blob: 7008ff9d358e37de08984a3706ddcf126030fa70 [file] [log] [blame]
Ben Lindstromc88785e2001-08-06 20:47:23 +0000120010806
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/07/22 21:32:27
4 [sshpty.c]
5 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +00006 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
7 [ssh.1]
8 There is no option "Compress", point to "Compression" instead; ok
9 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +000010 - markus@cvs.openbsd.org 2001/07/22 22:04:19
11 [readconf.c ssh.1]
12 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +000013 - markus@cvs.openbsd.org 2001/07/22 22:24:16
14 [sshd.8]
15 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +000016 - markus@cvs.openbsd.org 2001/07/23 09:06:28
17 [sshconnect2.c]
18 reorder default sequence of userauth methods to match ssh behaviour:
19 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +000020 - markus@cvs.openbsd.org 2001/07/23 12:47:05
21 [ssh.1]
22 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +000023 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
24 [ssh-keygen.1]
25 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +000026 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
27 [auth2.c auth-rsa.c]
28 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +000029 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
30 [xmalloc.c]
31 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +000032 - markus@cvs.openbsd.org 2001/07/25 11:59:35
33 [scard.c]
34 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +000035 - markus@cvs.openbsd.org 2001/07/25 14:35:18
36 [readconf.c ssh.1 ssh.c sshconnect.c]
37 cleanup connect(); connection_attempts 4 -> 1; from
38 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +000039 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
40 [sshd.8 sshd.c]
41 add -t option to test configuration file and keys; pekkas@netcore.fi
42 ok markus@
Ben Lindstromc88785e2001-08-06 20:47:23 +000043
Damien Miller2ab59242001-08-06 16:51:49 +10004420010803
45 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
46 a fast UltraSPARC.
47
Kevin Stevese26a1552001-07-26 17:51:49 +00004820010726
49 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
50 handler has converged.
51
Ben Lindstrom8103de72001-07-25 16:24:33 +00005220010725
53 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
54
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +00005520010724
56 - (bal) 4711 not 04711 for ssh binary.
57
Ben Lindstromd9e08242001-07-22 19:32:00 +00005820010722
59 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
60 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
61 Added openbsd-compat/bsd-cray.c. Rest will be merged after
62 approval. Selective patches from William L. Jones
63 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +000064 - OpenBSD CVS Sync
65 - markus@cvs.openbsd.org 2001/07/18 21:10:43
66 [sshpty.c]
67 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +000068 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
69 [ssh-agent.c]
70 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +000071 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
72 [ssh.1]
73 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +000074 - markus@cvs.openbsd.org 2001/07/20 14:46:11
75 [ssh-agent.c]
76 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +000077 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
78 [ssh.1]
79 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +000080
Tim Rice5d629cb2001-07-19 20:33:46 -07008120010719
82 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
83 report from Mark Miller <markm@swoon.net>
84
Ben Lindstromad773132001-07-18 15:45:44 +00008520010718
86 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +000087 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
88 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
89 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000090 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +000091 [serverloop.c]
92 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +000093 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
94 [ssh-agent.1]
95 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000096 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000097 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000098 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000099 - markus@cvs.openbsd.org 2001/07/17 20:48:42
100 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000101 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000102 - markus@cvs.openbsd.org 2001/07/17 21:04:58
103 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000104 keep track of both maxfd and the size of the malloc'ed fdsets.
105 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000106 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
107 [scp.c]
108 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000109 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000110 - (bal) Allow sshd to switch user context without password for Cygwin.
111 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000112 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000113 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000114
Ben Lindstromfed7bb42001-07-15 18:30:42 +000011520010715
116 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
117 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700118 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
119 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000120
Kevin Steves60193f72001-07-14 16:05:55 +000012120010714
122 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000123 - (stevesk) configure.in: use ll suffix for long long constant
124 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000125
Damien Millerc62f1fc2001-07-14 11:54:05 +100012620010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000127 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
128 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000129 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000130 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000131 - OpenBSD CVS Sync
132 - markus@cvs.openbsd.org 2001/07/04 22:47:19
133 [ssh-agent.c]
134 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000135 - markus@cvs.openbsd.org 2001/07/04 23:13:10
136 [scard.c scard.h ssh-agent.c]
137 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000138 - markus@cvs.openbsd.org 2001/07/04 23:39:07
139 [ssh-agent.c]
140 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000141 - markus@cvs.openbsd.org 2001/07/04 23:49:27
142 [ssh-agent.c]
143 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000144 - espie@cvs.openbsd.org 2001/07/05 11:43:33
145 [sftp-glob.c]
146 Directly cast to the right type. Ok markus@
147 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
148 [sshconnect1.c]
149 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000150 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
151 [servconf.c]
152 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000153 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
154 [ssh.c]
155 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000156 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
157 [session.c sftp-int.c]
158 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000159 - markus@cvs.openbsd.org 2001/07/10 21:49:12
160 [readpass.c]
161 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000162 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
163 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000164 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000165 dugsong ok
166 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
167 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000168 - markus@cvs.openbsd.org 2001/07/11 16:29:59
169 [ssh.c]
170 sort options string, fix -p, add -k
171 - markus@cvs.openbsd.org 2001/07/11 18:26:15
172 [auth.c]
173 no need to call dirname(pw->pw_dir).
174 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000175 - (djm) Reorder Makefile.in so clean targets work a little better when
176 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000177 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000178
Damien Millereec0c252001-07-11 21:32:20 +100017920010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000180 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000181 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
182
Ben Lindstrom44697232001-07-04 03:32:30 +000018320010704
184 - OpenBSD CVS Sync
185 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000186 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
187 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000188 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
189 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000190 - markus@cvs.openbsd.org 2001/06/25 17:18:27
191 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000192 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000193 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000194 - provos@cvs.openbsd.org 2001/06/25 17:54:47
195 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000196 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000197 it works on AFS. okay markus@
198 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
199 [auth2.c sshconnect2.c]
200 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000201 - markus@cvs.openbsd.org 2001/06/26 02:47:07
202 [ssh-keygen.c]
203 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000204 - markus@cvs.openbsd.org 2001/06/26 04:07:06
205 [ssh-agent.1 ssh-agent.c]
206 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000207 - markus@cvs.openbsd.org 2001/06/26 04:59:59
208 [authfd.c authfd.h ssh-add.c]
209 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000210 - markus@cvs.openbsd.org 2001/06/26 05:07:43
211 [ssh-agent.c]
212 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000213 - markus@cvs.openbsd.org 2001/06/26 05:33:34
214 [ssh-agent.c]
215 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000216 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
217 [sshd.8]
218 remove unnecessary .Pp between .It;
219 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000220 - markus@cvs.openbsd.org 2001/06/26 05:50:11
221 [auth2.c]
222 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000223 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000224 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
225 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
226 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
227 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000228 radix.h readconf.h readpass.h rsa.h]
229 prototype pedant. not very creative...
230 - () -> (void)
231 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000232 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000233 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
234 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000235 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
236 prototype pedant. not very creative...
237 - () -> (void)
238 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000239 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000240 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000241 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000242 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000243 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000244 - markus@cvs.openbsd.org 2001/06/26 17:25:34
245 [ssh.1]
246 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000247 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000248 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
249 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
250 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
251 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
252 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
253 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
254 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000255 tildexpand.h uidswap.h uuencode.h xmalloc.h]
256 remove comments from .h, since they are cut&paste from the .c files
257 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000258 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
259 [servconf.c]
260 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000261 - markus@cvs.openbsd.org 2001/06/26 20:14:11
262 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
263 add smartcard support to the client, too (now you can use both
264 the agent and the client).
265 - markus@cvs.openbsd.org 2001/06/27 02:12:54
266 [serverloop.c serverloop.h session.c session.h]
267 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000268 - markus@cvs.openbsd.org 2001/06/27 04:48:53
269 [auth.c match.c sshd.8]
270 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000271 - markus@cvs.openbsd.org 2001/06/27 05:35:42
272 [ssh-keygen.c]
273 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000274 - markus@cvs.openbsd.org 2001/06/27 05:42:25
275 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
276 s/generate_additional_parameters/rsa_generate_additional_parameters/
277 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000278 - markus@cvs.openbsd.org 2001/06/27 06:26:36
279 [ssh-add.c]
280 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000281 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
282 [ssh-keygen.c]
283 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000284 - markus@cvs.openbsd.org 2001/06/29 07:06:34
285 [ssh-keygen.c]
286 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000287 - markus@cvs.openbsd.org 2001/06/29 07:11:01
288 [ssh-keygen.c]
289 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000290 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
291 [clientloop.c]
292 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000293 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
294 [channels.c]
295 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000296 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
297 [channels.c channels.h clientloop.c]
298 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000299 - markus@cvs.openbsd.org 2001/07/02 13:59:15
300 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000301 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000302 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000303 - markus@cvs.openbsd.org 2001/07/02 22:29:20
304 [readpass.c]
305 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000306 - markus@cvs.openbsd.org 2001/07/02 22:40:18
307 [ssh-keygen.c]
308 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000309 - markus@cvs.openbsd.org 2001/07/02 22:52:57
310 [channels.c channels.h serverloop.c]
311 improve cleanup/exit logic in ssh2:
312 stop listening to channels, detach channel users (e.g. sessions).
313 wait for children (i.e. dying sessions), send exit messages,
314 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000315 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000316 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000317 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000318 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000319 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700320 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700321 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
322 issue warning (line 1: tokens ignored at end of directive line)
323 - (tim) [sshconnect1.c] give the compiler something to do for success:
324 if KRB5 and AFS are not defined
325 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000326
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000032720010629
328 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000329 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000330 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000331 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000332 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000333 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000334
Damien Miller180207f2001-06-28 14:48:28 +100033520010628
336 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000337 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000338 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000339 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
340 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000341
Damien Miller665af9c2001-06-27 09:34:15 +100034220010627
343 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000344 - (djm) Remove redundant and incorrect test for max auth attempts in
345 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000346 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000347 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000348 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000349 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000350 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
351 - djm@cvs.openbsd.org 2001/06/27 13:23:30
352 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000353 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000354 - (stevesk) for HP-UX 11.X use X/Open socket interface;
355 pulls in modern socket prototypes and eliminates a number of compiler
356 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000357 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000358 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000359
Ben Lindstromb710f782001-06-25 04:32:38 +000036020010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000361 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000362 - markus@cvs.openbsd.org 2001/06/21 21:08:25
363 [session.c]
364 don't reset forced_command (we allow multiple login shells in
365 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000366 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
367 [ssh.1 sshd.8 ssh-keyscan.1]
368 o) .Sh AUTHOR -> .Sh AUTHORS;
369 o) remove unnecessary .Pp;
370 o) better -mdoc style;
371 o) typo;
372 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000373 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000374 - provos@cvs.openbsd.org 2001/06/22 21:27:08
375 [dh.c pathnames.h]
376 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000377 - provos@cvs.openbsd.org 2001/06/22 21:28:53
378 [sshd.8]
379 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000380 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000381 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000382 ssh-keygen.1]
383 merge authorized_keys2 into authorized_keys.
384 authorized_keys2 is used for backward compat.
385 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000386 - provos@cvs.openbsd.org 2001/06/22 21:57:59
387 [dh.c]
388 increase linebuffer to deal with larger moduli; use rewind instead of
389 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000390 - markus@cvs.openbsd.org 2001/06/22 22:21:20
391 [sftp-server.c]
392 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000393 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000394 [ssh.c]
395 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000396 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
397 [scp.c]
398 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000399 - markus@cvs.openbsd.org 2001/06/23 00:20:57
400 [auth2.c auth.c auth.h auth-rh-rsa.c]
401 *known_hosts2 is obsolete for hostbased authentication and
402 only used for backward compat. merge ssh1/2 hostkey check
403 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000404 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
405 [sftp.1 sftp-server.8 ssh-keygen.1]
406 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000407 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000408 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000409 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000410 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000411 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000412 - markus@cvs.openbsd.org 2001/06/23 03:03:59
413 [sshd.8]
414 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000415 - markus@cvs.openbsd.org 2001/06/23 03:04:42
416 [auth2.c auth-rh-rsa.c]
417 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000418 - markus@cvs.openbsd.org 2001/06/23 05:26:02
419 [key.c]
420 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000421 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
422 [sftp.1 sftp-server.8 ssh-keygen.1]
423 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000424 - markus@cvs.openbsd.org 2001/06/23 06:41:10
425 [ssh-keygen.c]
426 try to decode ssh-3.0.0 private rsa keys
427 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000428 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000429 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
430 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
431 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
432 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
433 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
434 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000435 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000436 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000437 markus ok'ed
438 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000439 - markus@cvs.openbsd.org 2001/06/23 17:05:22
440 [ssh-keygen.c]
441 fix import for (broken?) ssh.com/f-secure private keys
442 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000443 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
444 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
445 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000446 - markus@cvs.openbsd.org 2001/06/23 19:12:43
447 [sshd.c]
448 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000449 - markus@cvs.openbsd.org 2001/06/23 22:37:46
450 [sshconnect1.c]
451 consistent with ssh2: skip key if empty passphrase is entered,
452 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000453 - markus@cvs.openbsd.org 2001/06/24 05:25:10
454 [auth-options.c match.c match.h]
455 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000456 - markus@cvs.openbsd.org 2001/06/24 05:35:33
457 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
458 switch to readpassphrase(3)
459 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000460 - markus@cvs.openbsd.org 2001/06/24 05:47:13
461 [sshconnect2.c]
462 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000463 - markus@cvs.openbsd.org 2001/06/24 17:18:31
464 [ttymodes.c]
465 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000466 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000467 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
468 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000469
Kevin Steves82456952001-06-22 21:14:18 +000047020010622
471 - (stevesk) handle systems without pw_expire and pw_change.
472
Ben Lindstrom352b1c22001-06-21 03:04:37 +000047320010621
474 - OpenBSD CVS Sync
475 - markus@cvs.openbsd.org 2001/06/16 08:49:38
476 [misc.c]
477 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000478 - markus@cvs.openbsd.org 2001/06/16 08:50:39
479 [channels.h]
480 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000481 - markus@cvs.openbsd.org 2001/06/16 08:57:35
482 [scp.c]
483 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000484 - markus@cvs.openbsd.org 2001/06/16 08:58:34
485 [misc.c]
486 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000487 - markus@cvs.openbsd.org 2001/06/19 12:34:09
488 [session.c]
489 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000490 - markus@cvs.openbsd.org 2001/06/19 14:09:45
491 [session.c sshd.8]
492 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000493 - markus@cvs.openbsd.org 2001/06/19 15:40:45
494 [session.c]
495 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000496 - markus@cvs.openbsd.org 2001/06/20 13:56:39
497 [channels.c channels.h clientloop.c packet.c serverloop.c]
498 move from channel_stop_listening to channel_free_all,
499 call channel_free_all before calling waitpid() in serverloop.
500 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000501
Kevin Steves974fb9c2001-06-15 00:04:23 +000050220010615
503 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
504 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000505 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000506
Ben Lindstrom7a837222001-06-13 19:23:32 +000050720010614
508 - OpenBSD CVS Sync
509 - markus@cvs.openbsd.org 2001/06/13 09:10:31
510 [session.c]
511 typo, use pid not s->pid, mstone@cs.loyola.edu
512
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000051320010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000514 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000515 - markus@cvs.openbsd.org 2001/06/12 10:58:29
516 [session.c]
517 merge session_free into session_close()
518 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000519 - markus@cvs.openbsd.org 2001/06/12 16:10:38
520 [session.c]
521 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000522 - markus@cvs.openbsd.org 2001/06/12 16:11:26
523 [packet.c]
524 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000525 - markus@cvs.openbsd.org 2001/06/12 21:21:29
526 [session.c]
527 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
528 we do already trust $HOME/.ssh
529 you can use .ssh/sshrc and .ssh/environment if you want to customize
530 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000531 - markus@cvs.openbsd.org 2001/06/12 21:30:57
532 [session.c]
533 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000534
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000053520010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000536 - scp.c ID update (upstream synced vfsprintf() from us)
537 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000538 - markus@cvs.openbsd.org 2001/06/10 11:29:20
539 [dispatch.c]
540 we support rekeying
541 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000542 - markus@cvs.openbsd.org 2001/06/11 10:18:24
543 [session.c]
544 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000545 - markus@cvs.openbsd.org 2001/06/11 16:04:38
546 [sshd.8]
547 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000548
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000054920010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000550 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
551 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000552 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000553 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000554 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000555
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000055620010610
557 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
558
Ben Lindstrome6455ae2001-06-09 00:17:10 +000055920010609
560 - OpenBSD CVS Sync
561 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000562 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000563 packet.c serverloop.c session.c ssh.c ssh1.h]
564 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000565 - markus@cvs.openbsd.org 2001/05/30 15:20:10
566 [ssh.c]
567 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000568 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000569 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000570 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000571 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000572 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000573 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000574 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000575 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000576 Attic.
577 - OpenBSD CVS Sync
578 - markus@cvs.openbsd.org 2001/05/31 13:08:04
579 [sshd_config]
580 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000581 - markus@cvs.openbsd.org 2001/06/03 14:55:39
582 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000583 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +0000584 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000585 - markus@cvs.openbsd.org 2001/06/03 19:36:44
586 [ssh-keygen.1]
587 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000588 - markus@cvs.openbsd.org 2001/06/03 19:38:42
589 [scp.c]
590 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000591 - markus@cvs.openbsd.org 2001/06/03 20:06:11
592 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000593 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000594 users.
595 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000596 - markus@cvs.openbsd.org 2001/06/04 21:59:43
597 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000598 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +0000599 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000600 - markus@cvs.openbsd.org 2001/06/04 23:07:21
601 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000602 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000603 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000604 - markus@cvs.openbsd.org 2001/06/04 23:16:16
605 [session.c]
606 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000607 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
608 [ssh-keyscan.1 ssh-keyscan.c]
609 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000610 - markus@cvs.openbsd.org 2001/06/05 10:24:32
611 [channels.c]
612 don't delete the auth socket in channel_stop_listening()
613 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000614 - markus@cvs.openbsd.org 2001/06/05 16:46:19
615 [session.c]
616 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000617 - markus@cvs.openbsd.org 2001/06/06 23:13:54
618 [ssh-dss.c ssh-rsa.c]
619 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000620 - markus@cvs.openbsd.org 2001/06/06 23:19:35
621 [ssh-add.c]
622 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000623 - markus@cvs.openbsd.org 2001/06/07 19:57:53
624 [auth2.c]
625 style is used for bsdauth.
