
1820 main tree while porting forward. Pointed out by Lutz Jaenicke
1821 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00001822 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
1823 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00001824 - (stevesk) OpenBSD sync:
1825 - markus@cvs.openbsd.org 2001/02/08 11:20:01
1826 [auth2.c]
1827 strict checking
1828 - markus@cvs.openbsd.org 2001/02/08 11:15:22
1829 [version.h]
1830 update to 2.3.2
1831 - markus@cvs.openbsd.org 2001/02/08 11:12:30
1832 [auth2.c]
1833 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11001834 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00001835 - (bal) OpenBSD sync:
1836 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
1837 [scp.c]
1838 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00001839 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1840 [clientloop.c]
1841 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11001842 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00001843 - (bal) OpenBSD Sync (more):
1844 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1845 sync with netbsd tree changes.
1846 - more strict prototypes, include necessary headers
1847 - use paths.h/pathnames.h decls
1848 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00001849 - markus@cvs.openbsd.org 2001/02/06 22:07:42
1850 [ssh.c]
1851 fatal() if subsystem fails
1852 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1853 [ssh.c]
1854 remove confusing callback code
1855 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
1856 [ssh.c]
1857 add -1 option (force protocol version 1). ok markus@
1858 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
1859 [ssh.c]
1860 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00001861 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00001862 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
1863 - djm@cvs.openbsd.org 2001/02/06 23:30:28
1864 [sftp-client.c]
1865 replace arc4random with counter for request ids; ok markus@
Damien Miller4192c462001-02-09 22:55:16 +11001866 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
1867 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00001868
Damien Miller3d0a7d52001-02-08 08:22:47 +1100186920010208
1870 - (djm) Don't delete external askpass program in make uninstall target.
1871 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11001872 - (djm) Fix linking of sftp, don't need arc4random any more.
1873 - (djm) Try to use shell that supports "test -S" for EGD socket search.
1874 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11001875
Damien Miller4855ae92001-02-07 23:21:31 +1100187620010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00001877 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
1878 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11001879 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11001880 - (djm) Revise auth-pam.c conversation function to be a little more
1881 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11001882 - (djm) Revise kbd-int PAM conversation function to fold all text messages
1883 to before first prompt. Fixes hangs if last pam_message did not require
1884 a reply.
1885 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00001886
Damien Miller4855ae92001-02-07 23:21:31 +1100188720010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00001888 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00001889 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00001890 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00001891 - (stevesk) OpenBSD sync:
1892 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
1893 [many files; did this manually to our top-level source dir]
1894 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00001895 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
1896 [sftp-server.c]
1897 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00001898 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
1899 [sftp-int.c]
1900 ? == help
1901 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
1902 [sftp-int.c]
1903 sort commands, so that abbreviations work as expected
1904 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
1905 [sftp-int.c]
1906 debugging sftp: precedence and missing break. chmod, chown, chgrp
1907 seem to be working now.
1908 - markus@cvs.openbsd.org 2001/02/04 14:41:21
1909 [sftp-int.c]
1910 use base 8 for umask/chmod
1911 - markus@cvs.openbsd.org 2001/02/04 11:11:54
1912 [sftp-int.c]
1913 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00001914 - markus@cvs.openbsd.org 2001/02/04 08:10:44
1915 [ssh.1]
1916 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00001917 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
1918 [auth2.c authfd.c packet.c]
1919 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00001920 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
1921 [scp.c sshd.c]
1922 alpha happiness
1923 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
1924 [sshd.c]
1925 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00001926 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00001927 [ssh.c sshd.c]
1928 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00001929 - markus@cvs.openbsd.org 2001/01/31 13:37:24
1930 [channels.c channels.h serverloop.c ssh.c]
Damien Miller4855ae92001-02-07 23:21:31 +11001931 do not disconnect if local port forwarding fails, e.g. if port is
1932 already in use
Kevin Steves12057502001-02-05 14:54:34 +00001933 - markus@cvs.openbsd.org 2001/02/01 14:58:09
1934 [channels.c]
1935 use ipaddr in channel messages, ietf-secsh wants this
1936 - markus@cvs.openbsd.org 2001/01/31 12:26:20
1937 [channels.c]
Damien Miller4855ae92001-02-07 23:21:31 +11001938 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
1939 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00001940 - markus@cvs.openbsd.org 2001/01/31 13:48:09
1941 [sshconnect2.c]
1942 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00001943 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
1944 [sftp-client.c sftp-server.c]
1945 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00001946
Damien Miller4855ae92001-02-07 23:21:31 +1100194720010204
Ben Lindstrom70442532001-02-03 21:31:22 +00001948 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00001949 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00001950 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11001951 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00001952 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00001953 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11001954 - (djm) OpenBSD CVS sync:
1955 - markus@cvs.openbsd.org 2001/02/03 03:08:38
1956 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
1957 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
1958 [sshd_config]
1959 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
1960 - markus@cvs.openbsd.org 2001/02/03 03:19:51
1961 [ssh.1 sshd.8 sshd_config]
1962 Skey is now called ChallengeResponse
1963 - markus@cvs.openbsd.org 2001/02/03 03:43:09
1964 [sshd.8]
1965 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
1966 channel. note from Erik.Anggard@cygate.se (pr/1659)
1967 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
1968 [ssh.1]
1969 typos; ok markus@
1970 - djm@cvs.openbsd.org 2001/02/04 04:11:56
1971 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
1972 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
1973 Basic interactive sftp client; ok theo@
1974 - (djm) Update RPM specs for new sftp binary
1975 - (djm) Update several bits for new optional reverse lookup stuff. I
1976 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11001977 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00001978 - (stevesk) add mysignal() wrapper and use it for the protocol 2
1979 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00001980 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00001981
Damien Miller4855ae92001-02-07 23:21:31 +1100198220010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00001983 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00001984 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
1985 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00001986 - (bal) Minor Makefile.in tweak. dirname may not exist on some
1987 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00001988
Damien Miller4855ae92001-02-07 23:21:31 +1100198920010202
Damien Miller33804262001-02-04 23:20:18 +11001990 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00001991 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00001992 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
1993 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00001994
Damien Miller4855ae92001-02-07 23:21:31 +1100199520010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00001996 - (bal) Minor fix to Makefile to stop rebuilding executables if no
1997 changes have occured to any of the supporting code. Patch by
1998 Roumen Petrov <roumen.petrov@skalasoft.com>
1999
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000200020010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002001 - (djm) OpenBSD CVS Sync:
2002 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2003 [sshconnect.c]
2004 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002005 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2006 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2007 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002008 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2009 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002010 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2011 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2012 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002013
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000201420010130
Damien Miller5e953212001-01-30 09:14:00 +11002015 - (djm) OpenBSD CVS Sync:
2016 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2017 [channels.c channels.h clientloop.c serverloop.c]
2018 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002019 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2020 [canohost.c canohost.h channels.c clientloop.c]
2021 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002022 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2023 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2024 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2025 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002026 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2027 [ssh.1 ssh.c]
2028 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002029 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002030
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000203120010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002032 - (stevesk) sftp-server.c: use %lld vs. %qd
2033
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000203420010128
2035 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002036 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002037 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2038 [dispatch.c]
2039 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002040 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002041 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002042 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002043 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002044 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002045 remove -Q, no longer needed
2046 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002047 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002048 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2049 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002050 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002051 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002052 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002053 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2054 [xmalloc.c]
2055 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002056 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2057 [authfile.c]
2058 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002059 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002060 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2061 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2062 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2063 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2064 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2065 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2066 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002067 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002068
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000206920010126
Damien Miller33804262001-02-04 23:20:18 +11002070 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002071 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002072 - (bal) OpenBSD Sync
2073 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2074 [ssh-agent.c]
2075 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002076
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100207720010125
2078 - (djm) Sync bsd-* support files:
2079 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2080 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002081 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002082 agreed on, which will be happy for the future. bindresvport_sa() for
2083 sockaddr *, too. docs later..
2084 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2085 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002086 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002087 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002088 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2089 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002090 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002091 - (bal) OpenBSD Resync
2092 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2093 [channels.c]
2094 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002095
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000209620010124
2097 - (bal) OpenBSD Resync
2098 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2099 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002100 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002101 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2102 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2103 patch by Tim Rice <tim@multitalents.net>
2104 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002105 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002106
Ben Lindstromcb577332001-01-22 21:06:19 +0000210720010123
2108 - (bal) regexp.h typo in configure.in. Should have been regex.h
2109 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002110 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002111 - (bal) OpenBSD Resync
2112 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2113 [auth-krb4.c sshconnect1.c]
2114 only AFS needs radix.[ch]
2115 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2116 [auth2.c]
2117 no need to include; from mouring@etoh.eviladmin.org
2118 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2119 [key.c]
2120 free() -> xfree(); ok markus@
2121 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2122 [sshconnect2.c sshd.c]
2123 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002124 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2125 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2126 sshconnect1.c sshconnect2.c sshd.c]
2127 rename skey -> challenge response.
2128 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002129
Ben Lindstromcb577332001-01-22 21:06:19 +00002130
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000213120010122
2132 - (bal) OpenBSD Resync
2133 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2134 [servconf.c ssh.h sshd.c]
2135 only auth-chall.c needs #ifdef SKEY
2136 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2137 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2138 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2139 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2140 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2141 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2142 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2143 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2144 [sshd.8]
2145 fix typo; from stevesk@
2146 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2147 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002148 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002149 stevesk@
2150 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2151 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2152 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002153 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002154 [readconf.c]
2155 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2156 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2157 [sshconnect2.c]
2158 dh_new_group() does not return NULL. ok markus@
2159 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2160 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002161 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002162 andrew@pimlott.ne.mediaone.net
2163 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2164 [servconf.c]
2165 Check for NULL return from strdelim; ok markus
2166 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2167 [readconf.c]
2168 KNF; ok markus
2169 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2170 [ssh-keygen.1]
2171 remove -R flag; ok markus@
2172 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2173 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2174 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2175 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2176 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2177 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2178 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2179 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2180 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2181 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2182 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002183 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002184 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2185 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002186 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002187 #includes. rename util.[ch] -> misc.[ch]
2188 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002189 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002190 conflict when compiling for non-kerb install
2191 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2192 on 1/19.
2193
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000219420010120
2195 - (bal) OpenBSD Resync
2196 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2197 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2198 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002199 - (bal) Slight auth2-pam.c clean up.
2200 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2201 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002202
Damien Miller5aa80592001-01-19 14:03:40 +1100220320010119
2204 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002205 - (bal) OpenBSD Resync
2206 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2207 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2208 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002209 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002210 systems
2211 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2212 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2213 session.h sshconnect1.c]
2214 1) removes fake skey from sshd, since this will be much
2215 harder with /usr/libexec/auth/login_XXX
2216 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2217 3) make addition of BSD_AUTH and other challenge reponse methods
2218 easier.
2219 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2220 [auth-chall.c auth2-chall.c]
2221 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002222 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2223 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002224 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002225 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002226
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000222720010118
2228 - (bal) Super Sized OpenBSD Resync
2229 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2230 [sshd.c]
2231 maxfd+1
2232 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2233 [ssh-keygen.1]
2234 small ssh-keygen manpage cleanup; stevesk@pobox.com
2235 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2236 [scp.c ssh-keygen.c sshd.c]
2237 getopt() returns -1 not EOF; stevesk@pobox.com
2238 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2239 [ssh-keyscan.c]
2240 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2241 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2242 [ssh-keyscan.c]
2243 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2244 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2245 [ssh-add.c]
2246 typo, from stevesk@sweden.hp.com
2247 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002248 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002249 split out keepalive from packet_interactive (from dale@accentre.com)
2250 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2251 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2252 [packet.c packet.h]
2253 reorder, typo
2254 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2255 [auth-options.c]
2256 fix comment
2257 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2258 [session.c]
2259 Wall
Damien Miller33804262001-02-04 23:20:18 +11002260 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002261 [clientloop.h clientloop.c ssh.c]
2262 move callback to headerfile
2263 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2264 [ssh.c]
2265 use log() instead of stderr
2266 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2267 [dh.c]
2268 use error() not stderr!
2269 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2270 [sftp-server.c]
2271 rename must fail if newpath exists, debug off by default
2272 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2273 [sftp-server.c]
2274 readable long listing for sftp-server, ok deraadt@
2275 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2276 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002277 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2278 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2279 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002280 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002281 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2282 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002283 BN_num_bits(rsa->n) >= 768.
2284 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2285 [sftp-server.c]
2286 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2287 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2288 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2289 indent
2290 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2291 be missing such feature.
2292
Damien Miller33804262001-02-04 23:20:18 +11002293
Damien Miller21de4502001-01-17 09:37:15 +1100229420010117
2295 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002296 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002297 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002298 provides a crypt() of its own)
2299 - (djm) Avoid a warning in bsd-bindresvport.c
2300 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002301 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002302 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002303 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002304
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000230520010115
2306 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002307 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002308
Kevin Steves886b06c2001-01-14 00:35:19 +0000230920010114
2310 - (stevesk) initial work for OpenBSD "support supplementary group in
2311 {Allow,Deny}Groups" patch:
2312 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2313 - add bsd-getgrouplist.h
2314 - new files groupaccess.[ch]
2315 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002316 - (stevesk) complete:
2317 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2318 [auth.c sshd.8]
2319 support supplementary group in {Allow,Deny}Groups
2320 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002321
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000232220010112
2323 - (bal) OpenBSD Sync
2324 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2325 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2326 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002327 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2328 parse SSH2_FILEXFER_ATTR_EXTENDED
2329 send SSH2_FX_EOF if readdir returns no more entries
2330 reply to SSH2_FXP_EXTENDED message
2331 use #defines from the draft
2332 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002333 more info:
Damien Miller33804262001-02-04 23:20:18 +11002334 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002335 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2336 [sshd.c]
2337 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002338 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002339 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2340 [packet.c]
2341 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2342
Damien Millerfd9885e2001-01-10 08:16:53 +1100234320010110
2344 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2345 Bladt Norbert <Norbert.Bladt@adi.ch>
2346
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000234720010109
2348 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002349 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2350 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002351 - (bal) OpenBSD Sync
2352 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2353 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2354 sshd_config version.h]
2355 implement option 'Banner /etc/issue.net' for ssh2, move version to
2356 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2357 is enabled).