626 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000627 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000628 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +0000629 sshconnect.c sshconnect1.c]
630 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000631 - markus@cvs.openbsd.org 2001/06/07 22:25:02
632 [session.c]
633 don't overwrite errno
634 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000635 - markus@cvs.openbsd.org 2001/06/08 15:25:40
636 [includes.h pathnames.h readconf.c servconf.c]
637 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000638 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000639 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000640 - (bal) --with-catman should be --with-mantype patch by Dave
641 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000642
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000064320010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000644 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000645 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000646 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000647 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000648 meixner@rbg.informatik.tu-darmstadt.de
649 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000650 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +0000651 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
652 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000653 - djm@cvs.openbsd.org 2001/05/19 00:36:40
654 [session.c]
655 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
656 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000657 - markus@cvs.openbsd.org 2001/05/19 16:05:41
658 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000659 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000660 allows scp /path/to/file localhost:/path/to/file
661 - markus@cvs.openbsd.org 2001/05/19 16:08:43
662 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000663 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000664 - markus@cvs.openbsd.org 2001/05/19 16:32:16
665 [ssh.1 sshconnect2.c]
666 change preferredauthentication order to
667 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000668 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000669 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000670 [ssh.1 sshd.8]
671 document MACs defaults with .Dq
672 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
673 [misc.c misc.h servconf.c sshd.8 sshd.c]
674 sshd command-line arguments and configuration file options that
675 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000676 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000677 is one of the following:
678 <none>,s,m,h,d,w
679 Examples:
680 600 600 seconds (10 minutes)
681 10m 10 minutes
682 1h30m 1 hour 30 minutes (90 minutes)
683 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000684 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000685 [channels.c]
686 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000687 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000688 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
689 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000690 configurable authorized_keys{,2} location; originally from peter@;
691 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000692 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000693 [auth.c]
694 fix comment; from jakob@
695 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
696 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000697 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000698 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000699 [ssh-keygen.c]
700 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000701 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000702 [ssh.c]
703 fix usage()
704 - markus@cvs.openbsd.org 2001/05/28 10:08:55
705 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +0000706 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000707 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000708 [cipher.c cipher.h]
709 simpler 3des for ssh1
710 - markus@cvs.openbsd.org 2001/05/28 23:14:49
711 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000712 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000713 should be still some select errors...
714 - markus@cvs.openbsd.org 2001/05/28 23:25:24
715 [channels.c]
716 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000717 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000718 [packet.c packet.h sshconnect.c sshd.c]
719 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000720 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000721 [authfile.c]
722 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000723
Tim Rice36fb6e52001-05-28 10:17:34 -070072420010528
725 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
726 Patch by Corinna Vinschen <vinschen@redhat.com>
727
Ben Lindstromabbb73d2001-05-17 03:14:57 +000072820010517
729 - OpenBSD CVS Sync
730 - markus@cvs.openbsd.org 2001/05/12 19:53:13
731 [sftp-server.c]
732 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000733 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
734 [ssh.1]
735 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000736 - markus@cvs.openbsd.org 2001/05/16 20:51:57
737 [authfile.c]
738 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000739 - markus@cvs.openbsd.org 2001/05/16 21:53:53
740 [clientloop.c]
741 check for open sessions before we call select(); fixes the x11 client
742 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000743 - markus@cvs.openbsd.org 2001/05/16 22:09:21
744 [channels.c nchan.c]
745 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000746 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000747 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000748
Ben Lindstromc93e84c2001-05-12 00:08:37 +000074920010512
750 - OpenBSD CVS Sync
751 - markus@cvs.openbsd.org 2001/05/11 14:59:56
752 [clientloop.c misc.c misc.h]
753 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000754 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
755 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000756
Ben Lindstrom6d618462001-05-10 23:24:49 +000075720010511
758 - OpenBSD CVS Sync
759 - markus@cvs.openbsd.org 2001/05/09 22:51:57
760 [channels.c]
761 fix -R for protocol 2, noticed by greg@nest.cx.
762 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000763 - markus@cvs.openbsd.org 2001/05/09 23:01:31
764 [rijndael.h]
765 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000766
Ben Lindstrome487d842001-05-08 20:05:44 +000076720010509
768 - OpenBSD CVS Sync
769 - markus@cvs.openbsd.org 2001/05/06 21:23:31
770 [cli.c]
771 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000772 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000773 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000774 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000775 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +0000776 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000777 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
778 [misc.c misc.h scp.c sftp.c]
779 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000780 - markus@cvs.openbsd.org 2001/05/06 21:45:14
781 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000782 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000783 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000784 - markus@cvs.openbsd.org 2001/05/08 22:48:07
785 [atomicio.c]
786 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000787 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000788 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000789 - (bal) ./configure support to disable SIA on OSF1. Patch by
790 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000791 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000792 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000793
Ben Lindstrom253effb2001-05-07 12:54:26 +000079420010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000795 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +0000796
Damien Miller5bf5f2c2001-05-06 10:54:15 +100079720010506
798 - (djm) Update config.guess and config.sub with latest versions (from
799 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
800 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000801 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000802 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000803 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000804 - OpenBSD CVS Sync
805 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
806 [sftp.1 ssh-add.1 ssh-keygen.1]
807 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000808
Ben Lindstromf0609f82001-05-04 22:38:43 +000080920010505
810 - OpenBSD CVS Sync
811 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
812 [ssh.1 sshd.8]
813 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000814 - markus@cvs.openbsd.org 2001/05/04 14:34:34
815 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000816 channel_new() reallocs channels[], we cannot use Channel *c after
817 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000818 - markus@cvs.openbsd.org 2001/05/04 23:47:34
819 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000820 move to Channel **channels (instead of Channel *channels), fixes realloc
821 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000822 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000823
Ben Lindstrom2b451802001-05-03 22:35:32 +000082420010504
825 - OpenBSD CVS Sync
826 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
827 [channels.c]
828 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000829 - markus@cvs.openbsd.org 2001/05/03 15:45:15
830 [session.c]
831 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000832 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
833 [servconf.c]
834 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000835 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
836 [misc.c misc.h scp.c sftp.c]
837 Move colon() and cleanhost() to misc.c where I should I have put it in
838 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000839 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000840 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
841 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000842
Ben Lindstrom8a137132001-05-02 22:40:12 +000084320010503
844 - OpenBSD CVS Sync
845 - markus@cvs.openbsd.org 2001/05/02 16:41:20
846 [ssh-add.c]
847 fix prompt for ssh-add.
848
Ben Lindstrom6d849312001-05-02 01:30:32 +000084920010502
850 - OpenBSD CVS Sync
851 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
852 [readpass.c]
853 Put the 'const' back into ssh_askpass() function. Pointed out
854 by Mark Miller <markm@swoon.net>. OK Markus
855
Ben Lindstrome0f88042001-04-30 13:06:24 +000085620010501
857 - OpenBSD CVS Sync
858 - markus@cvs.openbsd.org 2001/04/30 11:18:52
859 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
860 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000861 - markus@cvs.openbsd.org 2001/04/30 15:50:46
862 [compat.c compat.h kex.c]
863 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000864 - markus@cvs.openbsd.org 2001/04/30 16:02:49
865 [compat.c]
866 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700867 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000868
Tim Rice45344922001-04-29 18:01:51 -070086920010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000870 - OpenBSD CVS Sync
871 - markus@cvs.openbsd.org 2001/04/29 18:32:52
872 [serverloop.c]
873 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000874 - markus@cvs.openbsd.org 2001/04/29 19:16:52
875 [channels.c clientloop.c compat.c compat.h serverloop.c]
876 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700877 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000878 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000879
Ben Lindstroma4c02d82001-04-28 16:32:10 +000088020010429
881 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000882 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000883
Ben Lindstrom4468b262001-04-26 23:03:37 +000088420010427
885 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
886 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000887 - (bal) Build manpages and config files once unless changed. Patch by
888 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000889 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +0000890 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000891 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
892 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000893 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +0000894 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000895 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700896 - (tim) update contrib/caldera files with what Caldera is using.
897 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000898
Ben Lindstrom46c264f2001-04-24 16:56:58 +000089920010425
900 - OpenBSD CVS Sync
901 - markus@cvs.openbsd.org 2001/04/23 21:57:07
902 [ssh-keygen.1 ssh-keygen.c]
903 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000904 - markus@cvs.openbsd.org 2001/04/23 22:14:13
905 [ssh-keygen.c]
906 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000907 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000908 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000909 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +1000910 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000911 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700912 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
913 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000914
Ben Lindstromc65e6a02001-04-23 13:02:16 +000091520010424
916 - OpenBSD CVS Sync
917 - markus@cvs.openbsd.org 2001/04/22 23:58:36
918 [ssh-keygen.1 ssh.1 sshd.8]
919 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000920 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000921 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000922 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +0000923 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000924 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000925
Ben Lindstromee2786a2001-04-22 17:08:00 +000092620010422
927 - OpenBSD CVS Sync
928 - markus@cvs.openbsd.org 2001/04/20 16:32:22
929 [uidswap.c]
930 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000931 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
932 [sftp.1]
933 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000934 - djm@cvs.openbsd.org 2001/04/22 08:13:30
935 [ssh.1]
936 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000937 - markus@cvs.openbsd.org 2001/04/22 12:34:05
938 [scp.c]
939 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000940 - markus@cvs.openbsd.org 2001/04/22 13:25:37
941 [ssh-keygen.1 ssh-keygen.c]
942 rename arguments -x -> -e (export key), -X -> -i (import key)
943 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000944 - markus@cvs.openbsd.org 2001/04/22 13:32:27
945 [sftp-server.8 sftp.1 ssh.1 sshd.8]
946 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000947 - markus@cvs.openbsd.org 2001/04/22 13:41:02
948 [ssh-keygen.1 ssh-keygen.c]
949 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000950
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000095120010421
952 - OpenBSD CVS Sync
953 - djm@cvs.openbsd.org 2001/04/20 07:17:51
954 [clientloop.c ssh.1]
955 Split out and improve escape character documentation, mention ~R in
956 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000957 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000958 - (stevesk) set the default PAM service name to __progname instead
959 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000960 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700961 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
962 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000963
Ben Lindstromf73e05e2001-04-19 20:31:02 +000096420010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000965 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000966 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000967 [ssh-keyscan.1]
968 Fix typo reported in PR/1779
969 - markus@cvs.openbsd.org 2001/04/18 21:57:42
970 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000971 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000972 - markus@cvs.openbsd.org 2001/04/18 22:03:45
973 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000974 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000975 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000976 [auth2.c]
977 no longer const
978 - markus@cvs.openbsd.org 2001/04/18 23:43:26
979 [auth2.c compat.c sshconnect2.c]
980 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +0000981 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000982 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000983 [authfile.c]
984 error->debug; noted by fries@
985 - markus@cvs.openbsd.org 2001/04/19 00:05:11
986 [auth2.c]
987 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +0000988 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000989 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
990 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000991
Ben Lindstrom005dd222001-04-18 15:29:33 +000099220010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000993 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000994 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000995 [session.c]
996 move auth_approval to do_authenticated().
997 do_child(): nuke hostkeys from memory
998 don't source .ssh/rc for subsystems.
999 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1000 [canohost.c]
1001 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001002 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1003 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001004 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1005 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001006
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000100720010417
1008 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001009 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001010 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001011 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001012 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1013 [key.c]
1014 better safe than sorry in later mods; yongari@kt-is.co.kr
1015 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1016 [sshconnect1.c]
1017 check for key!=NULL, thanks to costa
1018 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1019 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001020 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001021 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1022 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001023 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001024 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1025 [channels.c ssh.c]
1026 undo socks5 and https support since they are not really used and
1027 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1028
Ben Lindstromac2f0032001-04-15 14:25:12 +0000102920010416
1030 - OpenBSD CVS Sync
1031 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1032 [ttymodes.c]
1033 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001034 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1035 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1036 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001037 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1038 [authfile.c ssh-keygen.c sshd.c]
1039 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001040 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1041 [clientloop.c]
1042 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1043 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001044 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1045 [sshd.8]
1046 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001047 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1048 [readconf.c servconf.c]
1049 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001050 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1051 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001052 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001053 - (djm) OpenBSD CVS Sync
1054 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1055 [scp.c sftp.c]
1056 IPv6 support for sftp (which I bungled in my last patch) which is
1057 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001058 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1059 [xmalloc.c]
1060 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001061 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1062 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001063 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001064 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001065 - Fix OSF SIA support displaying too much information for quiet
1066 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001067 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001068
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000106920010415
1070 - OpenBSD CVS Sync
1071 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1072 [ssh-add.c]
1073 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001074 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1075 [channels.c]
1076 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001077 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1078 [ssh-add.c]
1079 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001080 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1081 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1082 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001083 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1084 [scp.c]
1085 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001086 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001087
Damien Miller6e77a532001-04-14 00:22:33 +1000108820010414
1089 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001090 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001091 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001092 - OpenBSD CVS Sync
1093 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1094 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1095 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1096 This gives the ability to do a "keepalive" via the encrypted channel
1097 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1098 to use ssh connections to authenticate people for something, and know
1099 relatively quickly when they are no longer authenticated. Disabled
1100 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001101
Ben Lindstrom2b646522001-04-12 16:16:57 +0000110220010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001103 - OpenBSD CVS Sync
1104 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1105 [ssh.c]
1106 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001107 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001108 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001109 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1110 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1111 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001112 sshconnect2.c sshd_config]
1113 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1114 similar to RhostRSAAuthentication unless you enable (the experimental)
1115 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001116 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1117 [readconf.c]
1118 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001119 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1120 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1121 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001122 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1123 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1124 Add support for:
1125 sftp [user@]host[:file [file]] - Fetch remote file(s)
1126 sftp [user@]host[:dir[/]] - Start in remote dir/
1127 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001128 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1129 [ssh.c]
1130 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001131 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1132 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001133
Ben Lindstromb3921512001-04-11 15:57:50 +0000113420010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001135 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001136 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001137 [channels.c]
1138 cleanup socks4 handling
1139 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001140 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001141 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001142 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001143 [channels.c]
1144 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001145 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1146 [sftp-int.c]
1147 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001148 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1149 [ssh.c]
1150 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001151 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1152 [channels.c ssh.c]
1153 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001154 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1155 [sshd.8 sshd.c]
1156 implement the -e option into sshd:
1157 -e When this option is specified, sshd will send the output to the
1158 standard error instead of the system log.
1159 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001160
Ben Lindstrom94924842001-04-10 02:40:17 +0000116120010410
1162 - OpenBSD CVS Sync
1163 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1164 [sftp.c]
1165 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001166 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1167 [sshd.8]
1168 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001169 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1170 [sftp.1]
1171 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001172 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1173 [ssh-add.c]
1174 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1175 not successful and after last try.
1176 based on discussions with espie@, jakob@, ... and code from jakob@ and
1177 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001178 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1179 [ssh-add.1]
1180 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001181 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1182 [sshd.8]
1183 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001184
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000118520010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001186 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001187 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001188 - OpenBSD CVS Sync
1189 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1190 [sshd.8]
1191 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001192 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1193 [ssh-add.c]
1194 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001195 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1196 [clientloop.c]
1197 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001198 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1199 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1200 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1201 do gid/groups-swap in addition to uid-swap, should help if /home/group
1202 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1203 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001204 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1205 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001206 allow the ssh client act as a SOCKS4 proxy (dynamic local
1207 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1208 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001209 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001210 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1211 [uidswap.c]
1212 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001213
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000121420010408
1215 - OpenBSD CVS Sync
1216 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1217 [hostfile.c]
1218 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001219 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1220 [servconf.c]
1221 in addition to:
1222 ListenAddress host|ipv4_addr|ipv6_addr
1223 permit:
1224 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1225 ListenAddress host|ipv4_addr:port
1226 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001227
Ben Lindstrom8248d112001-04-07 01:08:46 +0000122820010407
1229 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001230 - OpenBSD CVS Sync
1231 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1232 [serverloop.c]
1233 keep the ssh session even if there is no active channel.
1234 this is more in line with the protocol spec and makes
1235 ssh -N -L 1234:server:110 host
1236 more useful.
1237 based on discussion with <mats@mindbright.se> long time ago
1238 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001239 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1240 [scp.c]
1241 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001242
Kevin Stevesff8b4952001-04-05 23:05:22 +0000124320010406
1244 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001245 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001246 - OpenBSD CVS Sync
1247 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1248 [compat.c]
1249 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001250 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1251 [compress.c compress.h packet.c]
1252 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001253 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1254 [version.h]
1255 temporary version 2.5.4 (supports rekeying).
1256 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001257 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001258 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1259 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1260 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001261 sshconnect2.c sshd.c]
1262 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001263 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1264 [clientloop.c compat.c compat.h]
1265 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001266 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1267 [ssh.1]
1268 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001269 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1270 [canohost.c canohost.h session.c]
1271 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001272 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1273 [clientloop.c]
1274 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001275 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1276 [buffer.c]
1277 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001278 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1279 [clientloop.c ssh.c]
1280 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001281
Ben Lindstrom238abf62001-04-04 17:52:53 +0000128220010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001283 - OpenBSD CVS Sync
1284 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001285 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001286 don't sent multiple kexinit-requests.
1287 send newkeys, block while waiting for newkeys.
1288 fix comments.
1289 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1290 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1291 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001292 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001293 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1294 [compat.c]
1295 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001296 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001297 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001298 sshconnect2.c sshd.c]
1299 more robust rekeying
1300 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001301 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1302 [auth2.c]
1303 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001304 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1305 [kex.c kexgex.c serverloop.c]
1306 parse full kexinit packet.
1307 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001308 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1309 [dh.c kex.c packet.c]
1310 clear+free keys,iv for rekeying.
1311 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001312 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1313 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001314
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000131520010404
1316 - OpenBSD CVS Sync
1317 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1318 [ssh-agent.1]
1319 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001320 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1321 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1322 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001323 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1324 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1325 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1326 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001327 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1328 [ssh_config]
1329 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001330 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1331 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1332 undo parts of recent my changes: main part of keyexchange does not
1333 need dispatch-callbacks, since application data is delayed until
1334 the keyexchange completes (if i understand the drafts correctly).
1335 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001336 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1337 [clientloop.c sshconnect2.c]
1338 enable client rekeying
1339 (1) force rekeying with ~R, or
1340 (2) if the server requests rekeying.