2358 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2359 [channels.c ssh-keyscan.c]
2360 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2361 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2362 [sshconnect1.c]
2363 more cleanups and fixes from stevesk@pobox.com:
2364 1) try_agent_authentication() for loop will overwrite key just
2365 allocated with key_new(); don't alloc
2366 2) call ssh_close_authentication_connection() before exit
2367 try_agent_authentication()
2368 3) free mem on bad passphrase in try_rsa_authentication()
2369 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2370 [kex.c]
2371 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002372 - (bal) Detect if clock_t structure exists, if not define it.
2373 - (bal) Detect if O_NONBLOCK exists, if not define it.
2374 - (bal) removed news4-posix.h (now empty)
2375 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2376 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002377 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002378 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002379
Ben Lindstroma383baa2001-01-08 06:13:41 +0000238020010108
2381 - (bal) Fixed another typo in cli.c
2382 - (bal) OpenBSD Sync
2383 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2384 [cli.c]
2385 typo
2386 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2387 [cli.c]
2388 missing free, stevesk@pobox.com
2389 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2390 [auth1.c]
2391 missing free, stevesk@pobox.com
2392 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2393 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2394 ssh.h sshd.8 sshd.c]
2395 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2396 syslog priority changes:
2397 fatal() LOG_ERR -> LOG_CRIT
2398 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002399 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002400
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000240120010107
2402 - (bal) OpenBSD Sync
2403 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2404 [ssh-rsa.c]
2405 remove unused
2406 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2407 [ssh-keyscan.1]
2408 missing .El
2409 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2410 [session.c sshconnect.c]
2411 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2412 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2413 [ssh.1 sshd.8]
2414 Mention AES as available SSH2 Cipher; ok markus
2415 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2416 [sshd.c]
2417 sync usage()/man with defaults; from stevesk@pobox.com
2418 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2419 [sshconnect2.c]
2420 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2421 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002422
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000242320010105
2424 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002425 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002426
Damien Millerd54e55c2001-01-04 09:07:12 +1100242720010104
2428 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2429 work by Chris Vaughan <vaughan99@yahoo.com>
2430
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000243120010103
2432 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2433 tree (mainly positioning)
2434 - (bal) OpenSSH CVS Update
2435 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2436 [packet.c]
2437 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2438 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2439 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002440 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002441 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11002442 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002443 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2444 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2445 patch by Tim Rice <tim@multitalents.net>
2446 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2447 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002448
Ben Lindstrom88c33972001-01-02 04:55:52 +0000244920010102
2450 - (bal) OpenBSD CVS Update
2451 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2452 [scp.c]
2453 use shared fatal(); from stevesk@pobox.com
2454
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000245520001231
2456 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2457 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00002458 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00002459
Ben Lindstrom2941f112000-12-29 16:50:13 +0000246020001230
2461 - (bal) OpenBSD CVS Update
2462 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2463 [ssh-keygen.c]
2464 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00002465 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2466 [channels.c]
2467 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00002468 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00002469 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11002470 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00002471 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11002472 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00002473 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002474
247520001229
Damien Miller33804262001-02-04 23:20:18 +11002476 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11002477 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00002478 - (bal) OpenBSD CVS Update
2479 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2480 [auth.h auth2.c]
2481 count authentication failures only
2482 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2483 [sshconnect.c]
2484 fingerprint for MITM attacks, too.
2485 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2486 [sshd.8 sshd.c]
2487 document -D
2488 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2489 [serverloop.c]
2490 less chatty
2491 - markus@cvs.openbsd.org 2000/12/27 12:34
2492 [auth1.c sshconnect2.c sshd.c]
2493 typo
2494 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2495 [readconf.c readconf.h ssh.1 sshconnect.c]
2496 new option: HostKeyAlias: allow the user to record the host key
2497 under a different name. This is useful for ssh tunneling over
2498 forwarded connections or if you run multiple sshd's on different
2499 ports on the same machine.
2500 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2501 [ssh.1 ssh.c]
2502 multiple -t force pty allocation, document ORIGINAL_COMMAND
2503 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2504 [sshd.8]
2505 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00002506 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2507 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002508
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000250920001228
2510 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2511 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11002512 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002513 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2514 header. Patch by Tim Rice <tim@multitalents.net>
2515 - Updated TODO w/ known HP/UX issue
2516 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2517 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002518
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000251920001227
Damien Miller33804262001-02-04 23:20:18 +11002520 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002521 Takumi Yamane <yamtak@b-session.com>
2522 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2523 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11002524 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002525 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002526 Takumi Yamane <yamtak@b-session.com>
2527 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2528 by Corinna Vinschen <vinschen@redhat.com>
2529 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002530 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2531 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00002532 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11002533 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2534 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11002535 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002536
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000253720001223
2538 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2539 if a change to config.h has occurred. Suggested by Gert Doering
2540 <gert@greenie.muc.de>
2541 - (bal) OpenBSD CVS Update:
2542 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2543 [ssh-keygen.c]
2544 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2545
Ben Lindstrom46c16222000-12-22 01:43:59 +0000254620001222
2547 - Updated RCSID for pty.c
2548 - (bal) OpenBSD CVS Updates:
2549 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2550 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2551 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2552 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2553 [authfile.c]
2554 allow ssh -i userkey for root
2555 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2556 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2557 fix prototypes; from stevesk@pobox.com
2558 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2559 [sshd.c]
2560 init pointer to NULL; report from Jan.Ivan@cern.ch
2561 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2562 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2563 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2564 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2565 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2566 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2567 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2568 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2569 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2570 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2571 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2572 unsigned' with u_char.
2573
Kevin Stevesa074feb2000-12-21 22:33:45 +0000257420001221
2575 - (stevesk) OpenBSD CVS updates:
2576 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2577 [authfile.c channels.c sftp-server.c ssh-agent.c]
2578 remove() -> unlink() for consistency
2579 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2580 [ssh-keyscan.c]
2581 replace <ssl/x.h> with <openssl/x.h>
2582 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2583 [uidswap.c]
2584 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11002585
Damien Miller82cf0ce2000-12-20 13:34:48 +1100258620001220
Damien Miller33804262001-02-04 23:20:18 +11002587 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11002588 and Linux-PAM. Based on report and fix from Andrew Morgan
2589 <morgan@transmeta.com>
2590
Kevin Steves1004c7e2000-12-18 18:55:28 +0000259120001218
2592 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00002593 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2594 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00002595
Kevin Steves8daed182000-12-16 19:21:03 +0000259620001216
2597 - (stevesk) OpenBSD CVS updates:
2598 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2599 [scp.c]
2600 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2601 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2602 [scp.c]
2603 unused; from stevesk@pobox.com
2604
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000260520001215
Kevin Stevese2737522000-12-15 23:47:30 +00002606 - (stevesk) Old OpenBSD patch wasn't completely applied:
2607 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2608 [scp.c]
2609 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002610 - (stevesk) OpenBSD CVS updates:
2611 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2612 [ssh-keyscan.c]
2613 fatal already adds \n; from stevesk@pobox.com
2614 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2615 [ssh-agent.c]
2616 remove redundant spaces; from stevesk@pobox.com
2617 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2618 [pty.c]
2619 When failing to set tty owner and mode on a read-only filesystem, don't
2620 abort if the tty already has correct owner and reasonably sane modes.
2621 Example; permit 'root' to login to a firewall with read-only root fs.
2622 (markus@ ok)
2623 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2624 [pty.c]
2625 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00002626 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2627 [sshd.c]
2628 source port < 1024 is no longer required for rhosts-rsa since it
2629 adds no additional security.
2630 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2631 [ssh.1 ssh.c]
2632 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2633 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2634 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00002635 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2636 [scp.c]
2637 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00002638 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2639 [kex.c kex.h sshconnect2.c sshd.c]
2640 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002641
Damien Miller152cea22000-12-13 19:21:51 +1100264220001213
2643 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2644 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002645 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00002646 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2647 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002648 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11002649
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000265020001211
2651 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2652 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2653 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00002654 - (bal) OpenbSD CVS update
2655 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2656 [sshconnect1.c]
2657 always request new challenge for skey/tis-auth, fixes interop with
2658 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00002659
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000266020001210
2661 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11002662 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002663 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2664 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11002665 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002666 [rijndael.c]
2667 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11002668 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002669 [sftp-server.c]
2670 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11002671 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002672 [ssh-agent.c]
2673 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00002674 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2675 [compat.c]
2676 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002677
Ben Lindstroma6885612000-12-09 03:45:32 +0000267820001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002679 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11002680 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00002681 [ssh.1]
2682 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2683
Ben Lindstroma14ee472000-12-07 01:24:58 +0000268420001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002685 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11002686 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00002687 [compat.c compat.h packet.c]
2688 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00002689 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2690 [rijndael.c]
2691 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11002692 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00002693 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2694 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00002695
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000269620001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002697 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002698 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2699 [channels.c channels.h clientloop.c serverloop.c]
2700 async connects for -R/-L; ok deraadt@
2701 - todd@cvs.openssh.org 2000/12/05 16:47:28
2702 [sshd.c]
2703 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00002704 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2705 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002706 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00002707 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2708 [ssh-keyscan.c]
2709 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002710
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000271120001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002712 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00002713 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2714 [ssh-keyscan.c ssh-keyscan.1]
2715 David Maziere's ssh-keyscan, ok niels@
2716 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2717 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00002718 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00002719
Ben Lindstromd121f612000-12-03 17:00:47 +0000272020001204
2721 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11002722 defining -POSIX.
2723 - (bal) OpenBSD CVS updates:
2724 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00002725 [compat.c]
2726 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2727 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2728 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11002729 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002730 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00002731 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2732 [auth2.c compat.c compat.h sshconnect2.c]
2733 support f-secure/ssh.com 2.0.12; ok niels@
2734
Ben Lindstromc72745a2000-12-02 19:03:54 +0000273520001203
Ben Lindstromd121f612000-12-03 17:00:47 +00002736 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00002737 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2738 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11002739 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00002740 ok neils@
2741 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2742 [cipher.c]
2743 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2744 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2745 [ssh-agent.c]
2746 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11002747 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00002748 [ssh.1]
2749 T is for both protocols
2750 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2751 [ssh.1]
2752 typo; from green@FreeBSD.org
2753 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2754 [ssh.c]
2755 check -T before isatty()
2756 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2757 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002758 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00002759 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2760 [sshconnect.c]
2761 disable agent/x11/port fwding if hostkey has changed; ok niels@
2762 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2763 [sshd.c]
2764 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2765 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11002766 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2767 PAM authentication using KbdInteractive.
2768 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00002769
Ben Lindstrom75214f92000-12-01 21:19:51 +0000277020001202
2771 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11002772 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00002773 <mstone@cs.loyola.edu>
2774
Damien Millera2e53cc2000-11-29 11:26:45 +1100277520001129
Damien Miller43dc8da2000-11-29 15:55:17 +11002776 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
2777 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11002778 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11002779 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11002780 still fail during compilation of sftp-server).
2781 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11002782 - (djm) OpenBSD CVS updates:
2783 - provos@cvs.openbsd.org 2000/11/22 08:38:31
2784 [sshd.8]
2785 talk about /etc/primes, okay markus@
2786 - markus@cvs.openbsd.org 2000/11/23 14:03:48
2787 [ssh.c sshconnect1.c sshconnect2.c]
2788 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
2789 defaults
2790 - markus@cvs.openbsd.org 2000/11/25 09:42:53
2791 [sshconnect1.c]
2792 reorder check for illegal ciphers, bugreport from espie@
2793 - markus@cvs.openbsd.org 2000/11/25 10:19:34
2794 [ssh-keygen.c ssh.h]
2795 print keytype when generating a key.
2796 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11002797 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
2798 more manpage paths in fixpaths calls
2799 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11002800 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11002801
Damien Millerd592b632000-11-25 10:09:32 +1100280220001125
2803 - (djm) Give up privs when reading seed file
2804
Ben Lindstrom14920292000-11-21 21:24:55 +0000280520001123
2806 - (bal) Merge OpenBSD changes:
2807 - markus@cvs.openbsd.org 2000/11/15 22:31:36
2808 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11002809 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00002810 - markus@cvs.openbsd.org 2000/11/16 17:55:43
2811 [dh.c]
2812 do not use perror() in sshd, after child is forked()
2813 - markus@cvs.openbsd.org 2000/11/14 23:42:40
2814 [auth-rsa.c]
2815 parse option only if key matches; fix some confusing seen by the client
2816 - markus@cvs.openbsd.org 2000/11/14 23:44:19
2817 [session.c]
2818 check no_agent_forward_flag for ssh-2, too
2819 - markus@cvs.openbsd.org 2000/11/15
2820 [ssh-agent.1]
2821 reorder SYNOPSIS; typo, use .It
2822 - markus@cvs.openbsd.org 2000/11/14 23:48:55
2823 [ssh-agent.c]
2824 do not reorder keys if a key is removed
2825 - markus@cvs.openbsd.org 2000/11/15 19:58:08
2826 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11002827 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00002828 - millert@cvs.openbsd.org 200/11/15 20:24:43
2829 [ssh-keygen.c]
2830 Add missing \n at end of error message.
2831
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000283220001122
2833 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
2834 are compilable.