1341 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001342 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001343
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000134420010403
1345 - OpenBSD CVS Sync
1346 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1347 [sshd.8]
1348 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001349 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1350 [readconf.c servconf.c]
1351 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001352 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1353 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001354
Kevin Stevesedcd5762001-04-02 13:45:00 +0000135520010402
1356 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001357 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001358
Damien Millerd8f72ca2001-03-30 10:23:17 +1000135920010330
1360 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001361 - (djm) OpenBSD CVS Sync
1362 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1363 [kex.c kex.h sshconnect2.c sshd.c]
1364 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001365 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1366 [dh.c]
1367 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001368 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1369 [auth.h auth2.c auth2-chall.c]
1370 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001371 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1372 [sshconnect2.c]
1373 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001374 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1375 [sshconnect2.c sshd.c]
1376 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001377 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1378 [dh.c dh.h kex.c kex.h]
1379 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001380 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1381 [sshd.c]
1382 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001383
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000138420010329
1385 - OpenBSD CVS Sync
1386 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1387 [ssh.1]
1388 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001389 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1390 [authfile.c]
1391 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001392 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1393 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1394 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001395 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1396 [ssh-rsa.c sshd.c]
1397 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001398 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1399 [compat.c compat.h ssh-rsa.c]
1400 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1401 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001402 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1403 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1404 make dh group exchange more flexible, allow min and max group size,
1405 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001406 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1407 [scp.c]
1408 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001409 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1410 [scp.c]
1411 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001412 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1413 [sshd.c]
1414 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001415
Damien Millerc79bc0d2001-03-28 13:03:42 +1000141620010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001417 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1418 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001419 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001420 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1421 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001422 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1423 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001424 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001425
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000142620010327
1427 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001428 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001429 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001430 - OpenBSD CVS Sync
1431 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1432 [session.c]
1433 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001434 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1435 [servconf.c servconf.h session.c sshd.8 sshd_config]
1436 PrintLastLog option; from chip@valinux.com with some minor
1437 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001438 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001439 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001440 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1441 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001442 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001443 memberships) after initgroups() blows them away. Report and suggested
1444 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001445
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000144620010324
1447 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001448 - OpenBSD CVS Sync
1449 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1450 [compat.c compat.h sshconnect2.c sshd.c]
1451 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001452 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1453 [auth1.c]
1454 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001455 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1456 [sftp-int.c]
1457 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001458 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1459 [session.c sshd.c]
1460 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001461 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001462
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000146320010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001464 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001465 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001466 [sshd.c]
1467 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001468
Damien Millerbebd8be2001-03-22 11:58:15 +1100146920010322
1470 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001471 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001472 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1473 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001474 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001475 - OpenBSD CVS Sync
1476 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1477 [readconf.c]
1478 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001479 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1480 [session.c]
1481 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001482 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1483 [session.c]
1484 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001485 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1486 [auth1.c auth2.c session.c session.h]
1487 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001488 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1489 [ssh-keygen.c]
1490 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001491 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1492 [session.c]
1493 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001494
Damien Millerbe081762001-03-21 11:11:57 +1100149520010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001496 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001497 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001498 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1499 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001500 - (djm) Don't loop forever when changing password via PAM. Patch
1501 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001502 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001503 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1504 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001505
Ben Lindstroma77d6412001-03-19 18:58:13 +0000150620010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001507 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1508 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001509 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001510 - (djm) OpenBSD CVS Sync
1511 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1512 [auth.c readconf.c]
1513 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001514 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1515 [version.h]
1516 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001517 - (djm) Update RPM spec version
1518 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001519- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1520 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001521- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1522 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001523
Damien Miller60bc5172001-03-19 09:38:15 +1100152420010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001525 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001526 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001527 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001528 - OpenBSD CVS Sync
1529 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1530 [auth-options.c]
1531 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001532 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001533 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1534 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001535 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001536 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001537 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001538 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001539 - (djm) OpenBSD CVS Sync
1540 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1541 [sftp-client.c]
1542 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001543 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1544 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001545 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001546 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001547 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001548 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001549 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001550 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1551 [ssh.1]
1552 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001553 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001554
Ben Lindstromfea72782001-03-17 18:07:46 +0000155520010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001556 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001557 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001558 - OpenBSD CVS Sync
1559 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1560 [auth.c]
1561 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001562 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1563 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001564
Damien Miller168a7002001-03-17 10:29:50 +1100156520010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001566 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001567 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001568 - OpenBSD CVS Sync
1569 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1570 [scp.c]
1571 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001572 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1573 [session.c]
1574 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001575 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1576 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1577 Revise globbing for get/put to be more shell-like. In particular,
1578 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001579 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1580 [sftp-int.c]
1581 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001582 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1583 [sftp-int.c]
1584 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001585 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1586 [auth-options.c channels.c channels.h serverloop.c session.c]
1587 implement "permitopen" key option, restricts -L style forwarding to
1588 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001589 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001590 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001591
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000159220010315
1593 - OpenBSD CVS Sync
1594 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1595 [sftp-client.c]
1596 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001597 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1598 [sftp-int.c]
1599 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001600 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1601 [sftp-server.c]
1602 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001603 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001604 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001605
Damien Miller056ddf72001-03-14 10:15:20 +1100160620010314
1607 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001608 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1609 [auth-options.c]
1610 missing xfree, deny key on parse error; ok stevesk@
1611 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1612 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1613 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001614 - (bal) Fix strerror() in bsd-misc.c
1615 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1616 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001617 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11001618 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001619
Ben Lindstromcfccef92001-03-13 04:57:58 +0000162020010313
1621 - OpenBSD CVS Sync
1622 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1623 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1624 remove old key_fingerprint interface, s/_ex//
1625
Ben Lindstromb54873a2001-03-11 20:01:55 +0000162620010312
1627 - OpenBSD CVS Sync
1628 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1629 [auth2.c key.c]
1630 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001631 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1632 [key.c key.h]
1633 add improved fingerprint functions. based on work by Carsten
1634 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001635 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1636 [ssh-keygen.1 ssh-keygen.c]
1637 print both md5, sha1 and bubblebabble fingerprints when using
1638 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001639 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1640 [key.c]
1641 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001642 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1643 [ssh-keygen.c]
1644 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001645 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1646 test if snprintf() supports %ll
1647 add /dev to search path for PRNGD/EGD socket
1648 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001649 - OpenBSD CVS Sync
1650 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1651 [key.c]
1652 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001653 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1654 [ssh-keygen.1 ssh-keygen.c]
1655 remove -v again. use -B instead for bubblebabble. make -B consistent
1656 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001657 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001658 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001659 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001660
Ben Lindstrom329782e2001-03-10 17:08:59 +0000166120010311
1662 - OpenBSD CVS Sync
1663 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1664 [sshconnect2.c]
1665 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001666 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1667 [readconf.c ssh_config]
1668 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001669 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1670 [ttymodes.c ttymodes.h]
1671 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001672 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1673 [compat.c compat.h sshconnect.c]
1674 all known netscreen ssh versions, and older versions of OSU ssh cannot
1675 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001676 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1677 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001678 - OpenBSD CVS Sync
1679 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1680 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1681 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001682
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000168320010310
1684 - OpenBSD CVS Sync
1685 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1686 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001687 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001688 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001689 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1690 [sshd.c]
1691 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001692 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001693
Ben Lindstroma0384982001-03-08 20:37:22 +0000169420010309
1695 - OpenBSD CVS Sync
1696 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1697 [auth1.c]
1698 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001699 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1700 [sftp.1]
1701 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001702 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1703 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1704 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1705 no need to do enter passphrase or do expensive sign operations if the
1706 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001707
Damien Miller058316f2001-03-08 10:08:49 +1100170820010308
1709 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001710 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1711 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1712 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1713 functions and small protocol change.
1714 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1715 [readconf.c ssh.1]
1716 turn off useprivilegedports by default. only rhost-auth needs
1717 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001718 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1719 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001720
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000172120010307
1722 - (bal) OpenBSD CVS Sync
1723 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1724 [ssh-keyscan.c]
1725 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001726 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1727 [sftp-int.c sftp.1 sftp.c]
1728 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001729 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1730 [sftp.1]
1731 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001732 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1733 [ssh.1 sshd.8]
1734 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001735 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1736 [ssh.1]
1737 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001738 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001739
Ben Lindstromff8b4942001-03-06 01:00:03 +0000174020010306
1741 - (bal) OpenBSD CVS Sync
1742 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1743 [sshd.8]
1744 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001745 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1746 [servconf.c]
1747 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001748 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1749 [myproposal.h ssh.1]
1750 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1751 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001752 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1753 [sshd.8]
1754 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001755 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1756 [kex.c kex.h sshconnect2.c sshd.c]
1757 generate a 2*need size (~300 instead of 1024/2048) random private
1758 exponent during the DH key agreement. according to Niels (the great
1759 german advisor) this is safe since /etc/primes contains strong
1760 primes only.
1761
1762 References:
1763 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1764 agreement with short exponents, In Advances in Cryptology
1765 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001766 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1767 [ssh.1]
1768 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001769 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1770 [dh.c]
1771 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001772 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1773 [authfd.c cli.c ssh-agent.c]
1774 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001775 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1776 [ssh-keyscan.c]
1777 Don't assume we wil get the version string all in one read().
1778 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001779 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1780 [clientloop.c]
1781 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001782
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000178320010305
1784 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001785 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001786 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001787 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001788 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001789 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1790 [sshd.8]
1791 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001792 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1793 [ssh-keyscan.c]
1794 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001795 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1796 [authfile.c]
1797 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001798 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1799 [sftp-server.c]
1800 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001801 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1802 [ssh.c]
1803 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001804 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1805 [servconf.c]
1806 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001807 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1808 [ssh-keygen.1 ssh-keygen.c]
1809 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001810 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1811 [ssh-keygen.1 ssh-keygen.c]
1812 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001813 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1814 [sshd_config]
1815 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001816 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1817 [ssh.1 sshd.8]
1818 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001819 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1820 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1821 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001822 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1823 [serverloop.c]
1824 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001825 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1826 [sshd.c]
1827 the random session key depends now on the session_key_int
1828 sent by the 'attacker'
1829 dig1 = md5(cookie|session_key_int);
1830 dig2 = md5(dig1|cookie|session_key_int);
1831 fake_session_key = dig1|dig2;
1832 this change is caused by a mail from anakin@pobox.com
1833 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001834 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1835 [readconf.c]
1836 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001837 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1838 [sshd_config]
1839 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001840 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1841 [packet.c]
1842 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001843 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1844 [compat.c]
1845 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001846 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1847 [misc.c]
1848 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001849 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1850 [sftp.c]
1851 do not kill the subprocess on termination (we will see if this helps
1852 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001853 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1854 [clientloop.c]
1855 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001856 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1857 [channels.c nchan.c nchan.h]
1858 make sure remote stderr does not get truncated.
1859 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001860 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1861 [packet.c packet.h sshconnect2.c]
1862 in ssh protocol v2 use ignore messages for padding (instead of
1863 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001864 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1865 [channels.c]
1866 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001867 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1868 [misc.c]
1869 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001870 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1871 [sshd.c]
1872 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001873 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1874 [channels.c packet.c packet.h serverloop.c]
1875 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1876 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001877 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1878 [channels.c]
1879 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001880 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1881 [authfd.c]
1882 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001883 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1884 [ssh.c]
1885 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001886 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1887 [auth-rsa.c auth2.c deattack.c packet.c]
1888 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001889 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1890 [cli.c cli.h rijndael.h ssh-keyscan.1]
1891 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001892 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1893 [ssh.c]
1894 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1895 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001896 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1897 [sshd.8]
1898 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001899 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1900 [sshd.8]
1901 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001902 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1903 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1904 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1905 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1906 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001907 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1908 [ssh-keyscan.c]
1909 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001910 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1911 [ssh-keyscan.c]
1912 Dynamically allocate read_wait and its copies. Since maxfd is
1913 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001914 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1915 [sftp-server.c]
1916 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001917 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1918 [packet.c]
1919 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001920 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1921 [sftp-server.c]
1922 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001923 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1924 [sftp.c]
1925 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001926 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1927 [log.c ssh.c]
1928 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001929 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1930 [channels.c]
1931 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001932 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1933 [ssh.c]
1934 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001935 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1936 [sshd.8]
1937 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001938 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1939 [servconf.c sshd.8]
1940 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001941 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1942 [sshd.8]
1943 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001944 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1945 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1946 ssh.c sshconnect.c sshd.c]
1947 log functions should not be passed strings that end in newline as they
1948 get passed on to syslog() and when logging to stderr, do_log() appends
1949 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001950 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1951 [sshd.8]
1952 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001953 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001954 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001955 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001956 - (stevesk) OpenBSD sync:
1957 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1958 [ssh-keyscan.c]
1959 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001960 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001961
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000196220010304
1963 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001964 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1965 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001966
Damien Miller459ac4b2001-03-03 20:00:36 +1100196720010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001968 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1969 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1970 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1971 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001972 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11001973 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1974 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001975
Damien Miller95aa2d62001-03-01 09:16:11 +1100197620010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001977 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001978 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001979 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11001980 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001981 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11001982 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001983 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001984
Damien Miller4df5c762001-02-28 08:14:22 +1100198520010228
1986 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1987 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001988 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11001989 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001990 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001991 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001992
Damien Millerfbd884a2001-02-27 08:39:07 +1100199320010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001994 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001995 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001996 - (bal) OpenBSD Sync
1997 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1998 [session.c]
1999 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002000 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002001 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002002 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002003 <markm@swoon.net>
2004 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002005 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002006 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002007 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2008 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002009 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002010 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2011 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002012 2.3.x.
2013 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2014 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002015 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002016 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002017 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002018 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002019
202020010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002021 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002022 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002023 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002024
Damien Miller73bb0582001-02-25 09:36:29 +1100202520010225
2026 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2027 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002028 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2029 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002030
Ben Lindstrom65981152001-02-24 00:05:29 +0000203120010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002032 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002033 Vinschen <vinschen@redhat.com>
2034 - (bal) Reorder where 'strftime' is detected to resolve linking
2035 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2036
203720010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002038 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2039 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002040 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2041 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002042 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2043 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002044
Ben Lindstrom008e2912001-02-23 04:45:15 +0000204520010223
2046 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2047 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002048 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2049 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002050 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002051 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002052
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000205320010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002054 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002055 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2056 - (bal) Removed reference to liblogin from contrib/README. It was
2057 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002058 - (stevesk) remove erroneous #ifdef sgi code.
2059 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002060
Ben Lindstrom866488b2001-02-20 18:22:38 +0000206120010221
2062 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002063 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002064 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002065 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2066 breaks Solaris.
2067 - (djm) Move PAM session setup back to before setuid to user.
2068 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002069 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002070 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002071 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002072
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000207320010220
2074 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2075 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002076 - (bal) OpenBSD CVS Sync:
2077 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2078 [sshd.c]
2079 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002080
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000208120010219
2082 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2083 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002084 - (djm) Rework search for OpenSSL location. Skip directories which don't
2085 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2086 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002087 - OpenBSD CVS Sync:
2088 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2089 [sftp.1]
2090 typo
2091 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2092 [ssh.c]
2093 cleanup -V output; noted by millert
2094 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2095 [sshd.8]
2096 it's the OpenSSH one
2097 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2098 [dispatch.c]
2099 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2100 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2101 [compat.c compat.h serverloop.c]
2102 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2103 itojun@
2104 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2105 [version.h]
2106 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2107 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2108 [scp.c]
2109 np is changed by recursion; vinschen@redhat.com
2110 - Update versions in RPM spec files
2111 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002112
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000211320010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002114 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2115 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002116 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2117 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002118 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002119 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002120 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2121 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002122 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2123 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002124 - (djm) Use ttyname() to determine name of tty returned by openpty()
2125 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002126 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002127 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002128 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002129 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002130 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002131 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002132 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002133 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002134 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002135 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002136 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002137 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002138 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002139 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2140 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002141 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002142 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002143 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2144 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002145 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002146
Ben Lindstrom813f9402001-02-16 15:56:31 +0000214720010217
2148 - (bal) OpenBSD Sync:
2149 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002150 [channel.c]
2151 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002152 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2153 [session.c]
2154 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002155
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000215620010216
2157 - (bal) added '--with-prce' to allow overriding of system regex when
2158 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002159 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002160 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2161 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002162 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002163 Nalin Dahyabhai <nalin@redhat.com>
2164 - (djm) BSD license for gnome-ssh-askpass (was X11)
2165 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002166 - (djm) USE_PIPES for a few more sysv platforms
2167 - (djm) Cleanup configure.in a little
2168 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002169 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2170 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002171 - (djm) OpenBSD CVS:
2172 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2173 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2174 [sshconnect1.c sshconnect2.c]
2175 genericize password padding function for SSH1 and SSH2.
2176 add stylized echo to 2, too.
2177 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002178 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2179 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002180
Damien Millere8b5b042001-02-15 11:32:15 +1100218120010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002182 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002183 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002184 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2185 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002186 - (bal) Sync w/ OpenSSH for new release
2187 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2188 [sshconnect1.c]
2189 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002190 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2191 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2192 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2193 1) clean up the MAC support for SSH-2
2194 2) allow you to specify the MAC with 'ssh -m'
2195 3) or the 'MACs' keyword in ssh(d)_config
2196 4) add hmac-{md5,sha1}-96
2197 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002198 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2199 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2200 ssh-keygen.c sshd.8]
2201 PermitRootLogin={yes,without-password,forced-commands-only,no}
2202 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002203 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002204 [clientloop.c packet.c ssh-keyscan.c]
2205 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002206 - markus@cvs.openssh.org 2001/02/13 22:49:40
2207 [auth1.c auth2.c]
2208 setproctitle(user) only if getpwnam succeeds
2209 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2210 [sshd.c]
2211 missing memset; from solar@openwall.com
2212 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2213 [sftp-int.c]
2214 lumask now works with 1 numeric arg; ok markus@, djm@
2215 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2216 [sftp-client.c sftp-int.c sftp.1]
2217 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2218 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002219 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2220 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002221 - (stevesk) OpenBSD sync:
2222 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2223 [serverloop.c]
2224 indent
Damien Miller09214542001-02-15 15:33:17 +11002225
Damien Miller3dfeee42001-02-14 00:43:55 +1100222620010214
2227 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002228 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002229 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002230 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002231 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002232 - (bal) Missing function prototype in bsd-snprintf.c patch by
2233 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002234 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2235 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002236 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002237
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000223820010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002239 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002240 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2241 I did a base KNF over the whe whole file to make it more acceptable.