2835 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
2836
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000283720001117
2838 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
2839 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11002840 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00002841 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
2842 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00002843
Ben Lindstrom65571522000-11-16 02:46:20 +0000284420001116
2845 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
2846 releases.
2847 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
2848 <roth@feep.net>
2849
Damien Miller559d3832000-11-13 20:59:05 +1100285020001113
Damien Miller33804262001-02-04 23:20:18 +11002851 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11002852 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11002853 - (djm) Merge OpenBSD changes:
2854 - markus@cvs.openbsd.org 2000/11/06 16:04:56
2855 [channels.c channels.h clientloop.c nchan.c serverloop.c]
2856 [session.c ssh.c]
2857 agent forwarding and -R for ssh2, based on work from
2858 jhuuskon@messi.uku.fi
2859 - markus@cvs.openbsd.org 2000/11/06 16:13:27
2860 [ssh.c sshconnect.c sshd.c]
2861 do not disabled rhosts(rsa) if server port > 1024; from
2862 pekkas@netcore.fi
2863 - markus@cvs.openbsd.org 2000/11/06 16:16:35
2864 [sshconnect.c]
2865 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
2866 - markus@cvs.openbsd.org 2000/11/09 18:04:40
2867 [auth1.c]
2868 typo; from mouring@pconline.com
2869 - markus@cvs.openbsd.org 2000/11/12 12:03:28
2870 [ssh-agent.c]
2871 off-by-one when removing a key from the agent
2872 - markus@cvs.openbsd.org 2000/11/12 12:50:39
2873 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
2874 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
2875 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
2876 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
2877 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002878 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11002879 add support for RSA to SSH2. please test.
2880 there are now 3 types of keys: RSA1 is used by ssh-1 only,
2881 RSA and DSA are used by SSH2.
2882 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
2883 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
2884 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
2885 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11002886 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11002887 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11002888 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11002889
Ben Lindstrom980754c2000-11-12 00:04:24 +0000289020001112
2891 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
2892 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11002893 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
2894 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00002895 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
2896 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00002897
Damien Miller0986b552000-11-11 08:36:38 +1100289820001111
2899 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
2900 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11002901 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11002902 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
2903 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11002904 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11002905 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11002906 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11002907
Ben Lindstrom305fb002000-11-10 02:41:30 +0000290820001110
2909 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
2910 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
2911 - (bal) Added in check to verify S/Key library is being detected in
2912 configure.in
Damien Miller33804262001-02-04 23:20:18 +11002913 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00002914 Patch by Mark Miller <markm@swoon.net>
2915 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11002916 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00002917 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
2918
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000291920001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00002920 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
2921 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00002922 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
2923 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00002924 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
2925 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00002926
Damien Millerc78abaa2000-11-06 12:07:21 +1100292720001106
2928 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11002929 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11002930 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11002931 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11002932 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
2933 <pekkas@netcore.fi>
2934 - (djm) Don't need X11-askpass in RPM spec file if building without it
2935 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11002936 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00002937 - (bal) typo in configure.in in regards to --with-ldflags from Marko
2938 Asplund <aspa@kronodoc.fi>
2939 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11002940
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000294120001105
2942 - (bal) Sync with OpenBSD:
2943 - markus@cvs.openbsd.org 2000/10/31 9:31:58
2944 [compat.c]
2945 handle all old openssh versions
2946 - markus@cvs.openbsd.org 2000/10/31 13:1853
2947 [deattack.c]
2948 so that large packets do not wrap "n"; from netbsd
2949 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00002950 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
2951 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
2952 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00002953 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00002954 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
2955 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00002956
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000295720001029
2958 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00002959 - (stevesk) Create contrib/cygwin/ directory; patch from
2960 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00002961 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00002962 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00002963
Damien Miller6bd90df2000-10-28 13:30:55 +1100296420001028
Damien Miller33804262001-02-04 23:20:18 +11002965 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11002966 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11002967 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11002968 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11002969 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11002970 - (djm) Sync with OpenBSD:
2971 - markus@cvs.openbsd.org 2000/10/16 15:46:32
2972 [ssh.1]
2973 fixes from pekkas@netcore.fi
2974 - markus@cvs.openbsd.org 2000/10/17 14:28:11
2975 [atomicio.c]
2976 return number of characters processed; ok deraadt@
2977 - markus@cvs.openbsd.org 2000/10/18 12:04:02
2978 [atomicio.c]
2979 undo
2980 - markus@cvs.openbsd.org 2000/10/18 12:23:02
2981 [scp.c]
2982 replace atomicio(read,...) with read(); ok deraadt@
2983 - markus@cvs.openbsd.org 2000/10/18 12:42:00
2984 [session.c]
2985 restore old record login behaviour
2986 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
2987 [auth-skey.c]
2988 fmt string problem in unused code
2989 - provos@cvs.openbsd.org 2000/10/19 10:45:16
2990 [sshconnect2.c]
2991 don't reference freed memory. okay deraadt@
2992 - markus@cvs.openbsd.org 2000/10/21 11:04:23
2993 [canohost.c]
2994 typo, eramore@era-t.ericsson.se; ok niels@
2995 - markus@cvs.openbsd.org 2000/10/23 13:31:55
2996 [cipher.c]
2997 non-alignment dependent swap_bytes(); from
2998 simonb@wasabisystems.com/netbsd
2999 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3000 [compat.c]
3001 add older vandyke products
3002 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3003 [channels.c channels.h clientloop.c serverloop.c session.c]
3004 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003005 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003006 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003007
Damien Miller656d7172000-10-27 09:27:32 +1100300820001027
3009 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3010
Damien Miller6f9c3372000-10-25 10:06:04 +1100301120001025
3012 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3013 builtin entropy code to read it.
3014 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003015 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3016 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3017 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003018
Damien Miller81fa28a2000-10-20 09:14:04 +1100301920001020
3020 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003021 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3022 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003023
Kevin Steves8848b242000-10-18 13:11:44 +0000302420001018
3025 - (stevesk) Add initial support for setproctitle(). Current
3026 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003027 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003028
Damien Milleref767ac2000-10-17 23:14:08 +1100302920001017
3030 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3031 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003032 - (djm) Don't rely on atomicio's retval to determine length of askpass
3033 supplied passphrase. Problem report from Lutz Jaenicke
3034 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003035 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003036 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003037 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003038
Damien Miller50a41ed2000-10-16 12:14:42 +1100303920001016
3040 - (djm) Sync with OpenBSD:
3041 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3042 [cipher.c]
3043 debug3
3044 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3045 [scp.c]
3046 remove spaces from arguments; from djm@mindrot.org
3047 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3048 [ssh.1]
3049 Cipher is for SSH-1 only
3050 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3051 [servconf.c servconf.h serverloop.c session.c sshd.8]
3052 AllowTcpForwarding; from naddy@
3053 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3054 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003055 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003056 needs to be changed for interoperability reasons
3057 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3058 [auth-rsa.c]
3059 do not send RSA challenge if key is not allowed by key-options; from
3060 eivind@ThinkSec.com
3061 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3062 [rijndael.c session.c]
3063 typos; from stevesk@sweden.hp.com
3064 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3065 [rijndael.c]
3066 typo
Damien Miller33804262001-02-04 23:20:18 +11003067 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003068 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003069 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003070 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003071 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003072 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003073 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003074 - (djm) Make inability to read/write PRNG seedfile non-fatal
3075
Damien Miller50a41ed2000-10-16 12:14:42 +11003076
Damien Miller59939352000-10-15 12:21:32 +1100307720001015
3078 - (djm) Fix ssh2 hang on background processes at logout.
3079
Damien Miller60819b42000-10-14 11:16:12 +1100308020001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003081 - (bal) Add support for realpath and getcwd for platforms with broken
3082 or missing realpath implementations for sftp-server.
3083 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003084 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003085 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003086 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003087 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3088 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003089 - (djm) Big OpenBSD sync:
3090 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3091 [log.c]
3092 allow loglevel debug
3093 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3094 [packet.c]
3095 hmac->mac
3096 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3097 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3098 move fake-auth from auth1.c to individual auth methods, disables s/key in
3099 debug-msg
3100 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3101 ssh.c
3102 do not resolve canonname, i have no idea why this was added oin ossh
3103 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3104 ssh-keygen.1 ssh-keygen.c
3105 -X now reads private ssh.com DSA keys, too.
3106 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3107 auth-options.c
3108 clear options on every call.
3109 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3110 authfd.c authfd.h
3111 interop with ssh-agent2, from <res@shore.net>
3112 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3113 compat.c
3114 use rexexp for version string matching
3115 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3116 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3117 First rough implementation of the diffie-hellman group exchange. The
3118 client can ask the server for bigger groups to perform the diffie-hellman
3119 in, thus increasing the attack complexity when using ciphers with longer
3120 keys. University of Windsor provided network, T the company.
3121 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3122 [auth-rsa.c auth2.c]
3123 clear auth options unless auth sucessfull
3124 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3125 [auth-options.h]
3126 clear auth options unless auth sucessfull
3127 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3128 [scp.1 scp.c]
3129 support 'scp -o' with help from mouring@pconline.com
3130 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3131 [dh.c]
3132 Wall
3133 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3134 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3135 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3136 add support for s/key (kbd-interactive) to ssh2, based on work by
3137 mkiernan@avantgo.com and me
3138 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3139 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3140 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3141 [sshconnect2.c sshd.c]
3142 new cipher framework
3143 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3144 [cipher.c]
3145 remove DES
3146 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3147 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3148 enable DES in SSH-1 clients only
3149 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3150 [kex.h packet.c]
3151 remove unused
3152 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3153 [sshd.c]
3154 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3155 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3156 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3157 rijndael/aes support
3158 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3159 [sshd.8]
3160 more info about -V
3161 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3162 [myproposal.h]
3163 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003164 - (djm) Fix scp user@host handling
3165 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003166 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3167 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003168 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003169 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3170 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003171 - (stevesk) Display correct path to ssh-askpass in configure output.
3172 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003173
Kevin Stevescccca272000-10-07 11:16:55 +0000317420001007
3175 - (stevesk) Print PAM return value in PAM log messages to aid
3176 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003177 - (stevesk) Fix detection of pw_class struct member in configure;
3178 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3179
Damien Millere68f92b2000-10-02 21:42:15 +1100318020001002
3181 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3182 - (djm) Add host system and CC to end-of-configure report. Suggested by
3183 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3184
Damien Miller05dd7952000-10-01 00:42:48 +1100318520000931
3186 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3187
Damien Miller190d5a82000-09-30 09:43:19 +1100318820000930
Damien Millerbea034a2000-09-30 09:43:32 +11003189 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003190 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003191 Ben Lindstrom <mouring@pconline.com>
3192 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003193 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003194 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003195 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003196 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3197 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003198 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003199 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003200 - (djm) CVS OpenBSD sync:
3201 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3202 [clientloop.c]
3203 use debug2
3204 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3205 [auth2.c sshconnect2.c]
3206 use key_type()
3207 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3208 [channels.c]
3209 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003210 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003211 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3212 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003213 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3214 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003215 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003216
Damien Miller15e7d4b2000-09-29 10:57:35 +1100321720000929
3218 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003219 - (djm) Another off-by-one fix from Pavel Kankovsky
3220 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003221 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3222 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003223 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003224 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003225
Damien Miller96f0c722000-09-26 12:09:48 +1100322620000926
3227 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003228 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003229 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3230 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003231
Damien Miller72c9a7e2000-09-24 11:10:13 +1100323220000924
3233 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3234 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003235 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3236 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003237
Damien Millerd6f204d2000-09-23 13:57:27 +1100323820000923
Damien Miller33804262001-02-04 23:20:18 +11003239 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003240 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003241 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003242 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003243 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003244 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003245 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003246 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003247 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003248 - (djm) OpenBSD CVS sync:
3249 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3250 [sshconnect2.c sshd.c]
3251 fix DEBUG_KEXDH
3252 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3253 [sshconnect.c]
3254 yes no; ok niels@
3255 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3256 [sshd.8]
3257 typo
3258 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3259 [serverloop.c]
3260 typo
3261 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3262 scp.c
3263 utime() to utimes(); mouring@pconline.com
3264 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3265 sshconnect2.c
3266 change login logic in ssh2, allows plugin of other auth methods
3267 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3268 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3269 [serverloop.c]
3270 add context to dispatch_run
3271 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3272 authfd.c authfd.h ssh-agent.c
3273 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003274
Damien Millerf13f75d2000-09-21 21:51:07 +1100327520000920
3276 - (djm) Fix bad path substitution. Report from Andrew Miner
3277 <asminer@cs.iastate.edu>
3278
Damien Millere4340be2000-09-16 13:29:08 +1100327920000916
Damien Miller33804262001-02-04 23:20:18 +11003280 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003281 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003282 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003283 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003284 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3285 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003286 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003287 password change patch.
3288 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003289 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3290 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003291 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3292 - (djm) Re-enable int64_t types - we need them for sftp
3293 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3294 - (djm) Update Redhat SPEC file accordingly
3295 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3296 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003297 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003298 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003299 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003300 <larry.jones@sdrc.com>
3301 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3302 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003303 - (djm) Merge OpenBSD changes:
3304 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3305 [session.c]
3306 print hostname (not hushlogin)
3307 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3308 [authfile.c ssh-add.c]
3309 enable ssh-add -d for DSA keys
3310 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3311 [sftp-server.c]
3312 cleanup
3313 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3314 [authfile.h]
3315 prototype
3316 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3317 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003318 cleanup copyright notices on all files. I have attempted to be
3319 accurate with the details. everything is now under Tatu's licence
3320 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3321 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003322 licence. We're not changing any rules, just being accurate.
3323 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3324 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3325 cleanup window and packet sizes for ssh2 flow control; ok niels
3326 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3327 [scp.c]
3328 typo
3329 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3330 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3331 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3332 [pty.c readconf.c]
3333 some more Copyright fixes
3334 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3335 [README.openssh2]
3336 bye bye
3337 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3338 [LICENCE cipher.c]
3339 a few more comments about it being ARC4 not RC4
3340 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3341 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3342 multiple debug levels
3343 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3344 [clientloop.c]
3345 typo
3346 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3347 [ssh-agent.c]
3348 check return value for setenv(3) for failure, and deal appropriately
3349
Damien Millerf384c362000-09-13 10:43:26 +1100335020000913
3351 - (djm) Fix server not exiting with jobs in background.
3352
Damien Miller7b28dc52000-09-05 13:34:53 +1100335320000905
3354 - (djm) Import OpenBSD CVS changes
3355 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3356 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3357 implement a SFTP server. interops with sftp2, scp2 and the windows
3358 client from ssh.com
3359 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3360 [README.openssh2]
3361 sync
3362 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3363 [session.c]
3364 Wall
3365 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3366 [authfd.c ssh-agent.c]
3367 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3368 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3369 [scp.1 scp.c]
3370 cleanup and fix -S support; stevesk@sweden.hp.com
3371 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3372 [sftp-server.c]
3373 portability fixes
3374 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3375 [sftp-server.c]
3376 fix cast; mouring@pconline.com
3377 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3378 [ssh-add.1 ssh.1]
3379 add missing .El against .Bl.
3380 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3381 [session.c]
3382 missing close; ok theo
3383 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3384 [session.c]
3385 fix get_last_login_time order; from andre@van-veen.de
3386 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3387 [sftp-server.c]
3388 more cast fixes; from mouring@pconline.com
3389 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3390 [session.c]
3391 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3392 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003393 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3394
Damien Miller123cbe82000-09-03 19:14:58 +1100339520000903
3396 - (djm) Fix Redhat init script
3397
Damien Miller50f14f82000-09-01 14:14:37 +1100339820000901
3399 - (djm) Pick up Jim's new X11-askpass
3400 - (djm) Release 2.2.0p1
3401
Damien Miller238a9fa2000-08-31 09:20:05 +1100340220000831
Damien Millere4340be2000-09-16 13:29:08 +11003403 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003404 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003405 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003406
Damien Miller87d29ed2000-08-30 09:21:22 +1100340720000830
3408 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003409 - (djm) Periodically rekey arc4random
3410 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003411 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003412 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003413 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003414 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3415 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003416 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003417 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003418
Damien Miller4e0f5e12000-08-29 11:05:50 +1100341920000829
Damien Millere4340be2000-09-16 13:29:08 +11003420 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3421 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003422 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003423 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3424 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003425 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003426 - More OpenBSD updates:
3427 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3428 [scp.c]
3429 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3430 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3431 [session.c]
3432 Wall
3433 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3434 [compat.c]
3435 ssh.com-2.3.0
3436 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3437 [compat.c]
3438 compatibility with future ssh.com versions
3439 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3440 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3441 print uid/gid as unsigned
3442 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3443 [ssh.c]
3444 enable -n and -f for ssh2
3445 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3446 [ssh.c]
3447 allow combination of -N and -f
3448 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3449 [util.c]
3450 util.c
3451 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3452 [util.c]
3453 undo
3454 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3455 [util.c]
3456 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11003457
Damien Millerb0785672000-08-23 09:10:39 +1000345820000823
3459 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11003460 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3461 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10003462 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10003463 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10003464 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10003465 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10003466 - (djm) OpenBSD CVS updates:
3467 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3468 [ssh.c]
3469 accept remsh as a valid name as well; roman@buildpoint.com
3470 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3471 [deattack.c crc32.c packet.c]
3472 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3473 libz crc32 function yet, because it has ugly "long"'s in it;
3474 oneill@cs.sfu.ca
3475 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3476 [scp.1 scp.c]
3477 -S prog support; tv@debian.org
3478 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3479 [scp.c]
3480 knf
3481 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3482 [log-client.c]
3483 shorten
3484 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3485 [channels.c channels.h clientloop.c ssh.c ssh.h]
3486 support for ~. in ssh2
3487 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3488 [crc32.h]
3489 proper prototype
3490 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11003491 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3492 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10003493 [fingerprint.c fingerprint.h]
3494 add SSH2/DSA support to the agent and some other DSA related cleanups.
3495 (note that we cannot talk to ssh.com's ssh2 agents)
3496 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3497 [channels.c channels.h clientloop.c]
3498 more ~ support for ssh2
3499 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3500 [clientloop.c]
3501 oops
3502 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3503 [session.c]
3504 We have to stash the result of get_remote_name_or_ip() before we
3505 close our socket or getpeername() will get EBADF and the process
3506 will exit. Only a problem for "UseLogin yes".
3507 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3508 [session.c]
3509 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3510 own policy on determining who is allowed to login when /etc/nologin
3511 is present. Also use the _PATH_NOLOGIN define.
3512 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3513 [auth1.c auth2.c session.c ssh.c]
3514 Add calls to setusercontext() and login_get*(). We basically call
3515 setusercontext() in most places where previously we did a setlogin().
3516 Add default login.conf file and put root in the "daemon" login class.
3517 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3518 [session.c]
3519 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10003520
Damien Miller942da032000-08-18 13:59:06 +1000352120000818
3522 - (djm) OpenBSD CVS changes:
3523 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3524 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3525 random early drop; ok theo, niels
3526 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3527 [ssh.1]
3528 typo
3529 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3530 [sshd.8]
3531 many fixes from pepper@mail.reppep.com
3532 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3533 [Makefile.in util.c aux.c]
3534 rename aux.c to util.c to help with cygwin port
3535 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3536 [authfd.c]
3537 correct sun_len; Alexander@Leidinger.net
3538 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3539 [readconf.c sshd.8]
3540 disable kerberos authentication by default
3541 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3542 [sshd.8 readconf.c auth-krb4.c]
3543 disallow kerberos authentication if we can't verify the TGT; from
3544 dugsong@
3545 kerberos authentication is on by default only if you have a srvtab.
3546 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3547 [auth.c]
3548 unused
3549 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3550 [sshd_config]
3551 MaxStartups
3552 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3553 [authfd.c]
3554 cleanup; ok niels@
3555 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3556 [session.c]
3557 cleanup login(1)-like jobs, no duplicate utmp entries
3558 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3559 [session.c sshd.8 sshd.c]
3560 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10003561 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10003562 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10003563
Damien Miller11fa2cc2000-08-16 10:35:58 +1000356420000816
3565 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11003566 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10003567 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11003568 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10003569 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10003570 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10003571
Damien Miller348c9b72000-08-15 10:01:22 +1000357220000815
3573 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10003574 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3575 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10003576 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11003577 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10003578 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10003579 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10003580
Damien Milleref7ed5e2000-08-13 10:31:12 +1000358120000813
3582 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3583 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3584
Damien Millerd17b8d52000-08-09 14:42:28 +1000358520000809
Damien Millere4340be2000-09-16 13:29:08 +11003586 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10003587 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11003588 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10003589 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10003590
Damien Millerab8d1922000-08-08 16:53:28 +1000359120000808
3592 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3593 time, spec file cleanup.
3594
Damien Miller729e1f12000-08-07 15:39:13 +1000359520000807
Damien Miller52652f52000-08-07 15:54:39 +10003596 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10003597 - (djm) Suppress error messages on channel close shutdown() failurs
3598 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10003599 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10003600
Damien Miller7b60a172000-07-25 09:04:37 +1000360120000725
3602 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3603
Damien Miller994cf142000-07-21 10:19:44 +1000360420000721
3605 - (djm) OpenBSD CVS updates:
3606 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3607 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3608 [sshconnect1.c sshconnect2.c]
3609 make ssh-add accept dsa keys (the agent does not)
3610 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3611 [sshd.c]
3612 Another closing of stdin; ok deraadt
3613 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3614 [dsa.c]
3615 missing free, reorder
3616 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3617 [ssh-keygen.1]
3618 document input and output files
3619
Damien Miller9dec7762000-07-20 10:00:59 +1000362020000720
Damien Miller994cf142000-07-21 10:19:44 +10003621 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10003622
Damien Millera8dbd9d2000-07-16 13:25:00 +1000362320000716
Damien Miller994cf142000-07-21 10:19:44 +10003624 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10003625
Damien Millerecbb26d2000-07-15 14:59:14 +1000362620000715
Damien Millerbe484b52000-07-15 14:14:16 +10003627 - (djm) OpenBSD CVS updates
3628 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3629 [aux.c readconf.c servconf.c ssh.h]
3630 allow multiple whitespace but only one '=' between tokens, bug report from
3631 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3632 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3633 [clientloop.c]
3634 typo; todd@fries.net
3635 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3636 [scp.c]
3637 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3638 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3639 [readconf.c servconf.c]
3640 allow leading whitespace. ok niels
3641 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3642 [ssh-keygen.c ssh.c]
3643 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10003644 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3645 - Include floatingpoint.h for entropy.c
3646 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10003647
Damien Miller182ee6e2000-07-12 09:45:27 +1000364820000712
Damien Miller5de43db2000-07-12 11:12:55 +10003649 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10003650 - (djm) OpenBSD CVS Updates:
3651 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3652 [session.c sshd.c ]
3653 make MaxStartups code still work with -d; djm
3654 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3655 [readconf.c ssh_config]
3656 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10003657 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3658 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10003659 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3660 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10003661 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10003662
Damien Miller65964d62000-07-11 09:16:22 +1000366320000711
3664 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3665 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10003666 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11003667 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10003668 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11003669 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10003670 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10003671 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3672 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10003673 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10003674 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10003675 - (djm) OpenBSD CVS updates:
3676 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3677 [authfd.c]
3678 cleanup, less cut&paste
3679 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3680 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11003681 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10003682 theo and me
3683 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3684 [session.c]
3685 use no_x11_forwarding_flag correctly; provos ok
3686 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3687 [sshd.c]
3688 typo
3689 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3690 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11003691 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10003692 these and spit out a warning.
3693 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3694 [auth-rsa.c auth2.c ssh-keygen.c]
3695 clean code is good code
3696 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3697 [serverloop.c]
3698 sense of port forwarding flag test was backwards
3699 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3700 [compat.c readconf.c]
3701 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3702 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3703 [auth.h]
3704 KNF
3705 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3706 [compat.c readconf.c]
3707 Better conditions for strsep() ending.
3708 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3709 [readconf.c]
3710 Get the correct message on errors. (niels@ ok)
3711 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3712 [cipher.c kex.c servconf.c]
3713 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10003714 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10003715 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3716 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10003717 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10003718
Damien Miller4e997202000-07-09 21:21:52 +1000371920000709
3720 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3721 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10003722 - (djm) Match prototype and function declaration for rresvport_af.
3723 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11003724 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10003725 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10003726 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3727 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10003728 - (djm) Fix pam sprintf fix
3729 - (djm) Cleanup entropy collection code a little more. Split initialisation
3730 from seeding, perform intialisation immediatly at start, be careful with
3731 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10003732 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3733 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11003734 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10003735 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10003736
Damien Millerce40c702000-07-08 10:14:08 +1000373720000708
Damien Millere4340be2000-09-16 13:29:08 +11003738 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10003739 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10003740 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3741 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11003742 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10003743 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11003744 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10003745 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11003746 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10003747
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000374820000702
3749 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10003750 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3751 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10003752 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3753 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11003754 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10003755 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10003756
Damien Millerd8cfda62000-07-01 12:56:09 +1000375720000701
3758 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10003759 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10003760 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3761 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10003762 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10003763 - (djm) Added check for broken snprintf() functions which do not correctly
3764 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10003765 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10003766
Damien Miller53c5d462000-06-28 00:50:50 +1000376720000628
3768 - (djm) Fixes to lastlog code for Irix
3769 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10003770 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3771 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10003772 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11003773 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10003774 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11003775
Damien Millerf8af08d2000-06-27 09:40:06 +1000377620000627
3777 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10003778 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10003779
Damien Miller8dd33fd2000-06-26 10:20:19 +1000378020000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10003781 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10003782 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
3783 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10003784 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
3785 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10003786 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10003787 - OpenBSD CVS update
3788 - provos@cvs.openbsd.org 2000/06/25 14:17:58
3789 [channels.c]
3790 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
3791
Damien Millerb54b40e2000-06-23 08:23:34 +1000379220000623
Damien Millere4340be2000-09-16 13:29:08 +11003793 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10003794 Svante Signell <svante.signell@telia.com>
3795 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10003796 - OpenBSD CVS Updates:
3797 - markus@cvs.openbsd.org 2000/06/22 10:32:27
3798 [sshd.c]
3799 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
3800 - djm@cvs.openbsd.org 2000/06/22 17:55:00
3801 [auth-krb4.c key.c radix.c uuencode.c]
3802 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10003803
Damien Miller099f5052000-06-22 20:57:11 +1000380420000622
3805 - (djm) Automatically generate host key during "make install". Suggested
3806 by Gary E. Miller <gem@rellim.com>
3807 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10003808 - OpenBSD CVS Updates:
3809 - markus@cvs.openbsd.org 2000/06/18 18:50:11
3810 [auth2.c compat.c compat.h sshconnect2.c]
3811 make userauth+pubkey interop with ssh.com-2.2.0
3812 - markus@cvs.openbsd.org 2000/06/18 20:56:17
3813 [dsa.c]
3814 mem leak + be more paranoid in dsa_verify.