2242 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002243 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2244 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002245 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002246
Damien Miller070ca312001-02-12 09:34:17 +1100224720010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002248 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2249 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2250 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002251 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002252 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002253 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002254 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002255 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002256 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002257
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000225820010211
2259 - (bal) OpenBSD Sync
2260 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2261 [auth1.c auth2.c sshd.c]
2262 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002263 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2264 [auth2.c]
2265 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002266 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2267 [canohost.c]
2268 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002269 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2270 [canohost.c]
2271 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002272 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2273 [cli.c]
2274 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002275 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2276 [scp.c]
2277 revert a small change to allow -r option to work again; ok deraadt@
2278 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2279 [scp.c]
2280 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002281 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2282 [scp.1]
2283 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002284 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2285 [ssh.c]
2286 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002287 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2288 [sshconnect2.c]
2289 do not ask for passphrase in batch mode; report from ejb@ql.org
2290 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002291 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002292 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002293 markus ok
2294 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2295 [sshconnect2.c]
2296 do not free twice, thanks to /etc/malloc.conf
2297 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2298 [sshconnect2.c]
2299 partial success: debug->log; "Permission denied" if no more auth methods
2300 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2301 [sshconnect2.c]
2302 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002303 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2304 [auth-options.c]
2305 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002306 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2307 [channels.c]
2308 nuke sprintf, ok deraadt@
2309 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2310 [channels.c]
2311 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002312 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2313 [clientloop.h]
2314 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002315 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2316 [readconf.c]
2317 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002318 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2319 sync with netbsd tree changes.
2320 - more strict prototypes, include necessary headers
2321 - use paths.h/pathnames.h decls
2322 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002323 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2324 [ssh-keyscan.c]
2325 fix size_t -> int cast (use u_long). markus ok
2326 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2327 [ssh-keyscan.c]
2328 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2329 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2330 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002331 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002332 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002333 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2334 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002335 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002336 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002337 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2338 [sshd_config]
2339 type: ok markus@
2340 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2341 [sshd_config]
2342 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002343 - deraadt 2001/02/07 8:57:26
2344 [xmalloc.c]
2345 deal with new ANSI malloc stuff
2346 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2347 [xmalloc.c]
2348 typo in fatal()
2349 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2350 [xmalloc.c]
2351 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002352 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2353 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002354 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002355 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002356 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002357 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002358 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002359 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002360 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002361 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002362 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002363 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002364 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002365 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002366 - (stevesk) OpenBSD sync:
2367 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2368 [LICENSE]
2369 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002370
Damien Millerd7686fd2001-02-10 00:40:03 +1100237120010210
2372 - (djm) Sync sftp and scp stuff from OpenBSD:
2373 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2374 [sftp-client.c]
2375 Don't free handles before we are done with them. Based on work from
2376 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2377 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2378 [sftp.1]
2379 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2380 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2381 [sftp.1]
2382 pretty up significantly
2383 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2384 [sftp.1]
2385 .Bl-.El mismatch. markus ok
2386 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2387 [sftp-int.c]
2388 Check that target is a directory before doing ls; ok markus@
2389 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2390 [scp.c sftp-client.c sftp-server.c]
2391 unsigned long long -> %llu, not %qu. markus ok
2392 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2393 [sftp.1 sftp-int.c]
2394 more man page cleanup and sync of help text with man page; ok markus@
2395 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2396 [sftp-client.c]
2397 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2398 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2399 [sftp.c]
2400 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2401 <roumen.petrov@skalasoft.com>
2402 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2403 [sftp-int.c]
2404 portable; ok markus@
2405 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2406 [sftp-int.c]
2407 lowercase cmds[].c also; ok markus@
2408 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2409 [pathnames.h sftp.c]
2410 allow sftp over ssh protocol 1; ok djm@
2411 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2412 [scp.c]
2413 memory leak fix, and snprintf throughout
2414 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2415 [sftp-int.c]
2416 plug a memory leak
2417 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2418 [session.c sftp-client.c]
2419 %i -> %d
2420 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2421 [sftp-int.c]
2422 typo
2423 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2424 [sftp-int.c pathnames.h]
2425 _PATH_LS; ok markus@
2426 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2427 [sftp-int.c]
2428 Check for NULL attribs for chown, chmod & chgrp operations, only send
2429 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002430 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2431 [sftp.c]
2432 Use getopt to process commandline arguments
2433 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2434 [sftp.c ]
2435 Wait for ssh subprocess at exit
2436 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2437 [sftp-int.c]
2438 stat target for remote chdir before doing chdir
2439 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2440 [sftp.1]
2441 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2442 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2443 [sftp-int.c]
2444 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002445 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002446 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002447
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000244820010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002449 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002450 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002451 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002452 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002453 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002454 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2455 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002456 - (stevesk) OpenBSD sync:
2457 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2458 [auth2.c]
2459 strict checking
2460 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2461 [version.h]
2462 update to 2.3.2
2463 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2464 [auth2.c]
2465 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002466 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002467 - (bal) OpenBSD sync:
2468 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2469 [scp.c]
2470 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002471 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2472 [clientloop.c]
2473 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002474 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002475 - (bal) OpenBSD Sync (more):
2476 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2477 sync with netbsd tree changes.
2478 - more strict prototypes, include necessary headers
2479 - use paths.h/pathnames.h decls
2480 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002481 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2482 [ssh.c]
2483 fatal() if subsystem fails
2484 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2485 [ssh.c]
2486 remove confusing callback code
2487 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2488 [ssh.c]
2489 add -1 option (force protocol version 1). ok markus@
2490 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2491 [ssh.c]
2492 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002493 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002494 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2495 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2496 [sftp-client.c]
2497 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002498 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002499 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002500
Damien Miller3d0a7d52001-02-08 08:22:47 +1100250120010208
2502 - (djm) Don't delete external askpass program in make uninstall target.
2503 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002504 - (djm) Fix linking of sftp, don't need arc4random any more.
2505 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2506 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002507
Damien Miller4855ae92001-02-07 23:21:31 +1100250820010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002509 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2510 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002511 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002512 - (djm) Revise auth-pam.c conversation function to be a little more
2513 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002514 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2515 to before first prompt. Fixes hangs if last pam_message did not require
2516 a reply.
2517 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002518
Damien Miller4855ae92001-02-07 23:21:31 +1100251920010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002520 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002521 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002522 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002523 - (stevesk) OpenBSD sync:
2524 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2525 [many files; did this manually to our top-level source dir]
2526 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002527 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2528 [sftp-server.c]
2529 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002530 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2531 [sftp-int.c]
2532 ? == help
2533 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2534 [sftp-int.c]
2535 sort commands, so that abbreviations work as expected
2536 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2537 [sftp-int.c]
2538 debugging sftp: precedence and missing break. chmod, chown, chgrp
2539 seem to be working now.
2540 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2541 [sftp-int.c]
2542 use base 8 for umask/chmod
2543 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2544 [sftp-int.c]
2545 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002546 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2547 [ssh.1]
2548 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002549 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2550 [auth2.c authfd.c packet.c]
2551 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002552 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2553 [scp.c sshd.c]
2554 alpha happiness
2555 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2556 [sshd.c]
2557 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002558 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002559 [ssh.c sshd.c]
2560 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002561 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2562 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002563 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002564 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002565 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2566 [channels.c]
2567 use ipaddr in channel messages, ietf-secsh wants this
2568 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2569 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002570 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002571 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002572 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2573 [sshconnect2.c]
2574 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002575 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2576 [sftp-client.c sftp-server.c]
2577 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002578
Damien Miller4855ae92001-02-07 23:21:31 +1100257920010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002580 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002581 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002582 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002583 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002584 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002585 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002586 - (djm) OpenBSD CVS sync:
2587 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2588 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2589 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2590 [sshd_config]
2591 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2592 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2593 [ssh.1 sshd.8 sshd_config]
2594 Skey is now called ChallengeResponse
2595 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2596 [sshd.8]
2597 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2598 channel. note from Erik.Anggard@cygate.se (pr/1659)
2599 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2600 [ssh.1]
2601 typos; ok markus@
2602 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2603 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2604 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2605 Basic interactive sftp client; ok theo@
2606 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002607 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11002608 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002609 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002610 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2611 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002612 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002613
Damien Miller4855ae92001-02-07 23:21:31 +1100261420010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002615 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002616 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2617 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002618 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2619 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002620
Damien Miller4855ae92001-02-07 23:21:31 +1100262120010202
Damien Miller33804262001-02-04 23:20:18 +11002622 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002623 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002624 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2625 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002626
Damien Miller4855ae92001-02-07 23:21:31 +1100262720010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002628 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2629 changes have occured to any of the supporting code. Patch by
2630 Roumen Petrov <roumen.petrov@skalasoft.com>
2631
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000263220010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002633 - (djm) OpenBSD CVS Sync:
2634 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2635 [sshconnect.c]
2636 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002637 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2638 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2639 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002640 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2641 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002642 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2643 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2644 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002645
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000264620010130
Damien Miller5e953212001-01-30 09:14:00 +11002647 - (djm) OpenBSD CVS Sync:
2648 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2649 [channels.c channels.h clientloop.c serverloop.c]
2650 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002651 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2652 [canohost.c canohost.h channels.c clientloop.c]
2653 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002654 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2655 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2656 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2657 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002658 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2659 [ssh.1 ssh.c]
2660 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002661 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002662
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000266320010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002664 - (stevesk) sftp-server.c: use %lld vs. %qd
2665
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000266620010128
2667 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002668 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002669 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2670 [dispatch.c]
2671 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002672 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002673 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002674 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002675 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002676 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002677 remove -Q, no longer needed
2678 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002679 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002680 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2681 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002682 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002683 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002684 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002685 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2686 [xmalloc.c]
2687 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002688 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2689 [authfile.c]
2690 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002691 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002692 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2693 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2694 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2695 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2696 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2697 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2698 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002699 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002700
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000270120010126
Damien Miller33804262001-02-04 23:20:18 +11002702 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002703 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002704 - (bal) OpenBSD Sync
2705 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2706 [ssh-agent.c]
2707 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002708
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100270920010125
2710 - (djm) Sync bsd-* support files:
2711 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2712 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002713 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002714 agreed on, which will be happy for the future. bindresvport_sa() for
2715 sockaddr *, too. docs later..
2716 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2717 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002718 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002719 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002720 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2721 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002722 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002723 - (bal) OpenBSD Resync
2724 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2725 [channels.c]
2726 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002727
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000272820010124
2729 - (bal) OpenBSD Resync
2730 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2731 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002732 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002733 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2734 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2735 patch by Tim Rice <tim@multitalents.net>
2736 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002737 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002738
Ben Lindstromcb577332001-01-22 21:06:19 +0000273920010123
2740 - (bal) regexp.h typo in configure.in. Should have been regex.h
2741 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002742 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002743 - (bal) OpenBSD Resync
2744 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2745 [auth-krb4.c sshconnect1.c]
2746 only AFS needs radix.[ch]
2747 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2748 [auth2.c]
2749 no need to include; from mouring@etoh.eviladmin.org
2750 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2751 [key.c]
2752 free() -> xfree(); ok markus@
2753 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2754 [sshconnect2.c sshd.c]
2755 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002756 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2757 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2758 sshconnect1.c sshconnect2.c sshd.c]
2759 rename skey -> challenge response.
2760 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002761
Ben Lindstromcb577332001-01-22 21:06:19 +00002762
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000276320010122
2764 - (bal) OpenBSD Resync
2765 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2766 [servconf.c ssh.h sshd.c]
2767 only auth-chall.c needs #ifdef SKEY
2768 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2769 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2770 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2771 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2772 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2773 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2774 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2775 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2776 [sshd.8]
2777 fix typo; from stevesk@
2778 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2779 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002780 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002781 stevesk@
2782 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2783 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2784 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002785 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002786 [readconf.c]
2787 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2788 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2789 [sshconnect2.c]
2790 dh_new_group() does not return NULL. ok markus@
2791 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2792 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002793 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002794 andrew@pimlott.ne.mediaone.net
2795 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2796 [servconf.c]
2797 Check for NULL return from strdelim; ok markus
2798 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2799 [readconf.c]
2800 KNF; ok markus
2801 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2802 [ssh-keygen.1]
2803 remove -R flag; ok markus@
2804 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2805 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2806 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2807 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2808 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2809 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2810 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2811 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2812 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2813 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2814 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002815 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002816 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2817 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002818 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002819 #includes. rename util.[ch] -> misc.[ch]
2820 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002821 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002822 conflict when compiling for non-kerb install
2823 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2824 on 1/19.
2825
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000282620010120
2827 - (bal) OpenBSD Resync
2828 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2829 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2830 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002831 - (bal) Slight auth2-pam.c clean up.
2832 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2833 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002834
Damien Miller5aa80592001-01-19 14:03:40 +1100283520010119
2836 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002837 - (bal) OpenBSD Resync
2838 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2839 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2840 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002841 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002842 systems
2843 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2844 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2845 session.h sshconnect1.c]
2846 1) removes fake skey from sshd, since this will be much
2847 harder with /usr/libexec/auth/login_XXX
2848 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2849 3) make addition of BSD_AUTH and other challenge reponse methods
2850 easier.
2851 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2852 [auth-chall.c auth2-chall.c]
2853 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002854 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2855 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002856 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002857 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002858
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000285920010118
2860 - (bal) Super Sized OpenBSD Resync
2861 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2862 [sshd.c]
2863 maxfd+1
2864 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2865 [ssh-keygen.1]
2866 small ssh-keygen manpage cleanup; stevesk@pobox.com
2867 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2868 [scp.c ssh-keygen.c sshd.c]
2869 getopt() returns -1 not EOF; stevesk@pobox.com
2870 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2871 [ssh-keyscan.c]
2872 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2873 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2874 [ssh-keyscan.c]
2875 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2876 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2877 [ssh-add.c]
2878 typo, from stevesk@sweden.hp.com
2879 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002880 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002881 split out keepalive from packet_interactive (from dale@accentre.com)
2882 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2883 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2884 [packet.c packet.h]
2885 reorder, typo
2886 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2887 [auth-options.c]
2888 fix comment
2889 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2890 [session.c]
2891 Wall
Damien Miller33804262001-02-04 23:20:18 +11002892 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002893 [clientloop.h clientloop.c ssh.c]
2894 move callback to headerfile
2895 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2896 [ssh.c]
2897 use log() instead of stderr
2898 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2899 [dh.c]
2900 use error() not stderr!
2901 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2902 [sftp-server.c]
2903 rename must fail if newpath exists, debug off by default
2904 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2905 [sftp-server.c]
2906 readable long listing for sftp-server, ok deraadt@
2907 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2908 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002909 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2910 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2911 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002912 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002913 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2914 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002915 BN_num_bits(rsa->n) >= 768.
2916 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2917 [sftp-server.c]
2918 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2919 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2920 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2921 indent
2922 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2923 be missing such feature.
2924
Damien Miller33804262001-02-04 23:20:18 +11002925
Damien Miller21de4502001-01-17 09:37:15 +1100292620010117
2927 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002928 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002929 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002930 provides a crypt() of its own)
2931 - (djm) Avoid a warning in bsd-bindresvport.c
2932 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002933 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002934 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002935 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002936
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000293720010115
2938 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002939 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002940
Kevin Steves886b06c2001-01-14 00:35:19 +0000294120010114
2942 - (stevesk) initial work for OpenBSD "support supplementary group in
2943 {Allow,Deny}Groups" patch:
2944 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2945 - add bsd-getgrouplist.h
2946 - new files groupaccess.[ch]
2947 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002948 - (stevesk) complete:
2949 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2950 [auth.c sshd.8]
2951 support supplementary group in {Allow,Deny}Groups
2952 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002953
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000295420010112
2955 - (bal) OpenBSD Sync
2956 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2957 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2958 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002959 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2960 parse SSH2_FILEXFER_ATTR_EXTENDED
2961 send SSH2_FX_EOF if readdir returns no more entries
2962 reply to SSH2_FXP_EXTENDED message
2963 use #defines from the draft
2964 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002965 more info:
Damien Miller33804262001-02-04 23:20:18 +11002966 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002967 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2968 [sshd.c]
2969 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002970 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002971 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2972 [packet.c]
2973 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2974
Damien Millerfd9885e2001-01-10 08:16:53 +1100297520010110
2976 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2977 Bladt Norbert <Norbert.Bladt@adi.ch>
2978
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000297920010109
2980 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002981 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2982 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002983 - (bal) OpenBSD Sync
2984 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2985 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2986 sshd_config version.h]
2987 implement option 'Banner /etc/issue.net' for ssh2, move version to
2988 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2989 is enabled).
2990 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2991 [channels.c ssh-keyscan.c]
2992 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2993 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2994 [sshconnect1.c]
2995 more cleanups and fixes from stevesk@pobox.com:
2996 1) try_agent_authentication() for loop will overwrite key just
2997 allocated with key_new(); don't alloc
2998 2) call ssh_close_authentication_connection() before exit
2999 try_agent_authentication()
3000 3) free mem on bad passphrase in try_rsa_authentication()
3001 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3002 [kex.c]
3003 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003004 - (bal) Detect if clock_t structure exists, if not define it.
3005 - (bal) Detect if O_NONBLOCK exists, if not define it.
3006 - (bal) removed news4-posix.h (now empty)
3007 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3008 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003009 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003010 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003011
Ben Lindstroma383baa2001-01-08 06:13:41 +0000301220010108
3013 - (bal) Fixed another typo in cli.c
3014 - (bal) OpenBSD Sync
3015 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3016 [cli.c]
3017 typo
3018 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3019 [cli.c]
3020 missing free, stevesk@pobox.com
3021 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3022 [auth1.c]
3023 missing free, stevesk@pobox.com
3024 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3025 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3026 ssh.h sshd.8 sshd.c]
3027 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3028 syslog priority changes:
3029 fatal() LOG_ERR -> LOG_CRIT
3030 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003031 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003032
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000303320010107
3034 - (bal) OpenBSD Sync
3035 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3036 [ssh-rsa.c]
3037 remove unused
3038 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3039 [ssh-keyscan.1]
3040 missing .El
3041 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3042 [session.c sshconnect.c]
3043 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3044 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3045 [ssh.1 sshd.8]
3046 Mention AES as available SSH2 Cipher; ok markus
3047 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3048 [sshd.c]
3049 sync usage()/man with defaults; from stevesk@pobox.com
3050 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3051 [sshconnect2.c]
3052 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3053 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003054
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000305520010105
3056 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003057 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003058
Damien Millerd54e55c2001-01-04 09:07:12 +1100305920010104
3060 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3061 work by Chris Vaughan <vaughan99@yahoo.com>
3062
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000306320010103
3064 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3065 tree (mainly positioning)
3066 - (bal) OpenSSH CVS Update
3067 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3068 [packet.c]
3069 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3070 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3071 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003072 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003073 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003074 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003075 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3076 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3077 patch by Tim Rice <tim@multitalents.net>
3078 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3079 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003080
Ben Lindstrom88c33972001-01-02 04:55:52 +0000308120010102
3082 - (bal) OpenBSD CVS Update
3083 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3084 [scp.c]
3085 use shared fatal(); from stevesk@pobox.com
3086
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000308720001231
3088 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3089 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003090 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003091
Ben Lindstrom2941f112000-12-29 16:50:13 +0000309220001230
3093 - (bal) OpenBSD CVS Update
3094 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3095 [ssh-keygen.c]
3096 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003097 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3098 [channels.c]
3099 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003100 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003101 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003102 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003103 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003104 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003105 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003106
310720001229
Damien Miller33804262001-02-04 23:20:18 +11003108 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003109 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003110 - (bal) OpenBSD CVS Update
3111 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3112 [auth.h auth2.c]
3113 count authentication failures only
3114 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3115 [sshconnect.c]
3116 fingerprint for MITM attacks, too.