3815 - markus@cvs.openbsd.org 2000/06/18 21:29:50
3816 [key.c]
3817 cleanup fingerprinting, less hardcoded sizes
3818 - markus@cvs.openbsd.org 2000/06/19 19:39:45
3819 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
3820 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11003821 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10003822 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
3823 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11003824 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
3825 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10003826 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
3827 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
3828 OpenBSD tag
3829 - markus@cvs.openbsd.org 2000/06/21 10:46:10
3830 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10003831
Damien Milleredb82922000-06-20 13:25:52 +1000383220000620
3833 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11003834 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10003835 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10003836 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10003837
Damien Miller7b22d652000-06-18 14:07:04 +1000383820000618
3839 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11003840 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10003841 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11003842 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10003843 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11003844 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10003845 Martin Petrak <petrak@spsknm.schools.sk>
3846 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
3847 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10003848 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10003849 - OpenBSD CVS updates:
3850 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
3851 [channels.c]
3852 everyone says "nix it" (remove protocol 2 debugging message)
3853 - markus@cvs.openbsd.org 2000/06/17 13:24:34
3854 [sshconnect.c]
3855 allow extended server banners
3856 - markus@cvs.openbsd.org 2000/06/17 14:30:10
3857 [sshconnect.c]
3858 missing atomicio, typo
3859 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
3860 [servconf.c servconf.h session.c sshd.8 sshd_config]
3861 add support for ssh v2 subsystems. ok markus@.
3862 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
3863 [readconf.c servconf.c]
3864 include = in WHITESPACE; markus ok
3865 - markus@cvs.openbsd.org 2000/06/17 19:09:10
3866 [auth2.c]
3867 implement bug compatibility with ssh-2.0.13 pubkey, server side
3868 - markus@cvs.openbsd.org 2000/06/17 21:00:28
3869 [compat.c]
3870 initial support for ssh.com's 2.2.0
3871 - markus@cvs.openbsd.org 2000/06/17 21:16:09
3872 [scp.c]
3873 typo
3874 - markus@cvs.openbsd.org 2000/06/17 22:05:02
3875 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
3876 split auth-rsa option parsing into auth-options
3877 add options support to authorized_keys2
3878 - markus@cvs.openbsd.org 2000/06/17 22:42:54
3879 [session.c]
3880 typo
Damien Miller7b22d652000-06-18 14:07:04 +10003881
Damien Millera66626b2000-06-13 18:57:53 +1000388220000613
3883 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
3884 - Platform define for SCO 3.x which breaks on /dev/ptmx
3885 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10003886 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
3887 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10003888
Damien Millere69f18c2000-06-12 16:38:54 +1000388920000612
3890 - (djm) Glob manpages in RPM spec files to catch compressed files
3891 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10003892 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00003893 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
3894 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
3895 def'd
3896 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11003897
Damien Millerc601a752000-06-10 08:33:38 +1000389820000610
3899 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10003900 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10003901
Damien Millera1cb6442000-06-09 11:58:35 +1000390220000609
3903 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
3904 (in favour of utmpx) on Solaris 8
3905
Damien Millere37bfc12000-06-05 09:37:43 +1000390620000606
Damien Miller14c12cb2000-06-07 22:20:23 +10003907 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
3908 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11003909 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10003910 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10003911 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10003912 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11003913 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10003914 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10003915 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
3916 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10003917 - (djm) OpenBSD CVS updates:
3918 - todd@cvs.openbsd.org
3919 [sshconnect2.c]
3920 teach protocol v2 to count login failures properly and also enable an
3921 explanation of why the password prompt comes up again like v1; this is NOT
3922 crypto
Damien Miller33804262001-02-04 23:20:18 +11003923 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10003924 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
3925 xauth_location support; pr 1234
3926 [readconf.c sshconnect2.c]
3927 typo, unused
3928 [session.c]
3929 allow use_login only for login sessions, otherwise remote commands are
3930 execed with uid==0
3931 [sshd.8]
3932 document UseLogin better
3933 [version.h]
3934 OpenSSH 2.1.1
3935 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11003936 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10003937 negative match or no match at all
3938 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11003939 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10003940 kris@FreeBSD.org
3941
394220000606
Damien Millere4340be2000-09-16 13:29:08 +11003943 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10003944 configure.
3945
Damien Miller2994e082000-06-04 15:51:47 +1000394620000604
3947 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00003948 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10003949
andrea86c7ec2000-06-04 17:00:15 +0000395020000603
3951 - (andre) New login code
3952 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
3953 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11003954
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000395520000531
3956 - Cleanup of auth.c, login.c and fake-*
3957 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10003958 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10003959 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
3960 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10003961
Damien Millerbe260a02000-05-30 12:57:46 +1000396220000530
3963 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10003964 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
3965 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10003966 - OpenBSD CVS updates:
3967 - markus@cvs.openbsd.org
3968 [session.c]
3969 make x11-fwd work w/ localhost (xauth add host/unix:11)
3970 [cipher.c compat.c readconf.c servconf.c]
3971 check strtok() != NULL; ok niels@
3972 [key.c]
3973 fix key_read() for uuencoded keys w/o '='
3974 [serverloop.c]
3975 group ssh1 vs. ssh2 in serverloop
3976 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
3977 split kexinit/kexdh, factor out common code
3978 [readconf.c ssh.1 ssh.c]
3979 forwardagent defaults to no, add ssh -A
3980 - theo@cvs.openbsd.org
3981 [session.c]
3982 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10003983 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10003984
Damien Millerd999ae22000-05-20 12:49:31 +1000398520000520
3986 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10003987 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10003988 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10003989 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11003990 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10003991 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11003992 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10003993 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10003994 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10003995
Damien Milleref7df542000-05-19 00:03:23 +1000399620000518
3997 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
3998 - OpenBSD CVS updates:
3999 - markus@cvs.openbsd.org
4000 [sshconnect.c]
4001 copy only ai_addrlen bytes; misiek@pld.org.pl
4002 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004003 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004004 chris@tinker.ucr.edu
4005 [serverloop.c]
4006 we don't have stderr for interactive terminal sessions (fcntl errors)
4007
Damien Miller8d1fd572000-05-17 21:34:07 +1000400820000517
4009 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4010 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4011 - Fixes erroneous printing of debug messages to syslog
4012 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4013 - Gives useful error message if PRNG initialisation fails
4014 - Reduced ssh startup delay
4015 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004016 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004017 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004018 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004019 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004020 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004021 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004022 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004023 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004024 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004025 [ssh.c]
4026 fix usage()
4027 [ssh2.h]
4028 draft-ietf-secsh-architecture-05.txt
4029 [ssh.1]
4030 document ssh -T -N (ssh2 only)
4031 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4032 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4033 [aux.c]
4034 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004035 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4036 - INSTALL typo and URL fix
4037 - Makefile fix
4038 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004039 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004040 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004041 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004042 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004043 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004044 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004045
Damien Miller95fe91b2000-05-13 12:31:22 +1000404620000513
Damien Millere4340be2000-09-16 13:29:08 +11004047 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004048 <misiek@pld.org.pl>
4049
Damien Milleraccfeb32000-05-11 19:10:58 +1000405020000511
Damien Millere4340be2000-09-16 13:29:08 +11004051 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004052 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004053 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004054
Damien Miller30c3d422000-05-09 11:02:59 +1000405520000509
4056 - OpenBSD CVS update
4057 - markus@cvs.openbsd.org
4058 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4059 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4060 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4061 - hugh@cvs.openbsd.org
4062 [ssh.1]
4063 - zap typo
4064 [ssh-keygen.1]
4065 - One last nit fix. (markus approved)
4066 [sshd.8]
4067 - some markus certified spelling adjustments
4068 - markus@cvs.openbsd.org
4069 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4070 [sshconnect2.c ]
4071 - bug compat w/ ssh-2.0.13 x11, split out bugs
4072 [nchan.c]
4073 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4074 [ssh-keygen.c]
4075 - handle escapes in real and original key format, ok millert@
4076 [version.h]
4077 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004078 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004079 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004080 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004081 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004082
Damien Miller58e579b2000-05-08 00:05:31 +1000408320000508
4084 - Makefile and RPM spec fixes
4085 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004086 - OpenBSD CVS update
4087 - markus@cvs.openbsd.org
4088 [clientloop.c sshconnect2.c]
4089 - make x11-fwd interop w/ ssh-2.0.13
4090 [README.openssh2]
4091 - interop w/ SecureFX
4092 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004093
Damien Millere4340be2000-09-16 13:29:08 +11004094 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004095 <andre.lucas@dial.pipex.com>
4096
Damien Millere247cc42000-05-07 12:03:14 +1000409720000507
4098 - Remove references to SSLeay.
4099 - Big OpenBSD CVS update
4100 - markus@cvs.openbsd.org
4101 [clientloop.c]
4102 - typo
4103 [session.c]
4104 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4105 [session.c]
4106 - update proctitle for proto 1, too
4107 [channels.h nchan.c serverloop.c session.c sshd.c]
4108 - use c-style comments
4109 - deraadt@cvs.openbsd.org
4110 [scp.c]
4111 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004112 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004113 [channels.c]
4114 - set O_NONBLOCK
4115 [ssh.1]
4116 - update AUTHOR
4117 [readconf.c ssh-keygen.c ssh.h]
4118 - default DSA key file ~/.ssh/id_dsa
4119 [clientloop.c]
4120 - typo, rm verbose debug
4121 - deraadt@cvs.openbsd.org
4122 [ssh-keygen.1]
4123 - document DSA use of ssh-keygen
4124 [sshd.8]
4125 - a start at describing what i understand of the DSA side
4126 [ssh-keygen.1]
4127 - document -X and -x
4128 [ssh-keygen.c]
4129 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004130 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004131 [sshd.8]
4132 - there is no rhosts_dsa
4133 [ssh-keygen.1]
4134 - document -y, update -X,-x
4135 [nchan.c]
4136 - fix close for non-open ssh1 channels
4137 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4138 - s/DsaKey/HostDSAKey/, document option
4139 [sshconnect2.c]
4140 - respect number_of_password_prompts
4141 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4142 - GatewayPorts for sshd, ok deraadt@
4143 [ssh-add.1 ssh-agent.1 ssh.1]
4144 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4145 [ssh.1]
4146 - more info on proto 2
4147 [sshd.8]
4148 - sync AUTHOR w/ ssh.1
4149 [key.c key.h sshconnect.c]
4150 - print key type when talking about host keys
4151 [packet.c]
4152 - clear padding in ssh2
4153 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4154 - replace broken uuencode w/ libc b64_ntop
4155 [auth2.c]
4156 - log failure before sending the reply
4157 [key.c radix.c uuencode.c]
4158 - remote trailing comments before calling __b64_pton
4159 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4160 [sshconnect2.c sshd.8]
4161 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4162 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4163
Damien Miller63560f92000-05-02 09:06:04 +1000416420000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004165 - OpenBSD CVS update
4166 [channels.c]
4167 - init all fds, close all fds.
4168 [sshconnect2.c]
4169 - check whether file exists before asking for passphrase
4170 [servconf.c servconf.h sshd.8 sshd.c]
4171 - PidFile, pr 1210
4172 [channels.c]
4173 - EINTR
4174 [channels.c]
4175 - unbreak, ok niels@
4176 [sshd.c]
4177 - unlink pid file, ok niels@
4178 [auth2.c]
4179 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004180 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004181 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004182 - Release 2.0.0beta1
4183
Damien Miller7c8af4f2000-05-01 08:24:07 +1000418420000501
4185 - OpenBSD CVS update
4186 [packet.c]
4187 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004188 [scp.c]
4189 - fix very rare EAGAIN/EINTR issues; based on work by djm
4190 [packet.c]
4191 - less debug, rm unused
4192 [auth2.c]
4193 - disable kerb,s/key in ssh2
4194 [sshd.8]
4195 - Minor tweaks and typo fixes.
4196 [ssh-keygen.c]
4197 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004198 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004199 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004200 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004201 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004202 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4203 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004204 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004205 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004206 - Irix portability fixes - don't include netinet headers more than once
4207 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004208
Damien Miller1bead332000-04-30 00:47:29 +1000420920000430
4210 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004211 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4212 patch.
4213 - Adds timeout to entropy collection
4214 - Disables slow entropy sources
4215 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004216 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004217 saved in root's .ssh directory)
4218 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004219 - More OpenBSD updates:
4220 [session.c]
4221 - don't call chan_write_failed() if we are not writing
4222 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4223 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004224
Damien Millereba71ba2000-04-29 23:57:08 +1000422520000429
4226 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4227 [README.openssh2]
4228 - interop w/ F-secure windows client
4229 - sync documentation
4230 - ssh_host_dsa_key not ssh_dsa_key
4231 [auth-rsa.c]
4232 - missing fclose
4233 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4234 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4235 [sshd.c uuencode.c uuencode.h authfile.h]
4236 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4237 for trading keys with the real and the original SSH, directly from the
4238 people who invented the SSH protocol.