3117 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3118 [sshd.8 sshd.c]
3119 document -D
3120 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3121 [serverloop.c]
3122 less chatty
3123 - markus@cvs.openbsd.org 2000/12/27 12:34
3124 [auth1.c sshconnect2.c sshd.c]
3125 typo
3126 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3127 [readconf.c readconf.h ssh.1 sshconnect.c]
3128 new option: HostKeyAlias: allow the user to record the host key
3129 under a different name. This is useful for ssh tunneling over
3130 forwarded connections or if you run multiple sshd's on different
3131 ports on the same machine.
3132 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3133 [ssh.1 ssh.c]
3134 multiple -t force pty allocation, document ORIGINAL_COMMAND
3135 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3136 [sshd.8]
3137 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003138 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3139 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003140
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000314120001228
3142 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3143 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003144 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003145 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3146 header. Patch by Tim Rice <tim@multitalents.net>
3147 - Updated TODO w/ known HP/UX issue
3148 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3149 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003150
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000315120001227
Damien Miller33804262001-02-04 23:20:18 +11003152 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003153 Takumi Yamane <yamtak@b-session.com>
3154 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3155 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003156 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003157 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003158 Takumi Yamane <yamtak@b-session.com>
3159 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3160 by Corinna Vinschen <vinschen@redhat.com>
3161 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003162 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3163 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003164 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003165 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3166 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003167 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003168
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000316920001223
3170 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3171 if a change to config.h has occurred. Suggested by Gert Doering
3172 <gert@greenie.muc.de>
3173 - (bal) OpenBSD CVS Update:
3174 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3175 [ssh-keygen.c]
3176 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3177
Ben Lindstrom46c16222000-12-22 01:43:59 +0000317820001222
3179 - Updated RCSID for pty.c
3180 - (bal) OpenBSD CVS Updates:
3181 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3182 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3183 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3184 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3185 [authfile.c]
3186 allow ssh -i userkey for root
3187 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3188 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3189 fix prototypes; from stevesk@pobox.com
3190 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3191 [sshd.c]
3192 init pointer to NULL; report from Jan.Ivan@cern.ch
3193 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3194 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3195 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3196 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3197 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3198 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3199 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3200 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3201 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3202 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3203 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3204 unsigned' with u_char.
3205
Kevin Stevesa074feb2000-12-21 22:33:45 +0000320620001221
3207 - (stevesk) OpenBSD CVS updates:
3208 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3209 [authfile.c channels.c sftp-server.c ssh-agent.c]
3210 remove() -> unlink() for consistency
3211 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3212 [ssh-keyscan.c]
3213 replace <ssl/x.h> with <openssl/x.h>
3214 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3215 [uidswap.c]
3216 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003217
Damien Miller82cf0ce2000-12-20 13:34:48 +1100321820001220
Damien Miller33804262001-02-04 23:20:18 +11003219 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003220 and Linux-PAM. Based on report and fix from Andrew Morgan
3221 <morgan@transmeta.com>
3222
Kevin Steves1004c7e2000-12-18 18:55:28 +0000322320001218
3224 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003225 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3226 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003227
Kevin Steves8daed182000-12-16 19:21:03 +0000322820001216
3229 - (stevesk) OpenBSD CVS updates:
3230 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3231 [scp.c]
3232 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3233 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3234 [scp.c]
3235 unused; from stevesk@pobox.com
3236
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000323720001215
Kevin Stevese2737522000-12-15 23:47:30 +00003238 - (stevesk) Old OpenBSD patch wasn't completely applied:
3239 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3240 [scp.c]
3241 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003242 - (stevesk) OpenBSD CVS updates:
3243 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3244 [ssh-keyscan.c]
3245 fatal already adds \n; from stevesk@pobox.com
3246 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3247 [ssh-agent.c]
3248 remove redundant spaces; from stevesk@pobox.com
3249 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3250 [pty.c]
3251 When failing to set tty owner and mode on a read-only filesystem, don't
3252 abort if the tty already has correct owner and reasonably sane modes.
3253 Example; permit 'root' to login to a firewall with read-only root fs.
3254 (markus@ ok)
3255 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3256 [pty.c]
3257 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003258 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3259 [sshd.c]
3260 source port < 1024 is no longer required for rhosts-rsa since it
3261 adds no additional security.
3262 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3263 [ssh.1 ssh.c]
3264 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3265 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3266 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003267 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3268 [scp.c]
3269 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003270 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3271 [kex.c kex.h sshconnect2.c sshd.c]
3272 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003273
Damien Miller152cea22000-12-13 19:21:51 +1100327420001213
3275 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3276 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003277 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003278 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3279 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003280 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003281
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000328220001211
3283 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3284 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3285 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003286 - (bal) OpenbSD CVS update
3287 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3288 [sshconnect1.c]
3289 always request new challenge for skey/tis-auth, fixes interop with
3290 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003291
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000329220001210
3293 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003294 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003295 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3296 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003297 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003298 [rijndael.c]
3299 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003300 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003301 [sftp-server.c]
3302 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003303 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003304 [ssh-agent.c]
3305 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003306 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3307 [compat.c]
3308 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003309
Ben Lindstroma6885612000-12-09 03:45:32 +0000331020001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003311 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003312 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003313 [ssh.1]
3314 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3315
Ben Lindstroma14ee472000-12-07 01:24:58 +0000331620001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003317 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003318 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003319 [compat.c compat.h packet.c]
3320 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003321 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3322 [rijndael.c]
3323 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003324 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003325 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3326 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003327
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000332820001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003329 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003330 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3331 [channels.c channels.h clientloop.c serverloop.c]
3332 async connects for -R/-L; ok deraadt@
3333 - todd@cvs.openssh.org 2000/12/05 16:47:28
3334 [sshd.c]
3335 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003336 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3337 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003338 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003339 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3340 [ssh-keyscan.c]
3341 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003342
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000334320001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003344 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003345 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3346 [ssh-keyscan.c ssh-keyscan.1]
3347 David Maziere's ssh-keyscan, ok niels@
3348 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3349 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003350 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003351
Ben Lindstromd121f612000-12-03 17:00:47 +0000335220001204
3353 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003354 defining -POSIX.
3355 - (bal) OpenBSD CVS updates:
3356 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003357 [compat.c]
3358 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3359 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3360 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003361 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003362 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003363 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3364 [auth2.c compat.c compat.h sshconnect2.c]
3365 support f-secure/ssh.com 2.0.12; ok niels@
3366
Ben Lindstromc72745a2000-12-02 19:03:54 +0000336720001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003368 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003369 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3370 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003371 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003372 ok neils@
3373 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3374 [cipher.c]
3375 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3376 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3377 [ssh-agent.c]
3378 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003379 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003380 [ssh.1]
3381 T is for both protocols
3382 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3383 [ssh.1]
3384 typo; from green@FreeBSD.org
3385 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3386 [ssh.c]
3387 check -T before isatty()
3388 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3389 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003390 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003391 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3392 [sshconnect.c]
3393 disable agent/x11/port fwding if hostkey has changed; ok niels@
3394 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3395 [sshd.c]
3396 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3397 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003398 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3399 PAM authentication using KbdInteractive.
3400 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003401
Ben Lindstrom75214f92000-12-01 21:19:51 +0000340220001202
3403 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003404 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003405 <mstone@cs.loyola.edu>
3406
Damien Millera2e53cc2000-11-29 11:26:45 +1100340720001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003408 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3409 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003410 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003411 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003412 still fail during compilation of sftp-server).
3413 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003414 - (djm) OpenBSD CVS updates:
3415 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3416 [sshd.8]
3417 talk about /etc/primes, okay markus@
3418 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3419 [ssh.c sshconnect1.c sshconnect2.c]
3420 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3421 defaults
3422 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3423 [sshconnect1.c]
3424 reorder check for illegal ciphers, bugreport from espie@
3425 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3426 [ssh-keygen.c ssh.h]
3427 print keytype when generating a key.
3428 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003429 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3430 more manpage paths in fixpaths calls
3431 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003432 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003433
Damien Millerd592b632000-11-25 10:09:32 +1100343420001125
3435 - (djm) Give up privs when reading seed file
3436
Ben Lindstrom14920292000-11-21 21:24:55 +0000343720001123
3438 - (bal) Merge OpenBSD changes:
3439 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3440 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003441 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003442 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3443 [dh.c]
3444 do not use perror() in sshd, after child is forked()
3445 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3446 [auth-rsa.c]
3447 parse option only if key matches; fix some confusing seen by the client
3448 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3449 [session.c]
3450 check no_agent_forward_flag for ssh-2, too
3451 - markus@cvs.openbsd.org 2000/11/15
3452 [ssh-agent.1]
3453 reorder SYNOPSIS; typo, use .It
3454 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3455 [ssh-agent.c]
3456 do not reorder keys if a key is removed
3457 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3458 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003459 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003460 - millert@cvs.openbsd.org 200/11/15 20:24:43
3461 [ssh-keygen.c]
3462 Add missing \n at end of error message.
3463
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000346420001122
3465 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3466 are compilable.
3467 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3468
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000346920001117
3470 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3471 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003472 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003473 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3474 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003475
Ben Lindstrom65571522000-11-16 02:46:20 +0000347620001116
3477 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3478 releases.
3479 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3480 <roth@feep.net>
3481
Damien Miller559d3832000-11-13 20:59:05 +1100348220001113
Damien Miller33804262001-02-04 23:20:18 +11003483 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003484 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003485 - (djm) Merge OpenBSD changes:
3486 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3487 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3488 [session.c ssh.c]
3489 agent forwarding and -R for ssh2, based on work from
3490 jhuuskon@messi.uku.fi
3491 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3492 [ssh.c sshconnect.c sshd.c]
3493 do not disabled rhosts(rsa) if server port > 1024; from
3494 pekkas@netcore.fi
3495 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3496 [sshconnect.c]
3497 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3498 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3499 [auth1.c]
3500 typo; from mouring@pconline.com
3501 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3502 [ssh-agent.c]
3503 off-by-one when removing a key from the agent
3504 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3505 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3506 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3507 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3508 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3509 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003510 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003511 add support for RSA to SSH2. please test.
3512 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3513 RSA and DSA are used by SSH2.
3514 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3515 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3516 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3517 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003518 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003519 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003520 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003521
Ben Lindstrom980754c2000-11-12 00:04:24 +0000352220001112
3523 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3524 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003525 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3526 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003527 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3528 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003529
Damien Miller0986b552000-11-11 08:36:38 +1100353020001111
3531 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3532 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003533 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003534 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3535 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003536 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003537 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003538 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003539
Ben Lindstrom305fb002000-11-10 02:41:30 +0000354020001110
3541 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3542 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3543 - (bal) Added in check to verify S/Key library is being detected in
3544 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003545 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003546 Patch by Mark Miller <markm@swoon.net>
3547 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003548 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003549 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3550
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000355120001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003552 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3553 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003554 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3555 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003556 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3557 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003558
Damien Millerc78abaa2000-11-06 12:07:21 +1100355920001106
3560 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003561 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003562 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003563 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003564 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3565 <pekkas@netcore.fi>
3566 - (djm) Don't need X11-askpass in RPM spec file if building without it
3567 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003568 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003569 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3570 Asplund <aspa@kronodoc.fi>
3571 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003572
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000357320001105
3574 - (bal) Sync with OpenBSD:
3575 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3576 [compat.c]
3577 handle all old openssh versions
3578 - markus@cvs.openbsd.org 2000/10/31 13:1853
3579 [deattack.c]
3580 so that large packets do not wrap "n"; from netbsd
3581 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003582 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3583 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3584 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003585 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003586 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3587 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003588
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000358920001029
3590 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003591 - (stevesk) Create contrib/cygwin/ directory; patch from
3592 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003593 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003594 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003595
Damien Miller6bd90df2000-10-28 13:30:55 +1100359620001028
Damien Miller33804262001-02-04 23:20:18 +11003597 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003598 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003599 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003600 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003601 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003602 - (djm) Sync with OpenBSD:
3603 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3604 [ssh.1]
3605 fixes from pekkas@netcore.fi
3606 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3607 [atomicio.c]
3608 return number of characters processed; ok deraadt@
3609 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3610 [atomicio.c]
3611 undo
3612 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3613 [scp.c]
3614 replace atomicio(read,...) with read(); ok deraadt@
3615 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3616 [session.c]
3617 restore old record login behaviour
3618 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3619 [auth-skey.c]
3620 fmt string problem in unused code
3621 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3622 [sshconnect2.c]
3623 don't reference freed memory. okay deraadt@
3624 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3625 [canohost.c]
3626 typo, eramore@era-t.ericsson.se; ok niels@
3627 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3628 [cipher.c]
3629 non-alignment dependent swap_bytes(); from
3630 simonb@wasabisystems.com/netbsd
3631 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3632 [compat.c]
3633 add older vandyke products
3634 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3635 [channels.c channels.h clientloop.c serverloop.c session.c]
3636 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003637 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003638 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003639
Damien Miller656d7172000-10-27 09:27:32 +1100364020001027
3641 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3642
Damien Miller6f9c3372000-10-25 10:06:04 +1100364320001025
3644 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3645 builtin entropy code to read it.
3646 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003647 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3648 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3649 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003650
Damien Miller81fa28a2000-10-20 09:14:04 +1100365120001020
3652 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003653 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3654 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003655
Kevin Steves8848b242000-10-18 13:11:44 +0000365620001018
3657 - (stevesk) Add initial support for setproctitle(). Current
3658 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003659 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003660
Damien Milleref767ac2000-10-17 23:14:08 +1100366120001017
3662 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3663 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003664 - (djm) Don't rely on atomicio's retval to determine length of askpass
3665 supplied passphrase. Problem report from Lutz Jaenicke
3666 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003667 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003668 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003669 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003670
Damien Miller50a41ed2000-10-16 12:14:42 +1100367120001016
3672 - (djm) Sync with OpenBSD:
3673 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3674 [cipher.c]
3675 debug3
3676 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3677 [scp.c]
3678 remove spaces from arguments; from djm@mindrot.org
3679 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3680 [ssh.1]
3681 Cipher is for SSH-1 only
3682 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3683 [servconf.c servconf.h serverloop.c session.c sshd.8]
3684 AllowTcpForwarding; from naddy@
3685 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3686 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003687 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003688 needs to be changed for interoperability reasons
3689 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3690 [auth-rsa.c]
3691 do not send RSA challenge if key is not allowed by key-options; from
3692 eivind@ThinkSec.com
3693 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3694 [rijndael.c session.c]
3695 typos; from stevesk@sweden.hp.com
3696 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3697 [rijndael.c]
3698 typo
Damien Miller33804262001-02-04 23:20:18 +11003699 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003700 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003701 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003702 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003703 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003704 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003705 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003706 - (djm) Make inability to read/write PRNG seedfile non-fatal
3707
Damien Miller50a41ed2000-10-16 12:14:42 +11003708
Damien Miller59939352000-10-15 12:21:32 +1100370920001015
3710 - (djm) Fix ssh2 hang on background processes at logout.
3711
Damien Miller60819b42000-10-14 11:16:12 +1100371220001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003713 - (bal) Add support for realpath and getcwd for platforms with broken
3714 or missing realpath implementations for sftp-server.
3715 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003716 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003717 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003718 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003719 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3720 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003721 - (djm) Big OpenBSD sync:
3722 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3723 [log.c]
3724 allow loglevel debug
3725 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3726 [packet.c]
3727 hmac->mac
3728 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3729 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3730 move fake-auth from auth1.c to individual auth methods, disables s/key in
3731 debug-msg
3732 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3733 ssh.c
3734 do not resolve canonname, i have no idea why this was added oin ossh
3735 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3736 ssh-keygen.1 ssh-keygen.c
3737 -X now reads private ssh.com DSA keys, too.
3738 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3739 auth-options.c
3740 clear options on every call.
3741 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3742 authfd.c authfd.h
3743 interop with ssh-agent2, from <res@shore.net>
3744 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3745 compat.c
3746 use rexexp for version string matching
3747 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3748 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3749 First rough implementation of the diffie-hellman group exchange. The
3750 client can ask the server for bigger groups to perform the diffie-hellman
3751 in, thus increasing the attack complexity when using ciphers with longer
3752 keys. University of Windsor provided network, T the company.
3753 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3754 [auth-rsa.c auth2.c]
3755 clear auth options unless auth sucessfull
3756 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3757 [auth-options.h]
3758 clear auth options unless auth sucessfull
3759 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3760 [scp.1 scp.c]
3761 support 'scp -o' with help from mouring@pconline.com
3762 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3763 [dh.c]
3764 Wall
3765 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3766 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3767 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3768 add support for s/key (kbd-interactive) to ssh2, based on work by
3769 mkiernan@avantgo.com and me
3770 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3771 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3772 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3773 [sshconnect2.c sshd.c]
3774 new cipher framework
3775 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3776 [cipher.c]
3777 remove DES
3778 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3779 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3780 enable DES in SSH-1 clients only
3781 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3782 [kex.h packet.c]
3783 remove unused
3784 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3785 [sshd.c]
3786 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3787 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3788 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3789 rijndael/aes support
3790 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3791 [sshd.8]
3792 more info about -V
3793 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3794 [myproposal.h]
3795 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003796 - (djm) Fix scp user@host handling
3797 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003798 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3799 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003800 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003801 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3802 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003803 - (stevesk) Display correct path to ssh-askpass in configure output.