4239 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4240 [sshconnect1.c sshconnect2.c]
4241 - split auth/sshconnect in one file per protocol version
4242 [sshconnect2.c]
4243 - remove debug
4244 [uuencode.c]
4245 - add trailing =
4246 [version.h]
4247 - OpenSSH-2.0
4248 [ssh-keygen.1 ssh-keygen.c]
4249 - add -R flag: exit code indicates if RSA is alive
4250 [sshd.c]
4251 - remove unused
4252 silent if -Q is specified
4253 [ssh.h]
4254 - host key becomes /etc/ssh_host_dsa_key
4255 [readconf.c servconf.c ]
4256 - ssh/sshd default to proto 1 and 2
4257 [uuencode.c]
4258 - remove debug
4259 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4260 - xfree DSA blobs
4261 [auth2.c serverloop.c session.c]
4262 - cleanup logging for sshd/2, respect PasswordAuth no
4263 [sshconnect2.c]
4264 - less debug, respect .ssh/config
4265 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004266 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004267 - support for x11-fwding, client+server
4268
Damien Millera552faf2000-04-21 15:55:20 +1000426920000421
4270 - Merge fix from OpenBSD CVS
4271 [ssh-agent.c]
4272 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4273 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004274 - Define __progname in session.c if libc doesn't
4275 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004276 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004277 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004278
Damien Miller3ef692a2000-04-20 07:33:24 +1000427920000420
Damien Millere4340be2000-09-16 13:29:08 +11004280 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004281 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004282 - Sync with OpenBSD CVS:
4283 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4284 - pid_t
4285 [session.c]
4286 - remove bogus chan_read_failed. this could cause data
4287 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004288 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4289 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4290 - Use vhangup to clean up Linux ttys
4291 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004292 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004293 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004294
Damien Miller8bb73be2000-04-19 16:26:12 +1000429520000419
4296 - OpenBSD CVS updates
4297 [channels.c]
4298 - fix pr 1196, listen_port and port_to_connect interchanged
4299 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004300 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004301 elapsed time; my idea, aaron wrote the patch
4302 [ssh_config sshd_config]
4303 - show 'Protocol' as an example, ok markus@
4304 [sshd.c]
4305 - missing xfree()
4306 - Add missing header to bsd-misc.c
4307
Damien Miller5f056372000-04-16 12:31:48 +1000430820000416
4309 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004310 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004311 openssl/foo.h
4312 - Pick up formatting changes
4313 - Other minor changed (typecasts, etc) that I missed
4314
Damien Miller4af51302000-04-16 11:18:38 +1000431520000415
4316 - OpenBSD CVS updates.
4317 [ssh.1 ssh.c]
4318 - ssh -2
4319 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4320 [session.c sshconnect.c]
4321 - check payload for (illegal) extra data
4322 [ALL]
4323 whitespace cleanup
4324
Damien Millere71eb912000-04-13 12:19:32 +1000432520000413
4326 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004327 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004328
Damien Miller78928792000-04-12 20:17:38 +1000432920000412
4330 - OpenBSD CVS updates:
4331 - [channels.c]
4332 repair x11-fwd
4333 - [sshconnect.c]
4334 fix passwd prompt for ssh2, less debugging output.
4335 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4336 less debugging output
4337 - [kex.c kex.h sshconnect.c sshd.c]
4338 check for reasonable public DH values
4339 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4340 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4341 add Cipher and Protocol options to ssh/sshd, e.g.:
4342 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4343 arcfour,3des-cbc'
4344 - [sshd.c]
4345 print 1.99 only if server supports both
4346
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000434720000408
4348 - Avoid some compiler warnings in fake-get*.c
4349 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004350 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004351 - More large OpenBSD CVS updates:
4352 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4353 [session.h ssh.h sshd.c README.openssh2]
4354 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4355 - [channels.c]
4356 no adjust after close
4357 - [sshd.c compat.c ]
4358 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004359
Damien Miller1383bd82000-04-06 12:32:37 +1000436020000406
4361 - OpenBSD CVS update:
4362 - [channels.c]
4363 close efd on eof
4364 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4365 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4366 - [sshconnect.c]
4367 missing free.
4368 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4369 remove unused argument, split cipher_mask()
4370 - [clientloop.c]
4371 re-order: group ssh1 vs. ssh2
4372 - Make Redhat spec require openssl >= 0.9.5a
4373
Damien Miller193ba882000-04-04 10:21:09 +1000437420000404
4375 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004376 - OpenBSD CVS update:
4377 - [packet.h packet.c]
4378 ssh2 packet format
4379 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4380 [channels.h channels.c]
4381 channel layer support for ssh2
4382 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4383 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004384 - Generate manpages before make install not at the end of make all
4385 - Don't seed the rng quite so often
4386 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004387
Damien Miller040f3832000-04-03 14:50:43 +1000438820000403
4389 - Wrote entropy collection routines for systems that lack /dev/random
4390 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004391 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004392
Damien Millerb38eff82000-04-01 11:09:21 +1000439320000401
4394 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4395 - [auth.c session.c sshd.c auth.h]
4396 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4397 - [bufaux.c bufaux.h]
4398 support ssh2 bignums
4399 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4400 [readconf.c ssh.c ssh.h serverloop.c]
4401 replace big switch() with function tables (prepare for ssh2)
4402 - [ssh2.h]
4403 ssh2 message type codes
4404 - [sshd.8]
4405 reorder Xr to avoid cutting
4406 - [serverloop.c]
4407 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4408 - [channels.c]
4409 missing close
4410 allow bigger packets
4411 - [cipher.c cipher.h]
4412 support ssh2 ciphers
4413 - [compress.c]
4414 cleanup, less code
4415 - [dispatch.c dispatch.h]
4416 function tables for different message types
4417 - [log-server.c]
4418 do not log() if debuggin to stderr
4419 rename a cpp symbol, to avoid param.h collision
4420 - [mpaux.c]
4421 KNF
4422 - [nchan.c]
4423 sync w/ channels.c
4424
Damien Miller2c9279f2000-03-26 12:12:34 +1000442520000326
4426 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004427 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004428 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004429 - OpenBSD CVS update
4430 - [auth-krb4.c]
4431 -Wall
4432 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4433 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4434 initial support for DSA keys. ok deraadt@, niels@
4435 - [cipher.c cipher.h]
4436 remove unused cipher_attack_detected code
4437 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4438 Fix some formatting problems I missed before.
4439 - [ssh.1 sshd.8]
4440 fix spelling errors, From: FreeBSD
4441 - [ssh.c]
4442 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10004443
Damien Miller63a46cc2000-03-24 09:24:33 +1100444420000324
4445 - Released 1.2.3
4446
Damien Miller29ea30d2000-03-17 10:54:15 +1100444720000317
4448 - Clarified --with-default-path option.
4449 - Added -blibpath handling for AIX to work around stupid runtime linking.
4450 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004451 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11004452 - Checks for 64 bit int types. Problem report from Mats Fredholm
4453 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11004454 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11004455 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11004456 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4457 [sshd.c]
4458 pedantic: signed vs. unsigned, void*-arithm, etc
4459 - [ssh.1 sshd.8]
4460 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11004461 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11004462 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11004463
Damien Miller08c788a2000-03-16 07:52:29 +1100446420000316
Damien Millere4340be2000-09-16 13:29:08 +11004465 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11004466 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11004467 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11004468 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11004469 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11004470
Damien Millera1ad4802000-03-15 10:04:54 +1100447120000315
4472 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4473 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11004474 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11004475 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004476 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11004477 Debian package, README file and chroot patch from Ricardo Cerqueira
4478 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11004479 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11004480 option.
4481 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11004482 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11004483
Damien Miller1c67c992000-03-14 10:16:34 +1100448420000314
Damien Millere4340be2000-09-16 13:29:08 +11004485 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11004486 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11004487 - Include /usr/local/include and /usr/local/lib for systems that don't
4488 do it themselves
4489 - -R/usr/local/lib for Solaris
4490 - Fix RSAref detection
4491 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11004492
Damien Millerb85dcad2000-03-11 11:37:00 +1100449320000311
4494 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11004495 - OpenBSD CVS change
4496 [sshd.c]
4497 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11004498 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11004499 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11004500
Damien Miller98c7ad62000-03-09 21:27:49 +1100450120000309
4502 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10004503 [ssh.h atomicio.c]
4504 - int atomicio -> ssize_t (for alpha). ok deraadt@
4505 [auth-rsa.c]
4506 - delay MD5 computation until client sends response, free() early, cleanup.
4507 [cipher.c]
4508 - void* -> unsigned char*, ok niels@
4509 [hostfile.c]
4510 - remove unused variable 'len'. fix comments.
4511 - remove unused variable
4512 [log-client.c log-server.c]
4513 - rename a cpp symbol, to avoid param.h collision
4514 [packet.c]
4515 - missing xfree()
4516 - getsockname() requires initialized tolen; andy@guildsoftware.com
4517 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4518 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4519 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11004520 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11004521 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10004522 [readconf.c]
4523 - turn off x11-fwd for the client, too.
4524 [rsa.c]
4525 - PKCS#1 padding
4526 [scp.c]
4527 - allow '.' in usernames; from jedgar@fxp.org
4528 [servconf.c]
4529 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4530 - sync with sshd_config
4531 [ssh-keygen.c]
4532 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4533 [ssh.1]
4534 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4535 [ssh.c]
4536 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4537 - turn off x11-fwd for the client, too.
4538 [sshconnect.c]
4539 - missing xfree()
4540 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4541 - read error vs. "Connection closed by remote host"
4542 [sshd.8]
4543 - ie. -> i.e.,
4544 - do not link to a commercial page..
4545 - sync with sshd_config
4546 [sshd.c]
4547 - no need for poll.h; from bright@wintelcom.net
4548 - log with level log() not fatal() if peer behaves badly.
4549 - don't panic if client behaves strange. ok deraadt@
4550 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4551 - delay close() of pty until the pty has been chowned back to root
4552 - oops, fix comment, too.
4553 - missing xfree()
4554 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4555 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11004556 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10004557 pty.c ok provos@, dugsong@
4558 - create x11 cookie file
4559 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4560 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11004561 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11004562 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11004563 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11004564
Damien Miller1a07ebd2000-03-08 09:03:44 +1100456520000308
4566 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4567
456820000307
4569 - Released 1.2.2p1
4570
Damien Miller01bedb82000-03-05 16:10:03 +1100457120000305
4572 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11004573 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11004574 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4575 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11004576 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11004577 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11004578
Damien Miller4095f892000-03-03 22:13:52 +1100457920000303
4580 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4581 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11004582 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11004583 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4584 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11004585 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4586 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11004587
Damien Millera22ba012000-03-02 23:09:20 +1100458820000302
4589 - Big cleanup of autoconf code
4590 - Rearranged to be a little more logical
4591 - Added -R option for Solaris
4592 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4593 to detect library and header location _and_ ensure library has proper
4594 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11004595 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11004596 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11004597 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11004598 platform-specific code.
4599 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11004600 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11004601 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11004602
Damien Miller36143d72000-02-07 13:20:26 +1100460320000207
4604 - Removed SOCKS code. Will support through a ProxyCommand.
4605
Damien Miller18522462000-02-03 01:07:07 +1100460620000203
4607 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11004608 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11004609
Damien Miller65527582000-02-02 19:17:40 +1100461020000202
Damien Millere4340be2000-09-16 13:29:08 +11004611 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11004612 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11004613 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004614 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11004615 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11004616
Damien Miller9e53f352000-02-01 23:05:30 +1100461720000201
4618 - Use socket pairs by default (instead of pipes). Prevents race condition
4619 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4620
Damien Millerf07390e2000-01-29 20:40:22 +1100462120000127
4622 - Seed OpenSSL's random number generator before generating RSA keypairs
4623 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11004624 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11004625
Damien Miller27f4c782000-01-27 18:22:13 +1100462620000126
4627 - Released 1.2.2 stable
4628
Damien Millere4340be2000-09-16 13:29:08 +11004629 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11004630 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11004631 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11004632 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11004633 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4634 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11004635
Damien Millerd89c24b2000-01-26 11:04:48 +1100463620000125
Damien Millere4340be2000-09-16 13:29:08 +11004637 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11004638 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11004639 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4640 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11004641 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11004642 <gem@rellim.com>
4643 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11004644 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004645 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11004646 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11004647 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11004648 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11004649
Damien Miller68cee102000-01-24 17:02:27 +1100465020000124
4651 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4652 increment)
4653
Damien Miller6fe375d2000-01-23 09:38:00 +1100465420000123
4655 - OpenBSD CVS:
4656 - [packet.c]
4657 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11004658 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11004659 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11004660 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11004661
Damien Miller91427002000-01-22 13:25:13 +1100466220000122
4663 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4664 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11004665 - Merge preformatted manpage patch from Andre Lucas
4666 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11004667 - Make IPv4 use the default in RPM packages
4668 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11004669 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4670 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11004671 - OpenBSD CVS updates:
4672 - [packet.c]
4673 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4674 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4675 - [sshd.c]
4676 log with level log() not fatal() if peer behaves badly.