3804 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003805
Kevin Stevescccca272000-10-07 11:16:55 +0000380620001007
3807 - (stevesk) Print PAM return value in PAM log messages to aid
3808 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003809 - (stevesk) Fix detection of pw_class struct member in configure;
3810 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3811
Damien Millere68f92b2000-10-02 21:42:15 +1100381220001002
3813 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3814 - (djm) Add host system and CC to end-of-configure report. Suggested by
3815 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3816
Damien Miller05dd7952000-10-01 00:42:48 +1100381720000931
3818 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3819
Damien Miller190d5a82000-09-30 09:43:19 +1100382020000930
Damien Millerbea034a2000-09-30 09:43:32 +11003821 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003822 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003823 Ben Lindstrom <mouring@pconline.com>
3824 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003825 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003826 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003827 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003828 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3829 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003830 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003831 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003832 - (djm) CVS OpenBSD sync:
3833 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3834 [clientloop.c]
3835 use debug2
3836 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3837 [auth2.c sshconnect2.c]
3838 use key_type()
3839 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3840 [channels.c]
3841 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003842 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003843 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3844 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003845 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3846 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003847 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003848
Damien Miller15e7d4b2000-09-29 10:57:35 +1100384920000929
3850 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003851 - (djm) Another off-by-one fix from Pavel Kankovsky
3852 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003853 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3854 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003855 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003856 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003857
Damien Miller96f0c722000-09-26 12:09:48 +1100385820000926
3859 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003860 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003861 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3862 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003863
Damien Miller72c9a7e2000-09-24 11:10:13 +1100386420000924
3865 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3866 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003867 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3868 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003869
Damien Millerd6f204d2000-09-23 13:57:27 +1100387020000923
Damien Miller33804262001-02-04 23:20:18 +11003871 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003872 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003873 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003874 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003875 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003876 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003877 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003878 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003879 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003880 - (djm) OpenBSD CVS sync:
3881 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3882 [sshconnect2.c sshd.c]
3883 fix DEBUG_KEXDH
3884 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3885 [sshconnect.c]
3886 yes no; ok niels@
3887 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3888 [sshd.8]
3889 typo
3890 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3891 [serverloop.c]
3892 typo
3893 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3894 scp.c
3895 utime() to utimes(); mouring@pconline.com
3896 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3897 sshconnect2.c
3898 change login logic in ssh2, allows plugin of other auth methods
3899 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3900 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3901 [serverloop.c]
3902 add context to dispatch_run
3903 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3904 authfd.c authfd.h ssh-agent.c
3905 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003906
Damien Millerf13f75d2000-09-21 21:51:07 +1100390720000920
3908 - (djm) Fix bad path substitution. Report from Andrew Miner
3909 <asminer@cs.iastate.edu>
3910
Damien Millere4340be2000-09-16 13:29:08 +1100391120000916
Damien Miller33804262001-02-04 23:20:18 +11003912 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003913 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003914 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003915 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003916 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3917 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003918 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003919 password change patch.
3920 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003921 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3922 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003923 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3924 - (djm) Re-enable int64_t types - we need them for sftp
3925 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3926 - (djm) Update Redhat SPEC file accordingly
3927 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3928 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003929 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003930 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003931 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003932 <larry.jones@sdrc.com>
3933 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3934 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003935 - (djm) Merge OpenBSD changes:
3936 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3937 [session.c]
3938 print hostname (not hushlogin)
3939 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3940 [authfile.c ssh-add.c]
3941 enable ssh-add -d for DSA keys
3942 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3943 [sftp-server.c]
3944 cleanup
3945 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3946 [authfile.h]
3947 prototype
3948 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3949 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003950 cleanup copyright notices on all files. I have attempted to be
3951 accurate with the details. everything is now under Tatu's licence
3952 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3953 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003954 licence. We're not changing any rules, just being accurate.
3955 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3956 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3957 cleanup window and packet sizes for ssh2 flow control; ok niels
3958 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3959 [scp.c]
3960 typo
3961 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3962 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3963 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3964 [pty.c readconf.c]
3965 some more Copyright fixes
3966 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3967 [README.openssh2]
3968 bye bye
3969 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3970 [LICENCE cipher.c]
3971 a few more comments about it being ARC4 not RC4
3972 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3973 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3974 multiple debug levels
3975 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3976 [clientloop.c]
3977 typo
3978 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3979 [ssh-agent.c]
3980 check return value for setenv(3) for failure, and deal appropriately
3981
Damien Millerf384c362000-09-13 10:43:26 +1100398220000913
3983 - (djm) Fix server not exiting with jobs in background.
3984
Damien Miller7b28dc52000-09-05 13:34:53 +1100398520000905
3986 - (djm) Import OpenBSD CVS changes
3987 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3988 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3989 implement a SFTP server. interops with sftp2, scp2 and the windows
3990 client from ssh.com
3991 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3992 [README.openssh2]
3993 sync
3994 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3995 [session.c]
3996 Wall
3997 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3998 [authfd.c ssh-agent.c]
3999 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4000 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4001 [scp.1 scp.c]
4002 cleanup and fix -S support; stevesk@sweden.hp.com
4003 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4004 [sftp-server.c]
4005 portability fixes
4006 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4007 [sftp-server.c]
4008 fix cast; mouring@pconline.com
4009 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4010 [ssh-add.1 ssh.1]
4011 add missing .El against .Bl.
4012 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4013 [session.c]
4014 missing close; ok theo
4015 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4016 [session.c]
4017 fix get_last_login_time order; from andre@van-veen.de
4018 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4019 [sftp-server.c]
4020 more cast fixes; from mouring@pconline.com
4021 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4022 [session.c]
4023 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4024 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004025 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4026
Damien Miller123cbe82000-09-03 19:14:58 +1100402720000903
4028 - (djm) Fix Redhat init script
4029
Damien Miller50f14f82000-09-01 14:14:37 +1100403020000901
4031 - (djm) Pick up Jim's new X11-askpass
4032 - (djm) Release 2.2.0p1
4033
Damien Miller238a9fa2000-08-31 09:20:05 +1100403420000831
Damien Millere4340be2000-09-16 13:29:08 +11004035 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004036 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004037 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004038
Damien Miller87d29ed2000-08-30 09:21:22 +1100403920000830
4040 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004041 - (djm) Periodically rekey arc4random
4042 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004043 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004044 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004045 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004046 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4047 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004048 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004049 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004050
Damien Miller4e0f5e12000-08-29 11:05:50 +1100405120000829
Damien Millere4340be2000-09-16 13:29:08 +11004052 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4053 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004054 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004055 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4056 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004057 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004058 - More OpenBSD updates:
4059 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4060 [scp.c]
4061 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4062 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4063 [session.c]
4064 Wall
4065 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4066 [compat.c]
4067 ssh.com-2.3.0
4068 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4069 [compat.c]
4070 compatibility with future ssh.com versions
4071 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4072 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4073 print uid/gid as unsigned
4074 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4075 [ssh.c]
4076 enable -n and -f for ssh2
4077 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4078 [ssh.c]
4079 allow combination of -N and -f
4080 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4081 [util.c]
4082 util.c
4083 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4084 [util.c]
4085 undo
4086 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4087 [util.c]
4088 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004089
Damien Millerb0785672000-08-23 09:10:39 +1000409020000823
4091 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004092 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4093 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004094 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004095 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004096 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004097 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004098 - (djm) OpenBSD CVS updates:
4099 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4100 [ssh.c]
4101 accept remsh as a valid name as well; roman@buildpoint.com
4102 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4103 [deattack.c crc32.c packet.c]
4104 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4105 libz crc32 function yet, because it has ugly "long"'s in it;
4106 oneill@cs.sfu.ca
4107 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4108 [scp.1 scp.c]
4109 -S prog support; tv@debian.org
4110 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4111 [scp.c]
4112 knf
4113 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4114 [log-client.c]
4115 shorten
4116 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4117 [channels.c channels.h clientloop.c ssh.c ssh.h]
4118 support for ~. in ssh2
4119 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4120 [crc32.h]
4121 proper prototype
4122 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004123 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4124 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004125 [fingerprint.c fingerprint.h]
4126 add SSH2/DSA support to the agent and some other DSA related cleanups.
4127 (note that we cannot talk to ssh.com's ssh2 agents)
4128 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4129 [channels.c channels.h clientloop.c]
4130 more ~ support for ssh2
4131 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4132 [clientloop.c]
4133 oops
4134 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4135 [session.c]
4136 We have to stash the result of get_remote_name_or_ip() before we
4137 close our socket or getpeername() will get EBADF and the process
4138 will exit. Only a problem for "UseLogin yes".
4139 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4140 [session.c]
4141 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4142 own policy on determining who is allowed to login when /etc/nologin
4143 is present. Also use the _PATH_NOLOGIN define.
4144 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4145 [auth1.c auth2.c session.c ssh.c]
4146 Add calls to setusercontext() and login_get*(). We basically call
4147 setusercontext() in most places where previously we did a setlogin().
4148 Add default login.conf file and put root in the "daemon" login class.
4149 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4150 [session.c]
4151 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004152
Damien Miller942da032000-08-18 13:59:06 +1000415320000818
4154 - (djm) OpenBSD CVS changes:
4155 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4156 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4157 random early drop; ok theo, niels
4158 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4159 [ssh.1]
4160 typo
4161 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4162 [sshd.8]
4163 many fixes from pepper@mail.reppep.com
4164 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4165 [Makefile.in util.c aux.c]
4166 rename aux.c to util.c to help with cygwin port
4167 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4168 [authfd.c]
4169 correct sun_len; Alexander@Leidinger.net
4170 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4171 [readconf.c sshd.8]
4172 disable kerberos authentication by default
4173 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4174 [sshd.8 readconf.c auth-krb4.c]
4175 disallow kerberos authentication if we can't verify the TGT; from
4176 dugsong@
4177 kerberos authentication is on by default only if you have a srvtab.
4178 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4179 [auth.c]
4180 unused
4181 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4182 [sshd_config]
4183 MaxStartups
4184 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4185 [authfd.c]
4186 cleanup; ok niels@
4187 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4188 [session.c]
4189 cleanup login(1)-like jobs, no duplicate utmp entries
4190 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4191 [session.c sshd.8 sshd.c]
4192 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004193 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004194 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004195
Damien Miller11fa2cc2000-08-16 10:35:58 +1000419620000816
4197 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004198 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004199 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004200 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004201 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004202 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004203
Damien Miller348c9b72000-08-15 10:01:22 +1000420420000815
4205 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004206 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4207 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004208 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004209 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004210 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004211 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004212
Damien Milleref7ed5e2000-08-13 10:31:12 +1000421320000813
4214 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4215 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4216
Damien Millerd17b8d52000-08-09 14:42:28 +1000421720000809
Damien Millere4340be2000-09-16 13:29:08 +11004218 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004219 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004220 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004221 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004222
Damien Millerab8d1922000-08-08 16:53:28 +1000422320000808
4224 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4225 time, spec file cleanup.
4226
Damien Miller729e1f12000-08-07 15:39:13 +1000422720000807
Damien Miller52652f52000-08-07 15:54:39 +10004228 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004229 - (djm) Suppress error messages on channel close shutdown() failurs
4230 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004231 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004232
Damien Miller7b60a172000-07-25 09:04:37 +1000423320000725
4234 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4235
Damien Miller994cf142000-07-21 10:19:44 +1000423620000721
4237 - (djm) OpenBSD CVS updates:
4238 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4239 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4240 [sshconnect1.c sshconnect2.c]
4241 make ssh-add accept dsa keys (the agent does not)
4242 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4243 [sshd.c]
4244 Another closing of stdin; ok deraadt
4245 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4246 [dsa.c]
4247 missing free, reorder
4248 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4249 [ssh-keygen.1]
4250 document input and output files
4251
Damien Miller9dec7762000-07-20 10:00:59 +1000425220000720
Damien Miller994cf142000-07-21 10:19:44 +10004253 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004254
Damien Millera8dbd9d2000-07-16 13:25:00 +1000425520000716
Damien Miller994cf142000-07-21 10:19:44 +10004256 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004257
Damien Millerecbb26d2000-07-15 14:59:14 +1000425820000715
Damien Millerbe484b52000-07-15 14:14:16 +10004259 - (djm) OpenBSD CVS updates
4260 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4261 [aux.c readconf.c servconf.c ssh.h]
4262 allow multiple whitespace but only one '=' between tokens, bug report from
4263 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4264 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4265 [clientloop.c]
4266 typo; todd@fries.net
4267 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4268 [scp.c]
4269 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4270 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4271 [readconf.c servconf.c]
4272 allow leading whitespace. ok niels
4273 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4274 [ssh-keygen.c ssh.c]
4275 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004276 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4277 - Include floatingpoint.h for entropy.c
4278 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004279
Damien Miller182ee6e2000-07-12 09:45:27 +1000428020000712
Damien Miller5de43db2000-07-12 11:12:55 +10004281 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004282 - (djm) OpenBSD CVS Updates:
4283 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4284 [session.c sshd.c ]
4285 make MaxStartups code still work with -d; djm
4286 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4287 [readconf.c ssh_config]
4288 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004289 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4290 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004291 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4292 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004293 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004294
Damien Miller65964d62000-07-11 09:16:22 +1000429520000711
4296 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4297 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004298 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004299 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004300 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004301 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004302 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004303 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4304 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004305 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004306 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004307 - (djm) OpenBSD CVS updates:
4308 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4309 [authfd.c]
4310 cleanup, less cut&paste
4311 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4312 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004313 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004314 theo and me
4315 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4316 [session.c]
4317 use no_x11_forwarding_flag correctly; provos ok
4318 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4319 [sshd.c]
4320 typo
4321 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4322 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004323 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004324 these and spit out a warning.
4325 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4326 [auth-rsa.c auth2.c ssh-keygen.c]
4327 clean code is good code
4328 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4329 [serverloop.c]
4330 sense of port forwarding flag test was backwards
4331 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4332 [compat.c readconf.c]
4333 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4334 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4335 [auth.h]
4336 KNF
4337 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4338 [compat.c readconf.c]
4339 Better conditions for strsep() ending.
4340 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4341 [readconf.c]
4342 Get the correct message on errors. (niels@ ok)
4343 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4344 [cipher.c kex.c servconf.c]
4345 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004346 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004347 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4348 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004349 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004350
Damien Miller4e997202000-07-09 21:21:52 +1000435120000709
4352 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4353 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004354 - (djm) Match prototype and function declaration for rresvport_af.
4355 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004356 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004357 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004358 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4359 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004360 - (djm) Fix pam sprintf fix
4361 - (djm) Cleanup entropy collection code a little more. Split initialisation
4362 from seeding, perform intialisation immediatly at start, be careful with
4363 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004364 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4365 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004366 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004367 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004368
Damien Millerce40c702000-07-08 10:14:08 +1000436920000708
Damien Millere4340be2000-09-16 13:29:08 +11004370 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004371 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004372 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4373 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004374 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004375 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004376 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004377 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004378 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004379
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000438020000702
4381 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004382 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4383 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004384 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4385 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004386 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004387 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004388
Damien Millerd8cfda62000-07-01 12:56:09 +1000438920000701
4390 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004391 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004392 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4393 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004394 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004395 - (djm) Added check for broken snprintf() functions which do not correctly
4396 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004397 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004398
Damien Miller53c5d462000-06-28 00:50:50 +1000439920000628
4400 - (djm) Fixes to lastlog code for Irix
4401 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004402 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4403 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004404 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004405 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004406 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004407
Damien Millerf8af08d2000-06-27 09:40:06 +1000440820000627
4409 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004410 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004411
Damien Miller8dd33fd2000-06-26 10:20:19 +1000441220000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004413 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004414 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4415 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004416 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4417 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004418 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004419 - OpenBSD CVS update
4420 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4421 [channels.c]
4422 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4423
Damien Millerb54b40e2000-06-23 08:23:34 +1000442420000623
Damien Millere4340be2000-09-16 13:29:08 +11004425 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004426 Svante Signell <svante.signell@telia.com>
4427 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004428 - OpenBSD CVS Updates:
4429 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4430 [sshd.c]
4431 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4432 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4433 [auth-krb4.c key.c radix.c uuencode.c]
4434 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004435
Damien Miller099f5052000-06-22 20:57:11 +1000443620000622
4437 - (djm) Automatically generate host key during "make install". Suggested
4438 by Gary E. Miller <gem@rellim.com>
4439 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004440 - OpenBSD CVS Updates:
4441 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4442 [auth2.c compat.c compat.h sshconnect2.c]
4443 make userauth+pubkey interop with ssh.com-2.2.0
4444 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4445 [dsa.c]
4446 mem leak + be more paranoid in dsa_verify.
4447 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4448 [key.c]
4449 cleanup fingerprinting, less hardcoded sizes
4450 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4451 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4452 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004453 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004454 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4455 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004456 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4457 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004458 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4459 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4460 OpenBSD tag
4461 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4462 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004463
Damien Milleredb82922000-06-20 13:25:52 +1000446420000620
4465 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004466 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004467 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004468 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004469
Damien Miller7b22d652000-06-18 14:07:04 +1000447020000618
4471 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004472 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004473 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004474 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004475 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004476 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004477 Martin Petrak <petrak@spsknm.schools.sk>
4478 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4479 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004480 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004481 - OpenBSD CVS updates:
4482 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4483 [channels.c]
4484 everyone says "nix it" (remove protocol 2 debugging message)
4485 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4486 [sshconnect.c]
4487 allow extended server banners
4488 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4489 [sshconnect.c]
4490 missing atomicio, typo
4491 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4492 [servconf.c servconf.h session.c sshd.8 sshd_config]
4493 add support for ssh v2 subsystems. ok markus@.
4494 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4495 [readconf.c servconf.c]
4496 include = in WHITESPACE; markus ok
4497 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4498 [auth2.c]
4499 implement bug compatibility with ssh-2.0.13 pubkey, server side
4500 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4501 [compat.c]
4502 initial support for ssh.com's 2.2.0
4503 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4504 [scp.c]
4505 typo
4506 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4507 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4508 split auth-rsa option parsing into auth-options
4509 add options support to authorized_keys2
4510 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4511 [session.c]
4512 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004513
Damien Millera66626b2000-06-13 18:57:53 +1000451420000613
4515 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4516 - Platform define for SCO 3.x which breaks on /dev/ptmx
4517 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004518 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4519 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004520
Damien Millere69f18c2000-06-12 16:38:54 +1000452120000612
4522 - (djm) Glob manpages in RPM spec files to catch compressed files
4523 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004524 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004525 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4526 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4527 def'd
4528 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004529
Damien Millerc601a752000-06-10 08:33:38 +1000453020000610
4531 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004532 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004533
Damien Millera1cb6442000-06-09 11:58:35 +1000453420000609
4535 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4536 (in favour of utmpx) on Solaris 8
4537
Damien Millere37bfc12000-06-05 09:37:43 +1000453820000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004539 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4540 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004541 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004542 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004543 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004544 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004545 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004546 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004547 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4548 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004549 - (djm) OpenBSD CVS updates:
4550 - todd@cvs.openbsd.org
4551 [sshconnect2.c]
4552 teach protocol v2 to count login failures properly and also enable an
4553 explanation of why the password prompt comes up again like v1; this is NOT
4554 crypto
Damien Miller33804262001-02-04 23:20:18 +11004555 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004556 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4557 xauth_location support; pr 1234
4558 [readconf.c sshconnect2.c]
4559 typo, unused
4560 [session.c]
4561 allow use_login only for login sessions, otherwise remote commands are
4562 execed with uid==0
4563 [sshd.8]
4564 document UseLogin better
4565 [version.h]
4566 OpenSSH 2.1.1
4567 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004568 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004569 negative match or no match at all
4570 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004571 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004572 kris@FreeBSD.org
4573
457420000606
Damien Millere4340be2000-09-16 13:29:08 +11004575 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004576 configure.
4577
Damien Miller2994e082000-06-04 15:51:47 +1000457820000604
4579 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004580 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004581
andrea86c7ec2000-06-04 17:00:15 +0000458220000603
4583 - (andre) New login code
4584 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4585 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004586
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000458720000531
4588 - Cleanup of auth.c, login.c and fake-*
4589 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004590 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004591 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4592 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004593
Damien Millerbe260a02000-05-30 12:57:46 +1000459420000530
4595 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004596 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4597 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004598 - OpenBSD CVS updates:
4599 - markus@cvs.openbsd.org
4600 [session.c]
4601 make x11-fwd work w/ localhost (xauth add host/unix:11)
4602 [cipher.c compat.c readconf.c servconf.c]
4603 check strtok() != NULL; ok niels@
4604 [key.c]
4605 fix key_read() for uuencoded keys w/o '='
4606 [serverloop.c]
4607 group ssh1 vs. ssh2 in serverloop
4608 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4609 split kexinit/kexdh, factor out common code
4610 [readconf.c ssh.1 ssh.c]
4611 forwardagent defaults to no, add ssh -A
4612 - theo@cvs.openbsd.org
4613 [session.c]
4614 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004615 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004616
Damien Millerd999ae22000-05-20 12:49:31 +1000461720000520
4618 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004619 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004620 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004621 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004622 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004623 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004624 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004625 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004626 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004627
Damien Milleref7df542000-05-19 00:03:23 +1000462820000518
4629 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4630 - OpenBSD CVS updates:
4631 - markus@cvs.openbsd.org
4632 [sshconnect.c]
4633 copy only ai_addrlen bytes; misiek@pld.org.pl
4634 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004635 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004636 chris@tinker.ucr.edu
4637 [serverloop.c]
4638 we don't have stderr for interactive terminal sessions (fcntl errors)
4639
Damien Miller8d1fd572000-05-17 21:34:07 +1000464020000517
4641 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4642 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4643 - Fixes erroneous printing of debug messages to syslog
4644 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4645 - Gives useful error message if PRNG initialisation fails
4646 - Reduced ssh startup delay
4647 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004648 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004649 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004650 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004651 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004652 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004653 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004654 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004655 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004656 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004657 [ssh.c]
4658 fix usage()
4659 [ssh2.h]
4660 draft-ietf-secsh-architecture-05.txt
4661 [ssh.1]
4662 document ssh -T -N (ssh2 only)
4663 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4664 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4665 [aux.c]
4666 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004667 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4668 - INSTALL typo and URL fix
4669 - Makefile fix
4670 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004671 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004672 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004673 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004674 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004675 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004676 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004677
Damien Miller95fe91b2000-05-13 12:31:22 +1000467820000513
Damien Millere4340be2000-09-16 13:29:08 +11004679 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004680 <misiek@pld.org.pl>
4681
Damien Milleraccfeb32000-05-11 19:10:58 +1000468220000511
Damien Millere4340be2000-09-16 13:29:08 +11004683 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004684 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004685 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004686
Damien Miller30c3d422000-05-09 11:02:59 +1000468720000509
4688 - OpenBSD CVS update
4689 - markus@cvs.openbsd.org
4690 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4691 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4692 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4693 - hugh@cvs.openbsd.org
4694 [ssh.1]
4695 - zap typo
4696 [ssh-keygen.1]
4697 - One last nit fix. (markus approved)
4698 [sshd.8]
4699 - some markus certified spelling adjustments
4700 - markus@cvs.openbsd.org
4701 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4702 [sshconnect2.c ]
4703 - bug compat w/ ssh-2.0.13 x11, split out bugs
4704 [nchan.c]
4705 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4706 [ssh-keygen.c]
4707 - handle escapes in real and original key format, ok millert@
4708 [version.h]
4709 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004710 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004711 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004712 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004713 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004714
Damien Miller58e579b2000-05-08 00:05:31 +1000471520000508
4716 - Makefile and RPM spec fixes
4717 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004718 - OpenBSD CVS update
4719 - markus@cvs.openbsd.org
4720 [clientloop.c sshconnect2.c]
4721 - make x11-fwd interop w/ ssh-2.0.13
4722 [README.openssh2]
4723 - interop w/ SecureFX
4724 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004725
Damien Millere4340be2000-09-16 13:29:08 +11004726 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004727 <andre.lucas@dial.pipex.com>
4728
Damien Millere247cc42000-05-07 12:03:14 +1000472920000507
4730 - Remove references to SSLeay.
4731 - Big OpenBSD CVS update
4732 - markus@cvs.openbsd.org
4733 [clientloop.c]
4734 - typo
4735 [session.c]
4736 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4737 [session.c]
4738 - update proctitle for proto 1, too
4739 [channels.h nchan.c serverloop.c session.c sshd.c]
4740 - use c-style comments
4741 - deraadt@cvs.openbsd.org
4742 [scp.c]
4743 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004744 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004745 [channels.c]
4746 - set O_NONBLOCK
4747 [ssh.1]
4748 - update AUTHOR
4749 [readconf.c ssh-keygen.c ssh.h]
4750 - default DSA key file ~/.ssh/id_dsa
4751 [clientloop.c]
4752 - typo, rm verbose debug
4753 - deraadt@cvs.openbsd.org
4754 [ssh-keygen.1]
4755 - document DSA use of ssh-keygen
4756 [sshd.8]
4757 - a start at describing what i understand of the DSA side
4758 [ssh-keygen.1]
4759 - document -X and -x
4760 [ssh-keygen.c]
4761 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004762 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004763 [sshd.8]
4764 - there is no rhosts_dsa
4765 [ssh-keygen.1]
4766 - document -y, update -X,-x
4767 [nchan.c]
4768 - fix close for non-open ssh1 channels
4769 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4770 - s/DsaKey/HostDSAKey/, document option
4771 [sshconnect2.c]
4772 - respect number_of_password_prompts
4773 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4774 - GatewayPorts for sshd, ok deraadt@
4775 [ssh-add.1 ssh-agent.1 ssh.1]
4776 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4777 [ssh.1]
4778 - more info on proto 2
4779 [sshd.8]
4780 - sync AUTHOR w/ ssh.1
4781 [key.c key.h sshconnect.c]
4782 - print key type when talking about host keys
4783 [packet.c]
4784 - clear padding in ssh2
4785 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4786 - replace broken uuencode w/ libc b64_ntop
4787 [auth2.c]
4788 - log failure before sending the reply
4789 [key.c radix.c uuencode.c]
4790 - remote trailing comments before calling __b64_pton
4791 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4792 [sshconnect2.c sshd.8]
4793 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4794 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4795
Damien Miller63560f92000-05-02 09:06:04 +1000479620000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004797 - OpenBSD CVS update
4798 [channels.c]
4799 - init all fds, close all fds.
4800 [sshconnect2.c]
4801 - check whether file exists before asking for passphrase
4802 [servconf.c servconf.h sshd.8 sshd.c]
4803 - PidFile, pr 1210
4804 [channels.c]
4805 - EINTR
4806 [channels.c]
4807 - unbreak, ok niels@
4808 [sshd.c]
4809 - unlink pid file, ok niels@
4810 [auth2.c]
4811 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004812 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004813 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004814 - Release 2.0.0beta1
4815
Damien Miller7c8af4f2000-05-01 08:24:07 +1000481620000501
4817 - OpenBSD CVS update
4818 [packet.c]
4819 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004820 [scp.c]
4821 - fix very rare EAGAIN/EINTR issues; based on work by djm
4822 [packet.c]
4823 - less debug, rm unused
4824 [auth2.c]
4825 - disable kerb,s/key in ssh2
4826 [sshd.8]
4827 - Minor tweaks and typo fixes.
4828 [ssh-keygen.c]
4829 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004830 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004831 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004832 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004833 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004834 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4835 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004836 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004837 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004838 - Irix portability fixes - don't include netinet headers more than once
4839 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004840
Damien Miller1bead332000-04-30 00:47:29 +1000484120000430
4842 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004843 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4844 patch.
4845 - Adds timeout to entropy collection
4846 - Disables slow entropy sources
4847 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004848 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004849 saved in root's .ssh directory)
4850 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004851 - More OpenBSD updates:
4852 [session.c]
4853 - don't call chan_write_failed() if we are not writing
4854 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4855 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004856
Damien Millereba71ba2000-04-29 23:57:08 +1000485720000429
4858 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4859 [README.openssh2]
4860 - interop w/ F-secure windows client
4861 - sync documentation
4862 - ssh_host_dsa_key not ssh_dsa_key
4863 [auth-rsa.c]
4864 - missing fclose
4865 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4866 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4867 [sshd.c uuencode.c uuencode.h authfile.h]
4868 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4869 for trading keys with the real and the original SSH, directly from the
4870 people who invented the SSH protocol.
4871 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4872 [sshconnect1.c sshconnect2.c]
4873 - split auth/sshconnect in one file per protocol version
4874 [sshconnect2.c]
4875 - remove debug
4876 [uuencode.c]
4877 - add trailing =
4878 [version.h]
4879 - OpenSSH-2.0
4880 [ssh-keygen.1 ssh-keygen.c]
4881 - add -R flag: exit code indicates if RSA is alive
4882 [sshd.c]
4883 - remove unused
4884 silent if -Q is specified
4885 [ssh.h]
4886 - host key becomes /etc/ssh_host_dsa_key
4887 [readconf.c servconf.c ]
4888 - ssh/sshd default to proto 1 and 2
4889 [uuencode.c]
4890 - remove debug
4891 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4892 - xfree DSA blobs
4893 [auth2.c serverloop.c session.c]
4894 - cleanup logging for sshd/2, respect PasswordAuth no
4895 [sshconnect2.c]
4896 - less debug, respect .ssh/config
4897 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004898 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004899 - support for x11-fwding, client+server
4900
Damien Millera552faf2000-04-21 15:55:20 +1000490120000421
4902 - Merge fix from OpenBSD CVS
4903 [ssh-agent.c]
4904 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4905 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004906 - Define __progname in session.c if libc doesn't
4907 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004908 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004909 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004910
Damien Miller3ef692a2000-04-20 07:33:24 +1000491120000420
Damien Millere4340be2000-09-16 13:29:08 +11004912 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004913 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004914 - Sync with OpenBSD CVS:
4915 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4916 - pid_t
4917 [session.c]
4918 - remove bogus chan_read_failed. this could cause data
4919 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004920 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4921 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4922 - Use vhangup to clean up Linux ttys
4923 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004924 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004925 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004926
Damien Miller8bb73be2000-04-19 16:26:12 +1000492720000419
4928 - OpenBSD CVS updates
4929 [channels.c]
4930 - fix pr 1196, listen_port and port_to_connect interchanged
4931 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004932 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004933 elapsed time; my idea, aaron wrote the patch
4934 [ssh_config sshd_config]
4935 - show 'Protocol' as an example, ok markus@
4936 [sshd.c]
4937 - missing xfree()
4938 - Add missing header to bsd-misc.c
4939
Damien Miller5f056372000-04-16 12:31:48 +1000494020000416
4941 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004942 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004943 openssl/foo.h
4944 - Pick up formatting changes
4945 - Other minor changed (typecasts, etc) that I missed
4946
Damien Miller4af51302000-04-16 11:18:38 +1000494720000415
4948 - OpenBSD CVS updates.
4949 [ssh.1 ssh.c]
4950 - ssh -2
4951 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4952 [session.c sshconnect.c]
4953 - check payload for (illegal) extra data
4954 [ALL]
4955 whitespace cleanup
4956
Damien Millere71eb912000-04-13 12:19:32 +1000495720000413
4958 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004959 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004960
Damien Miller78928792000-04-12 20:17:38 +1000496120000412
4962 - OpenBSD CVS updates:
4963 - [channels.c]
4964 repair x11-fwd
4965 - [sshconnect.c]
4966 fix passwd prompt for ssh2, less debugging output.
4967 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4968 less debugging output
4969 - [kex.c kex.h sshconnect.c sshd.c]
4970 check for reasonable public DH values
4971 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4972 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4973 add Cipher and Protocol options to ssh/sshd, e.g.:
4974 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4975 arcfour,3des-cbc'
4976 - [sshd.c]
4977 print 1.99 only if server supports both
4978
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000497920000408
4980 - Avoid some compiler warnings in fake-get*.c
4981 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004982 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004983 - More large OpenBSD CVS updates:
4984 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4985 [session.h ssh.h sshd.c README.openssh2]
4986 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4987 - [channels.c]
4988 no adjust after close
4989 - [sshd.c compat.c ]
4990 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004991
Damien Miller1383bd82000-04-06 12:32:37 +1000499220000406
4993 - OpenBSD CVS update:
4994 - [channels.c]
4995 close efd on eof
4996 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4997 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4998 - [sshconnect.c]
4999 missing free.
5000 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5001 remove unused argument, split cipher_mask()
5002 - [clientloop.c]
5003 re-order: group ssh1 vs. ssh2
5004 - Make Redhat spec require openssl >= 0.9.5a
5005
Damien Miller193ba882000-04-04 10:21:09 +1000500620000404
5007 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005008 - OpenBSD CVS update:
5009 - [packet.h packet.c]
5010 ssh2 packet format
5011 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5012 [channels.h channels.c]
5013 channel layer support for ssh2
5014 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5015 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005016 - Generate manpages before make install not at the end of make all
5017 - Don't seed the rng quite so often
5018 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005019
Damien Miller040f3832000-04-03 14:50:43 +1000502020000403
5021 - Wrote entropy collection routines for systems that lack /dev/random
5022 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005023 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005024
Damien Millerb38eff82000-04-01 11:09:21 +1000502520000401
5026 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5027 - [auth.c session.c sshd.c auth.h]
5028 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5029 - [bufaux.c bufaux.h]
5030 support ssh2 bignums
5031 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5032 [readconf.c ssh.c ssh.h serverloop.c]
5033 replace big switch() with function tables (prepare for ssh2)
5034 - [ssh2.h]
5035 ssh2 message type codes
5036 - [sshd.8]
5037 reorder Xr to avoid cutting
5038 - [serverloop.c]
5039 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5040 - [channels.c]
5041 missing close
5042 allow bigger packets
5043 - [cipher.c cipher.h]
5044 support ssh2 ciphers
5045 - [compress.c]
5046 cleanup, less code
5047 - [dispatch.c dispatch.h]
5048 function tables for different message types
5049 - [log-server.c]
5050 do not log() if debuggin to stderr
5051 rename a cpp symbol, to avoid param.h collision
5052 - [mpaux.c]
5053 KNF
5054 - [nchan.c]
5055 sync w/ channels.c
5056
Damien Miller2c9279f2000-03-26 12:12:34 +1000505720000326
5058 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005059 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005060 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005061 - OpenBSD CVS update
5062 - [auth-krb4.c]
5063 -Wall
5064 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5065 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5066 initial support for DSA keys. ok deraadt@, niels@
5067 - [cipher.c cipher.h]
5068 remove unused cipher_attack_detected code
5069 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5070 Fix some formatting problems I missed before.
5071 - [ssh.1 sshd.8]
5072 fix spelling errors, From: FreeBSD
5073 - [ssh.c]
5074 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005075
Damien Miller63a46cc2000-03-24 09:24:33 +1100507620000324
5077 - Released 1.2.3
5078
Damien Miller29ea30d2000-03-17 10:54:15 +1100507920000317
5080 - Clarified --with-default-path option.
5081 - Added -blibpath handling for AIX to work around stupid runtime linking.
5082 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005083 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005084 - Checks for 64 bit int types. Problem report from Mats Fredholm
5085 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005086 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005087 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005088 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5089 [sshd.c]
5090 pedantic: signed vs. unsigned, void*-arithm, etc
5091 - [ssh.1 sshd.8]
5092 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005093 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005094 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005095
Damien Miller08c788a2000-03-16 07:52:29 +1100509620000316
Damien Millere4340be2000-09-16 13:29:08 +11005097 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005098 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005099 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005100 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005101 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005102
Damien Millera1ad4802000-03-15 10:04:54 +1100510320000315
5104 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5105 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005106 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005107 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005108 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005109 Debian package, README file and chroot patch from Ricardo Cerqueira
5110 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005111 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005112 option.
5113 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005114 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005115
Damien Miller1c67c992000-03-14 10:16:34 +1100511620000314
Damien Millere4340be2000-09-16 13:29:08 +11005117 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005118 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005119 - Include /usr/local/include and /usr/local/lib for systems that don't
5120 do it themselves
5121 - -R/usr/local/lib for Solaris
5122 - Fix RSAref detection
5123 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005124
Damien Millerb85dcad2000-03-11 11:37:00 +1100512520000311
5126 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005127 - OpenBSD CVS change
5128 [sshd.c]
5129 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005130 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005131 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005132
Damien Miller98c7ad62000-03-09 21:27:49 +1100513320000309
5134 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005135 [ssh.h atomicio.c]
5136 - int atomicio -> ssize_t (for alpha). ok deraadt@
5137 [auth-rsa.c]
5138 - delay MD5 computation until client sends response, free() early, cleanup.
5139 [cipher.c]
5140 - void* -> unsigned char*, ok niels@
5141 [hostfile.c]
5142 - remove unused variable 'len'. fix comments.