4677 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11004678 instead of blocking SIGINT, catch it ourselves, so that we can clean
4679 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11004680 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11004681 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11004682 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4683 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11004684
Damien Millereca71f82000-01-20 22:38:27 +1100468520000120
4686 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11004687 - Update to latest OpenBSD CVS:
4688 - [auth-rsa.c]
4689 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4690 - [sshconnect.c]
4691 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4692 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11004693 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11004694 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11004695 - [sshd.c]
4696 - no need for poll.h; from bright@wintelcom.net
4697 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11004698 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11004699 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11004700 - Big manpage and config file cleanup from Andre Lucas
4701 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11004702 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11004703 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11004704 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4705 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11004706
Damien Miller9550a242000-01-19 10:41:23 +1100470720000119
Damien Millereaf99942000-01-19 13:45:07 +11004708 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11004709 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11004710 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4711 addresses using getaddrinfo(). Added a configure switch to make the
4712 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11004713
Damien Millerdbd250f2000-01-18 08:57:14 +1100471420000118
4715 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11004716 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11004717 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11004718 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11004719
Damien Millerb9b94a72000-01-17 09:52:46 +1100472020000117
4721 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4722 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11004723 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11004724 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11004725 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11004726 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4727 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11004728 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11004729 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11004730
Damien Miller19fe9c72000-01-17 15:23:01 +11004731 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11004732 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11004733 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11004734 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11004735 further testing.
Damien Miller66409952000-01-17 21:40:06 +11004736 - Patch from Christos Zoulas <christos@zoulas.com>
4737 - Try $prefix first when looking for OpenSSL.
4738 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11004739 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11004740 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11004741
Damien Miller5eed6a22000-01-16 12:05:18 +1100474220000116
4743 - Renamed --with-xauth-path to --with-xauth
4744 - Added --with-pid-dir option
4745 - Released 1.2.1pre26
4746
Damien Miller8f926492000-01-16 18:19:25 +11004747 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004748 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11004749 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11004750
Damien Millerb29ea912000-01-15 14:12:03 +1100475120000115
4752 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11004753 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11004754 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11004755 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11004756 openpty. Report from John Seifarth <john@waw.be>
4757 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11004758 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11004759 <gem@rellim.com>
4760 - Use __snprintf and __vnsprintf if they are found where snprintf and
4761 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4762 and others.
4763
Damien Miller34132e52000-01-14 15:45:46 +1100476420000114
4765 - Merged OpenBSD IPv6 patch:
4766 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4767 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4768 [hostfile.c sshd_config]
4769 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11004770 features: sshd allows multiple ListenAddress and Port options. note
4771 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11004772 fujiwara@rcac.tdi.co.jp)
4773 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11004774 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11004775 from itojun@
4776 - [channels.c]
4777 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
4778 - [packet.h]
4779 allow auth-kerberos for IPv4 only
4780 - [scp.1 sshd.8 servconf.h scp.c]
4781 document -4, -6, and 'ssh -L 2022/::1/22'
4782 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11004783 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11004784 karsten@gedankenpolizei.de
4785 - [sshconnect.c]
4786 better error message
4787 - [sshd.c]
4788 allow auth-kerberos for IPv4 only
4789 - Big IPv6 merge:
4790 - Cleanup overrun in sockaddr copying on RHL 6.1
4791 - Replacements for getaddrinfo, getnameinfo, etc based on versions
4792 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
4793 - Replacement for missing structures on systems that lack IPv6
4794 - record_login needed to know about AF_INET6 addresses
4795 - Borrowed more code from OpenBSD: rresvport_af and requisites
4796
Damien Miller25e42562000-01-11 10:59:47 +1100479720000110
4798 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
4799
Damien Miller2edcda52000-01-07 08:56:05 +1100480020000107
4801 - New config.sub and config.guess to fix problems on SCO. Supplied
4802 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11004803 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11004804 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11004805
Damien Miller105b7f02000-01-07 08:45:55 +1100480620000106
4807 - Documentation update & cleanup
4808 - Better KrbIV / AFS detection, based on patch from:
4809 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
4810
Damien Miller1808f382000-01-06 12:03:12 +1100481120000105
Damien Millere4340be2000-09-16 13:29:08 +11004812 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11004813 overriding symbols in libcrypto. Removed libcrypt and crypt.h
4814 altogether (libcrypto includes its own crypt(1) replacement)
4815 - Added platform-specific rules for Irix 6.x. Included warning that
4816 they are untested.
4817
Damien Miller645c5982000-01-03 14:42:09 +1100481820000103
4819 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11004820 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11004821 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11004822 - Removed "nullok" directive from default PAM configuration files.
4823 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11004824 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11004825 - OpenBSD CVS updates
4826 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11004827 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11004828 dgaudet@arctic.org
4829 - [sshconnect.c]
4830 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11004831
Damien Miller5121e3a2000-01-02 11:49:28 +1100483220000102
4833 - Prevent multiple inclusion of config.h and defines.h. Suggested
4834 by Andre Lucas <andre.lucas@dial.pipex.com>
4835 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
4836 <dgaudet@arctic.org>
4837
Damien Miller8eb0fd61999-12-31 08:49:13 +1100483819991231
Damien Millere4340be2000-09-16 13:29:08 +11004839 - Fix password support on systems with a mixture of shadowed and
4840 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11004841 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004842 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11004843 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11004844 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
4845 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11004846 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11004847 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11004848 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
4849 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11004850 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004851 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11004852 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11004853 - Released 1.2.1pre24
4854
4855 - Added support for directory-based lastlogs
4856 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11004857
Damien Millerece22a81999-12-30 09:48:15 +1100485819991230
4859 - OpenBSD CVS updates:
4860 - [auth-passwd.c]
4861 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11004862 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11004863 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11004864 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11004865 "PermitRootLogin without-password". Report from Matthias Andree
4866 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11004867 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11004868 - Merged Dante SOCKS support patch from David Rankin
4869 <drankin@bohemians.lexington.ky.us>
4870 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11004871 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11004872
Damien Miller9550a761999-12-29 02:32:22 +1100487319991229
Damien Millere4340be2000-09-16 13:29:08 +11004874 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11004875 <drankin@bohemians.lexington.ky.us>
4876 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11004877 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11004878 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11004879 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11004880 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004881 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11004882 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11004883 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11004884 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
4885 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11004886
Damien Miller13bc0be1999-12-28 10:19:16 +1100488719991228
4888 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11004889 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11004890 <drankin@bohemians.lexington.ky.us>
4891 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11004892 - Portability fixes for Irix 5.3 (now compiles OK!)
4893 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11004894 - Merged AIX patch from Darren Hall <dhall@virage.org>
4895 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11004896 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11004897
Damien Millerc0d73901999-12-27 09:23:58 +1100489819991227
4899 - Automatically correct paths in manpages and configuration files. Patch
4900 and script from Andre Lucas <andre.lucas@dial.pipex.com>
4901 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11004902 - Added --with-default-path to specify custom path for server
4903 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11004904 - PAM bugfix. PermitEmptyPassword was being ignored.
4905 - Fixed PAM config files to allow empty passwords if server does.
4906 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11004907 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11004908 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11004909 - OpenBSD CVS updates:
4910 - [packet.h auth-rhosts.c]
4911 check format string for packet_disconnect and packet_send_debug, too
4912 - [channels.c]
4913 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11004914
Damien Miller32b3cf21999-12-26 10:21:48 +1100491519991226
4916 - Enabled utmpx support by default for Solaris
4917 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11004918 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11004919 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11004920 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11004921 Unfortunatly there is currently no way to disable auth failure
4922 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11004923 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11004924 - OpenBSD CVS update:
4925 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11004926 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11004927 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11004928 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11004929 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004930 <jmknoble@jmknoble.cx>
4931 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11004932
Damien Miller2e1b0821999-12-25 10:11:29 +1100493319991225
4934 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
4935 - Cleanup of auth-passwd.c for shadow and MD5 passwords
4936 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11004937 - Released 1.2.1pre20
4938
4939 - Merged fixes from Ben Taylor <bent@clark.net>
4940 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
4941 - Disabled logging of PAM password authentication failures when password
4942 is empty. (e.g start of authentication loop). Reported by Naz
4943 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11004944
494519991223
Damien Millere4340be2000-09-16 13:29:08 +11004946 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11004947 <andre.lucas@dial.pipex.com>
4948 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11004949 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11004950
Damien Miller365199d1999-12-22 00:12:38 +1100495119991222
Damien Millere4340be2000-09-16 13:29:08 +11004952 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11004953 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11004954 - Fix login.c breakage on systems which lack ut_host in struct
4955 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11004956
Damien Miller76112de1999-12-21 11:18:08 +1100495719991221
Damien Millere4340be2000-09-16 13:29:08 +11004958 - Integration of large HPUX patch from Andre Lucas
4959 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11004960 benefits:
4961 - Ability to disable shadow passwords at configure time
4962 - Ability to disable lastlog support at configure time
4963 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11004964 - OpenBSD CVS update:
4965 - [sshconnect.c]
4966 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11004967 - Fix DISABLE_SHADOW support
4968 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11004969 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11004970
Damien Millerc4c647f1999-12-18 20:54:52 +1100497119991218
Damien Millere4340be2000-09-16 13:29:08 +11004972 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11004973 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11004974 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11004975
Damien Millerab8a4da1999-12-16 13:05:30 +1100497619991216
Damien Millere4340be2000-09-16 13:29:08 +11004977 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11004978 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11004979 - Minor updates to docs
4980 - Merged OpenBSD CVS changes:
4981 - [authfd.c ssh-agent.c]
4982 keysize warnings talk about identity files
4983 - [packet.c]
4984 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11004985 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11004986 "Chris, the Young One" <cky@pobox.com>
4987 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11004988
Damien Miller84093e91999-12-15 09:06:28 +1100498919991215
4990 - Integrated patchs from Juergen Keil <jk@tools.de>
4991 - Avoid void* pointer arithmatic
4992 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11004993 - Fix SIGIO error in scp
4994 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11004995 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11004996 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11004997
Damien Millera34a28b1999-12-14 10:47:15 +1100499819991214
4999 - OpenBSD CVS Changes
5000 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005001 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005002 Holger.Trapp@Informatik.TU-Chemnitz.DE
5003 - [mpaux.c]
5004 make code simpler. no need for memcpy. niels@ ok
5005 - [pty.c]
5006 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5007 fix proto; markus
5008 - [ssh.1]
5009 typo; mark.baushke@solipsa.com
5010 - [channels.c ssh.c ssh.h sshd.c]
5011 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5012 - [sshconnect.c]
5013 move checking of hostkey into own function.
5014 - [version.h]
5015 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005016 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005017 - Some older systems don't have poll.h, they use sys/poll.h instead
5018 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005019
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100502019991211
Damien Millere4340be2000-09-16 13:29:08 +11005021 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005022 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005023 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005024 Gordon Rowell <gordonr@gormand.com.au>
5025 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5026 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5027 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5028 - Compile fix from David Agraz <dagraz@jahoopa.com>
5029 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005030 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005031 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005032
Damien Millerbf1c9b21999-12-09 10:16:54 +1100503319991209
5034 - Import of patch from Ben Taylor <bent@clark.net>:
5035 - Improved PAM support
5036 - "uninstall" rule for Makefile
5037 - utmpx support
5038 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005039 - OpenBSD CVS updates:
5040 - [readpass.c]
5041 avoid stdio; based on work by markus, millert, and I
5042 - [sshd.c]
5043 make sure the client selects a supported cipher
5044 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005045 fix sighup handling. accept would just restart and daemon handled
5046 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005047 listen sock now.
5048 - [sshd.c]
5049 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005050 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5051 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005052 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005053
Damien Millerfce16481999-12-08 08:53:52 +1100505419991208
Damien Millere4340be2000-09-16 13:29:08 +11005055 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005056 David Agraz <dagraz@jahoopa.com>
5057
Damien Miller0c078c61999-12-07 14:53:57 +1100505819991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005059 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005060 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005061 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005062 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005063 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005064 - Merged more OpenBSD changes:
5065 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005066 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005067 were doing write(sock, buf, len) != len, with atomicio() calls.
5068 - [auth-skey.c]
5069 fd leak
5070 - [authfile.c]
5071 properly name fd variable
5072 - [channels.c]
5073 display great hatred towards strcpy
5074 - [pty.c pty.h sshd.c]
5075 use openpty() if it exists (it does on BSD4_4)
5076 - [tildexpand.c]
5077 check for ~ expansion past MAXPATHLEN
5078 - Modified helper.c to use new atomicio function.
5079 - Reformat Makefile a little
5080 - Moved RC4 routines from rc4.[ch] into helper.c
5081 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005082 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5083 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005084 - Clean up bad imports of a few files (forgot -kb)
5085 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005086
Damien Millerdc33fc31999-12-04 20:24:48 +1100508719991204
5088 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005089 - Merged OpenBSD CVS changes:
5090 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5091 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5092 - [auth-rsa.c]
5093 warn only about mismatch if key is _used_
5094 warn about keysize-mismatch with log() not error()
5095 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5096 ports are u_short
5097 - [hostfile.c]
5098 indent, shorter warning
5099 - [nchan.c]
5100 use error() for internal errors
5101 - [packet.c]
5102 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5103 serverloop.c
5104 indent
5105 - [ssh-add.1 ssh-add.c ssh.h]
5106 document $SSH_ASKPASS, reasonable default
5107 - [ssh.1]
5108 CheckHostIP is not available for connects via proxy command
5109 - [sshconnect.c]
5110 typo
5111 easier to read client code for passwd and skey auth
5112 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005113
Damien Miller42b81ff1999-11-26 12:21:24 +1100511419991126
5115 - Add definition for __P()
5116 - Added [v]snprintf() replacement for systems that lack it
5117
Damien Miller78224a01999-11-25 11:55:45 +1100511819991125
5119 - More reformatting merged from OpenBSD CVS
5120 - Merged OpenBSD CVS changes:
5121 - [channels.c]
5122 fix packet_integrity_check() for !have_hostname_in_open.
5123 report from mrwizard@psu.edu via djm@ibs.com.au
5124 - [channels.c]
5125 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5126 chip@valinux.com via damien@ibs.com.au
5127 - [nchan.c]
5128 it's not an error() if shutdown_write failes in nchan.
5129 - [readconf.c]
5130 remove dead #ifdef-0-code
5131 - [readconf.c servconf.c]
5132 strcasecmp instead of tolower
5133 - [scp.c]
5134 progress meter overflow fix from damien@ibs.com.au
5135 - [ssh-add.1 ssh-add.c]
5136 SSH_ASKPASS support
5137 - [ssh.1 ssh.c]
5138 postpone fork_after_authentication until command execution,
5139 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5140 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005141 - Added BSD compatible install program and autoconf test, thanks to
5142 Niels Kristian Bech Jensen <nkbj@image.dk>
5143 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005144 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005145 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005146
Damien Miller95def091999-11-25 00:26:21 +1100514719991124
5148 - Merged very large OpenBSD source code reformat
5149 - OpenBSD CVS updates
5150 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5151 [ssh.h sshd.8 sshd.c]
5152 syslog changes:
5153 * Unified Logmessage for all auth-types, for success and for failed
5154 * Standard connections get only ONE line in the LOG when level==LOG:
5155 Auth-attempts are logged only, if authentication is:
5156 a) successfull or
5157 b) with passwd or
5158 c) we had more than AUTH_FAIL_LOG failues
5159 * many log() became verbose()
5160 * old behaviour with level=VERBOSE
5161 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5162 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5163 messages. allows use of s/key in windows (ttssh, securecrt) and
5164 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5165 - [sshd.8]
5166 -V, for fallback to openssh in SSH2 compatibility mode
5167 - [sshd.c]
5168 fix sigchld race; cjc5@po.cwru.edu
5169
Damien Miller294df781999-11-23 10:11:29 +1100517019991123
5171 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005172 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005173 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005174 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005175 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005176
Damien Miller22218721999-11-22 12:51:42 +1100517719991122
5178 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005179 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005180 - [ssh-keygen.c]
5181 don't create ~/.ssh only if the user wants to store the private
5182 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005183 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005184 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005185 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005186 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005187 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005188 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005189 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005190 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005191 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005192 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005193 - Only display public key comment when presenting ssh-askpass dialog
5194 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005195
Damien Millere4340be2000-09-16 13:29:08 +11005196 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005197 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5198
Damien Miller6162d121999-11-21 13:23:52 +1100519919991121
Damien Miller83df0691999-11-22 13:22:29 +11005200 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005201 - [channels.c]
5202 make this compile, bad markus
5203 - [log.c readconf.c servconf.c ssh.h]
5204 bugfix: loglevels are per host in clientconfig,
5205 factor out common log-level parsing code.
5206 - [servconf.c]
5207 remove unused index (-Wall)
5208 - [ssh-agent.c]
5209 only one 'extern char *__progname'
5210 - [sshd.8]
5211 document SIGHUP, -Q to synopsis
5212 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5213 [channels.c clientloop.c]
5214 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5215 [hope this time my ISP stays alive during commit]
5216 - [OVERVIEW README] typos; green@freebsd
5217 - [ssh-keygen.c]
5218 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5219 exit if writing the key fails (no infinit loop)
5220 print usage() everytime we get bad options
5221 - [ssh-keygen.c] overflow, djm@mindrot.org
5222 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005223
Damien Millerc6398ef1999-11-20 12:18:40 +1100522419991120
Damien Millere4340be2000-09-16 13:29:08 +11005225 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005226 <marc.fournier@acadiau.ca>
5227 - Wrote autoconf tests for integer bit-types
5228 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005229 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005230 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005231
Damien Miller5bbbd361999-11-19 07:56:21 +1100523219991119
5233 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005234 - Merged OpenBSD CVS changes
5235 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5236 more %d vs. %s in fmt-strings
5237 - [authfd.c]
5238 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005239 - EGD uses a socket, not a named pipe. Duh.
5240 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005241 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005242 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005243 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005244 - Added autoconf option to enable Kerberos 4 support (untested)
5245 - Added autoconf option to enable AFS support (untested)
5246 - Added autoconf option to enable S/Key support (untested)
5247 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005248 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005249 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005250 when they are absent.
5251 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005252
Damien Miller81428f91999-11-18 09:28:11 +1100525319991118
5254 - Merged OpenBSD CVS changes
5255 - [scp.c] foregroundproc() in scp
5256 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005257 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005258 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005259 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005260 - Added openssh.com info to README
5261
Damien Miller10f6f6b1999-11-17 17:29:08 +1100526219991117
5263 - Merged OpenBSD CVS changes
5264 - [ChangeLog.Ylonen] noone needs this anymore
5265 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005266 - [hostfile.c]
5267 in known_hosts key lookup the entry for the bits does not need
5268 to match, all the information is contained in n and e. This
5269 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005270 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005271 - [serverloop.c]
5272 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005273 iedowse@maths.tcd.ie
5274 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5275 [fingerprint.c fingerprint.h]
5276 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5277 - [ssh-agent.1] typo
5278 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005279 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005280 force logging to stderr while loading private key file
5281 (lost while converting to new log-levels)
5282
Damien Miller7e8e8201999-11-16 13:37:16 +1100528319991116
5284 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5285 - Merged OpenBSD CVS changes:
5286 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5287 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5288 the keysize of rsa-parameter 'n' is passed implizit,
5289 a few more checks and warnings about 'pretended' keysizes.
5290 - [cipher.c cipher.h packet.c packet.h sshd.c]
5291 remove support for cipher RC4
5292 - [ssh.c]
5293 a note for legay systems about secuity issues with permanently_set_uid(),
5294 the private hostkey and ptrace()
5295 - [sshconnect.c]
5296 more detailed messages about adding and checking hostkeys
5297
Damien Millerd05a2471999-11-15 14:25:30 +1100529819991115
5299 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005300 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005301 $DISPLAY, ok niels
5302 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005303 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005304 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005305 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005306 [auth-krb4.c]
5307 - disconnect if getpeername() fails
5308 - missing xfree(*client)
5309 [canohost.c]
5310 - disconnect if getpeername() fails
5311 - fix comment: we _do_ disconnect if ip-options are set
5312 [sshd.c]
5313 - disconnect if getpeername() fails
5314 - move checking of remote port to central place
5315 [auth-rhosts.c] move checking of remote port to central place
5316 [log-server.c] avoid extra fd per sshd, from millert@
5317 [readconf.c] print _all_ bad config-options in ssh(1), too
5318 [readconf.h] print _all_ bad config-options in ssh(1), too
5319 [ssh.c] print _all_ bad config-options in ssh(1), too
5320 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005321 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005322 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005323 - Merged more Solaris compability from Marc G. Fournier
5324 <marc.fournier@acadiau.ca>
5325 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005326 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005327 - Released 1.2pre12
5328
5329 - Another OpenBSD CVS update:
5330 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005331
Damien Miller0a6e6681999-11-15 09:56:06 +1100533219991114
5333 - Solaris compilation fixes (still imcomplete)
5334
Damien Millerb0284381999-11-13 13:30:28 +1100533519991113
Damien Miller192bd011999-11-13 23:56:35 +11005336 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5337 - Don't install config files if they already exist
5338 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005339 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005340 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005341 - Merged OpenBSD CVS changes:
5342 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005343 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005344 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005345 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005346 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005347 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5348 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005349 - Tidied default config file some more
5350 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5351 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005352
Damien Miller776af5d1999-11-12 08:49:09 +1100535319991112
5354 - Merged changes from OpenBSD CVS
5355 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005356 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005357 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005358 deraadt,millert
5359 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005360 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5361 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005362
Damien Millerb5f89271999-11-12 14:35:58 +11005363 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005364 - Merged yet more changes from OpenBSD CVS
5365 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5366 [ssh.c ssh.h sshconnect.c sshd.c]
5367 make all access to options via 'extern Options options'
5368 and 'extern ServerOptions options' respectively;
5369 options are no longer passed as arguments:
5370 * make options handling more consistent
5371 * remove #include "readconf.h" from ssh.h
5372 * readconf.h is only included if necessary
5373 - [mpaux.c] clear temp buffer
5374 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005375 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005376 - Fix nasty division-by-zero error in scp.c
5377 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005378
Damien Millerab18c411999-11-11 10:40:23 +1100537919991111
5380 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005381 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005382 - Merged OpenBSD CVS changes:
5383 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5384 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5385 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005386 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005387 file transfers. Fix submitted to OpenBSD developers. Report and fix
5388 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005389 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005390 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005391 + krb-cleanup cleanup
5392 - [clientloop.c log-client.c log-server.c ]
5393 [readconf.c readconf.h servconf.c servconf.h ]
5394 [ssh.1 ssh.c ssh.h sshd.8]
5395 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5396 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005397 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5398 allow session_key_int != sizeof(session_key)
5399 [this should fix the pre-assert-removal-core-files]
5400 - Updated default config file to use new LogLevel option and to improve
5401 readability
5402
Damien Millerb77870f1999-11-10 12:48:08 +1100540319991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005404 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005405 - ssh-agent commandline parsing
5406 - RPM spec file now installs ssh setuid root
5407 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005408 - Merged beginnings of Solaris compability from Marc G. Fournier
5409 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005410
Damien Millerc7b38ce1999-11-09 10:28:04 +1100541119991109
5412 - Autodetection of SSL/Crypto library location via autoconf
5413 - Fixed location of ssh-askpass to follow autoconf
5414 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5415 - Autodetection of RSAref library for US users
5416 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005417 - Merged OpenBSD CVS changes:
5418 - [rsa.c] bugfix: use correct size for memset()
5419 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005420 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005421 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005422 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005423
Damien Miller356a0b01999-11-08 15:30:59 +1100542419991108
5425 - Removed debian/ directory. This is now being maintained separately.
5426 - Added symlinks for slogin in RPM spec file
5427 - Fixed permissions on manpages in RPM spec file
5428 - Added references to required libraries in README file
5429 - Removed config.h.in from CVS
5430 - Removed pwdb support (better pluggable auth is provided by glibc)
5431 - Made PAM and requisite libdl optional
5432 - Removed lots of unnecessary checks from autoconf
5433 - Added support and autoconf test for openpty() function (Unix98 pty support)
5434 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5435 - Added TODO file
5436 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5437 - Added ssh-askpass program
5438 - Added ssh-askpass support to ssh-add.c
5439 - Create symlinks for slogin on install
5440 - Fix "distclean" target in makefile
5441 - Added example for ssh-agent to manpage
5442 - Added support for PAM_TEXT_INFO messages
5443 - Disable internal /etc/nologin support if PAM enabled
5444 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11005445 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11005446 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5447 failures
Damien Miller356a0b01999-11-08 15:30:59 +11005448 - [sshd.c] remove unused argument. ok dugsong
5449 - [sshd.c] typo
5450 - [rsa.c] clear buffers used for encryption. ok: niels
5451 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11005452 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11005453 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11005454 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11005455
Damien Miller0aa8e531999-11-02 19:05:02 +1100545619991102
5457 - Merged change from OpenBSD CVS
5458 - One-line cleanup in sshd.c
5459
Damien Miller744da801999-10-30 09:12:25 +1000546019991030
5461 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10005462 - Merged latest updates for OpenBSD CVS:
5463 - channels.[ch] - remove broken x11 fix and document istate/ostate
5464 - ssh-agent.c - call setsid() regardless of argv[]
5465 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5466 - Documentation cleanups
5467 - Renamed README -> README.Ylonen
5468 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10005469
Damien Miller070f7a11999-10-29 10:29:29 +1000547019991029
5471 - Renamed openssh* back to ssh* at request of Theo de Raadt
5472 - Incorporated latest changes from OpenBSD's CVS
5473 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5474 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10005475 - Make distclean now removed configure script
5476 - Improved PAM logging
5477 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10005478 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11005479 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10005480 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10005481 - Fixed off-by-one error in PAM env patch
5482 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10005483
Damien Miller7f6ea021999-10-28 13:25:17 +1000548419991028
5485 - Further PAM enhancements.
5486 - Much cleaner
5487 - Now uses account and session modules for all logins.
5488 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5489 - Build fixes
5490 - Autoconf
5491 - Change binary names to open*
5492 - Fixed autoconf script to detect PAM on RH6.1
5493 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10005494 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10005495
5496 - Imported latest OpenBSD CVS code
5497 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10005498 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10005499
Damien Miller7f6ea021999-10-28 13:25:17 +1000550019991027
5501 - Adapted PAM patch.
5502 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005503
Damien Miller7f6ea021999-10-28 13:25:17 +10005504 - Excised my buggy replacements for strlcpy and mkdtemp
5505 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5506 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5507 - Picked up correct version number from OpenBSD
5508 - Added sshd.pam PAM configuration file
5509 - Added sshd.init Redhat init script
5510 - Added openssh.spec RPM spec file
5511 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005512
Damien Miller7f6ea021999-10-28 13:25:17 +1000551319991026
5514 - Fixed include paths of OpenSSL functions
5515 - Use OpenSSL MD5 routines
5516 - Imported RC4 code from nanocrypt
5517 - Wrote replacements for OpenBSD arc4random* functions
5518 - Wrote replacements for strlcpy and mkdtemp
5519 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11005520
Ben Lindstrom5ec26452001-06-09 00:18:51 +00005521$Id: ChangeLog,v 1.1248 2001/06/09 00:18:51 mouring Exp $