5143 - remove unused variable
5144 [log-client.c log-server.c]
5145 - rename a cpp symbol, to avoid param.h collision
5146 [packet.c]
5147 - missing xfree()
5148 - getsockname() requires initialized tolen; andy@guildsoftware.com
5149 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5150 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5151 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005152 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005153 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005154 [readconf.c]
5155 - turn off x11-fwd for the client, too.
5156 [rsa.c]
5157 - PKCS#1 padding
5158 [scp.c]
5159 - allow '.' in usernames; from jedgar@fxp.org
5160 [servconf.c]
5161 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5162 - sync with sshd_config
5163 [ssh-keygen.c]
5164 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5165 [ssh.1]
5166 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5167 [ssh.c]
5168 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5169 - turn off x11-fwd for the client, too.
5170 [sshconnect.c]
5171 - missing xfree()
5172 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5173 - read error vs. "Connection closed by remote host"
5174 [sshd.8]
5175 - ie. -> i.e.,
5176 - do not link to a commercial page..
5177 - sync with sshd_config
5178 [sshd.c]
5179 - no need for poll.h; from bright@wintelcom.net
5180 - log with level log() not fatal() if peer behaves badly.
5181 - don't panic if client behaves strange. ok deraadt@
5182 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5183 - delay close() of pty until the pty has been chowned back to root
5184 - oops, fix comment, too.
5185 - missing xfree()
5186 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5187 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005188 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005189 pty.c ok provos@, dugsong@
5190 - create x11 cookie file
5191 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5192 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005193 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005194 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005195 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005196
Damien Miller1a07ebd2000-03-08 09:03:44 +1100519720000308
5198 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5199
520020000307
5201 - Released 1.2.2p1
5202
Damien Miller01bedb82000-03-05 16:10:03 +1100520320000305
5204 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005205 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005206 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5207 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005208 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005209 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005210
Damien Miller4095f892000-03-03 22:13:52 +1100521120000303
5212 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5213 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005214 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005215 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5216 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005217 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5218 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005219
Damien Millera22ba012000-03-02 23:09:20 +1100522020000302
5221 - Big cleanup of autoconf code
5222 - Rearranged to be a little more logical
5223 - Added -R option for Solaris
5224 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5225 to detect library and header location _and_ ensure library has proper
5226 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005227 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005228 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005229 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005230 platform-specific code.
5231 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005232 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005233 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005234
Damien Miller36143d72000-02-07 13:20:26 +1100523520000207
5236 - Removed SOCKS code. Will support through a ProxyCommand.
5237
Damien Miller18522462000-02-03 01:07:07 +1100523820000203
5239 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005240 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005241
Damien Miller65527582000-02-02 19:17:40 +1100524220000202
Damien Millere4340be2000-09-16 13:29:08 +11005243 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005244 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005245 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005246 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005247 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005248
Damien Miller9e53f352000-02-01 23:05:30 +1100524920000201
5250 - Use socket pairs by default (instead of pipes). Prevents race condition
5251 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5252
Damien Millerf07390e2000-01-29 20:40:22 +1100525320000127
5254 - Seed OpenSSL's random number generator before generating RSA keypairs
5255 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005256 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005257
Damien Miller27f4c782000-01-27 18:22:13 +1100525820000126
5259 - Released 1.2.2 stable
5260
Damien Millere4340be2000-09-16 13:29:08 +11005261 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005262 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005263 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005264 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005265 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5266 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005267
Damien Millerd89c24b2000-01-26 11:04:48 +1100526820000125
Damien Millere4340be2000-09-16 13:29:08 +11005269 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005270 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005271 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5272 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005273 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005274 <gem@rellim.com>
5275 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005276 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005277 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005278 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005279 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005280 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005281
Damien Miller68cee102000-01-24 17:02:27 +1100528220000124
5283 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5284 increment)
5285
Damien Miller6fe375d2000-01-23 09:38:00 +1100528620000123
5287 - OpenBSD CVS:
5288 - [packet.c]
5289 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005290 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005291 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005292 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005293
Damien Miller91427002000-01-22 13:25:13 +1100529420000122
5295 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5296 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005297 - Merge preformatted manpage patch from Andre Lucas
5298 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005299 - Make IPv4 use the default in RPM packages
5300 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005301 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5302 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005303 - OpenBSD CVS updates:
5304 - [packet.c]
5305 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5306 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5307 - [sshd.c]
5308 log with level log() not fatal() if peer behaves badly.
5309 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005310 instead of blocking SIGINT, catch it ourselves, so that we can clean
5311 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005312 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005313 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005314 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5315 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005316
Damien Millereca71f82000-01-20 22:38:27 +1100531720000120
5318 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005319 - Update to latest OpenBSD CVS:
5320 - [auth-rsa.c]
5321 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5322 - [sshconnect.c]
5323 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5324 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005325 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005326 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005327 - [sshd.c]
5328 - no need for poll.h; from bright@wintelcom.net
5329 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005330 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005331 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005332 - Big manpage and config file cleanup from Andre Lucas
5333 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005334 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005335 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005336 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5337 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005338
Damien Miller9550a242000-01-19 10:41:23 +1100533920000119
Damien Millereaf99942000-01-19 13:45:07 +11005340 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005341 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005342 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5343 addresses using getaddrinfo(). Added a configure switch to make the
5344 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005345
Damien Millerdbd250f2000-01-18 08:57:14 +1100534620000118
5347 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005348 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005349 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005350 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005351
Damien Millerb9b94a72000-01-17 09:52:46 +1100535220000117
5353 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5354 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005355 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005356 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005357 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005358 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5359 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005360 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005361 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005362
Damien Miller19fe9c72000-01-17 15:23:01 +11005363 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005364 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005365 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005366 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005367 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005368 - Patch from Christos Zoulas <christos@zoulas.com>
5369 - Try $prefix first when looking for OpenSSL.
5370 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005371 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005372 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005373
Damien Miller5eed6a22000-01-16 12:05:18 +1100537420000116
5375 - Renamed --with-xauth-path to --with-xauth
5376 - Added --with-pid-dir option
5377 - Released 1.2.1pre26
5378
Damien Miller8f926492000-01-16 18:19:25 +11005379 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005380 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005381 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005382
Damien Millerb29ea912000-01-15 14:12:03 +1100538320000115
5384 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005385 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005386 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005387 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005388 openpty. Report from John Seifarth <john@waw.be>
5389 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005390 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005391 <gem@rellim.com>
5392 - Use __snprintf and __vnsprintf if they are found where snprintf and
5393 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5394 and others.
5395
Damien Miller34132e52000-01-14 15:45:46 +1100539620000114
5397 - Merged OpenBSD IPv6 patch:
5398 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5399 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5400 [hostfile.c sshd_config]
5401 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005402 features: sshd allows multiple ListenAddress and Port options. note
5403 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005404 fujiwara@rcac.tdi.co.jp)
5405 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005406 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005407 from itojun@
5408 - [channels.c]
5409 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5410 - [packet.h]
5411 allow auth-kerberos for IPv4 only
5412 - [scp.1 sshd.8 servconf.h scp.c]
5413 document -4, -6, and 'ssh -L 2022/::1/22'
5414 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005415 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005416 karsten@gedankenpolizei.de
5417 - [sshconnect.c]
5418 better error message
5419 - [sshd.c]
5420 allow auth-kerberos for IPv4 only
5421 - Big IPv6 merge:
5422 - Cleanup overrun in sockaddr copying on RHL 6.1
5423 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5424 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5425 - Replacement for missing structures on systems that lack IPv6
5426 - record_login needed to know about AF_INET6 addresses
5427 - Borrowed more code from OpenBSD: rresvport_af and requisites
5428
Damien Miller25e42562000-01-11 10:59:47 +1100542920000110
5430 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5431
Damien Miller2edcda52000-01-07 08:56:05 +1100543220000107
5433 - New config.sub and config.guess to fix problems on SCO. Supplied
5434 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005435 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005436 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005437
Damien Miller105b7f02000-01-07 08:45:55 +1100543820000106
5439 - Documentation update & cleanup
5440 - Better KrbIV / AFS detection, based on patch from:
5441 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5442
Damien Miller1808f382000-01-06 12:03:12 +1100544320000105
Damien Millere4340be2000-09-16 13:29:08 +11005444 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005445 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5446 altogether (libcrypto includes its own crypt(1) replacement)
5447 - Added platform-specific rules for Irix 6.x. Included warning that
5448 they are untested.
5449
Damien Miller645c5982000-01-03 14:42:09 +1100545020000103
5451 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005452 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005453 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005454 - Removed "nullok" directive from default PAM configuration files.
5455 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005456 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005457 - OpenBSD CVS updates
5458 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005459 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005460 dgaudet@arctic.org
5461 - [sshconnect.c]
5462 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005463
Damien Miller5121e3a2000-01-02 11:49:28 +1100546420000102
5465 - Prevent multiple inclusion of config.h and defines.h. Suggested
5466 by Andre Lucas <andre.lucas@dial.pipex.com>
5467 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5468 <dgaudet@arctic.org>
5469
Damien Miller8eb0fd61999-12-31 08:49:13 +1100547019991231
Damien Millere4340be2000-09-16 13:29:08 +11005471 - Fix password support on systems with a mixture of shadowed and
5472 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005473 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005474 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005475 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005476 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5477 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005478 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005479 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005480 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5481 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005482 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005483 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005484 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005485 - Released 1.2.1pre24
5486
5487 - Added support for directory-based lastlogs
5488 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005489
Damien Millerece22a81999-12-30 09:48:15 +1100549019991230
5491 - OpenBSD CVS updates:
5492 - [auth-passwd.c]
5493 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005494 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005495 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005496 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005497 "PermitRootLogin without-password". Report from Matthias Andree
5498 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005499 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005500 - Merged Dante SOCKS support patch from David Rankin
5501 <drankin@bohemians.lexington.ky.us>
5502 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005503 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005504
Damien Miller9550a761999-12-29 02:32:22 +1100550519991229
Damien Millere4340be2000-09-16 13:29:08 +11005506 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005507 <drankin@bohemians.lexington.ky.us>
5508 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005509 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005510 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005511 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005512 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005513 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005514 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005515 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005516 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5517 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005518
Damien Miller13bc0be1999-12-28 10:19:16 +1100551919991228
5520 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005521 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005522 <drankin@bohemians.lexington.ky.us>
5523 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005524 - Portability fixes for Irix 5.3 (now compiles OK!)
5525 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005526 - Merged AIX patch from Darren Hall <dhall@virage.org>
5527 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005528 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005529
Damien Millerc0d73901999-12-27 09:23:58 +1100553019991227
5531 - Automatically correct paths in manpages and configuration files. Patch
5532 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5533 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005534 - Added --with-default-path to specify custom path for server
5535 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005536 - PAM bugfix. PermitEmptyPassword was being ignored.
5537 - Fixed PAM config files to allow empty passwords if server does.
5538 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005539 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005540 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005541 - OpenBSD CVS updates:
5542 - [packet.h auth-rhosts.c]
5543 check format string for packet_disconnect and packet_send_debug, too
5544 - [channels.c]
5545 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005546
Damien Miller32b3cf21999-12-26 10:21:48 +1100554719991226
5548 - Enabled utmpx support by default for Solaris
5549 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005550 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005551 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005552 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005553 Unfortunatly there is currently no way to disable auth failure
5554 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005555 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005556 - OpenBSD CVS update:
5557 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005558 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005559 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005560 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005561 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005562 <jmknoble@jmknoble.cx>
5563 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005564
Damien Miller2e1b0821999-12-25 10:11:29 +1100556519991225
5566 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5567 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5568 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005569 - Released 1.2.1pre20
5570
5571 - Merged fixes from Ben Taylor <bent@clark.net>
5572 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5573 - Disabled logging of PAM password authentication failures when password
5574 is empty. (e.g start of authentication loop). Reported by Naz
5575 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005576
557719991223
Damien Millere4340be2000-09-16 13:29:08 +11005578 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005579 <andre.lucas@dial.pipex.com>
5580 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005581 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005582
Damien Miller365199d1999-12-22 00:12:38 +1100558319991222
Damien Millere4340be2000-09-16 13:29:08 +11005584 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005585 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005586 - Fix login.c breakage on systems which lack ut_host in struct
5587 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005588
Damien Miller76112de1999-12-21 11:18:08 +1100558919991221
Damien Millere4340be2000-09-16 13:29:08 +11005590 - Integration of large HPUX patch from Andre Lucas
5591 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005592 benefits:
5593 - Ability to disable shadow passwords at configure time
5594 - Ability to disable lastlog support at configure time
5595 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005596 - OpenBSD CVS update:
5597 - [sshconnect.c]
5598 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005599 - Fix DISABLE_SHADOW support
5600 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005601 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005602
Damien Millerc4c647f1999-12-18 20:54:52 +1100560319991218
Damien Millere4340be2000-09-16 13:29:08 +11005604 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005605 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005606 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005607
Damien Millerab8a4da1999-12-16 13:05:30 +1100560819991216
Damien Millere4340be2000-09-16 13:29:08 +11005609 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005610 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005611 - Minor updates to docs
5612 - Merged OpenBSD CVS changes:
5613 - [authfd.c ssh-agent.c]
5614 keysize warnings talk about identity files
5615 - [packet.c]
5616 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005617 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005618 "Chris, the Young One" <cky@pobox.com>
5619 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005620
Damien Miller84093e91999-12-15 09:06:28 +1100562119991215
5622 - Integrated patchs from Juergen Keil <jk@tools.de>
5623 - Avoid void* pointer arithmatic
5624 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005625 - Fix SIGIO error in scp
5626 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005627 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005628 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005629
Damien Millera34a28b1999-12-14 10:47:15 +1100563019991214
5631 - OpenBSD CVS Changes
5632 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005633 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005634 Holger.Trapp@Informatik.TU-Chemnitz.DE
5635 - [mpaux.c]
5636 make code simpler. no need for memcpy. niels@ ok
5637 - [pty.c]
5638 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5639 fix proto; markus
5640 - [ssh.1]
5641 typo; mark.baushke@solipsa.com
5642 - [channels.c ssh.c ssh.h sshd.c]
5643 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5644 - [sshconnect.c]
5645 move checking of hostkey into own function.
5646 - [version.h]
5647 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005648 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005649 - Some older systems don't have poll.h, they use sys/poll.h instead
5650 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005651
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100565219991211
Damien Millere4340be2000-09-16 13:29:08 +11005653 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005654 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005655 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005656 Gordon Rowell <gordonr@gormand.com.au>
5657 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5658 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5659 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5660 - Compile fix from David Agraz <dagraz@jahoopa.com>
5661 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005662 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005663 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005664
Damien Millerbf1c9b21999-12-09 10:16:54 +1100566519991209
5666 - Import of patch from Ben Taylor <bent@clark.net>:
5667 - Improved PAM support
5668 - "uninstall" rule for Makefile
5669 - utmpx support
5670 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005671 - OpenBSD CVS updates:
5672 - [readpass.c]
5673 avoid stdio; based on work by markus, millert, and I
5674 - [sshd.c]
5675 make sure the client selects a supported cipher
5676 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005677 fix sighup handling. accept would just restart and daemon handled
5678 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005679 listen sock now.
5680 - [sshd.c]
5681 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005682 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5683 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005684 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005685
Damien Millerfce16481999-12-08 08:53:52 +1100568619991208
Damien Millere4340be2000-09-16 13:29:08 +11005687 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005688 David Agraz <dagraz@jahoopa.com>
5689
Damien Miller0c078c61999-12-07 14:53:57 +1100569019991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005691 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005692 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005693 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005694 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005695 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005696 - Merged more OpenBSD changes:
5697 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005698 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005699 were doing write(sock, buf, len) != len, with atomicio() calls.
5700 - [auth-skey.c]
5701 fd leak
5702 - [authfile.c]
5703 properly name fd variable
5704 - [channels.c]
5705 display great hatred towards strcpy
5706 - [pty.c pty.h sshd.c]
5707 use openpty() if it exists (it does on BSD4_4)
5708 - [tildexpand.c]
5709 check for ~ expansion past MAXPATHLEN
5710 - Modified helper.c to use new atomicio function.
5711 - Reformat Makefile a little
5712 - Moved RC4 routines from rc4.[ch] into helper.c
5713 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005714 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5715 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005716 - Clean up bad imports of a few files (forgot -kb)
5717 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005718
Damien Millerdc33fc31999-12-04 20:24:48 +1100571919991204
5720 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005721 - Merged OpenBSD CVS changes:
5722 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5723 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5724 - [auth-rsa.c]
5725 warn only about mismatch if key is _used_
5726 warn about keysize-mismatch with log() not error()
5727 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5728 ports are u_short
5729 - [hostfile.c]
5730 indent, shorter warning
5731 - [nchan.c]
5732 use error() for internal errors
5733 - [packet.c]
5734 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5735 serverloop.c
5736 indent
5737 - [ssh-add.1 ssh-add.c ssh.h]
5738 document $SSH_ASKPASS, reasonable default
5739 - [ssh.1]
5740 CheckHostIP is not available for connects via proxy command
5741 - [sshconnect.c]
5742 typo
5743 easier to read client code for passwd and skey auth
5744 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005745
Damien Miller42b81ff1999-11-26 12:21:24 +1100574619991126
5747 - Add definition for __P()
5748 - Added [v]snprintf() replacement for systems that lack it
5749
Damien Miller78224a01999-11-25 11:55:45 +1100575019991125
5751 - More reformatting merged from OpenBSD CVS
5752 - Merged OpenBSD CVS changes:
5753 - [channels.c]
5754 fix packet_integrity_check() for !have_hostname_in_open.
5755 report from mrwizard@psu.edu via djm@ibs.com.au
5756 - [channels.c]
5757 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5758 chip@valinux.com via damien@ibs.com.au
5759 - [nchan.c]
5760 it's not an error() if shutdown_write failes in nchan.
5761 - [readconf.c]
5762 remove dead #ifdef-0-code
5763 - [readconf.c servconf.c]
5764 strcasecmp instead of tolower
5765 - [scp.c]
5766 progress meter overflow fix from damien@ibs.com.au
5767 - [ssh-add.1 ssh-add.c]
5768 SSH_ASKPASS support
5769 - [ssh.1 ssh.c]
5770 postpone fork_after_authentication until command execution,
5771 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5772 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005773 - Added BSD compatible install program and autoconf test, thanks to
5774 Niels Kristian Bech Jensen <nkbj@image.dk>
5775 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005776 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005777 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005778
Damien Miller95def091999-11-25 00:26:21 +1100577919991124
5780 - Merged very large OpenBSD source code reformat
5781 - OpenBSD CVS updates
5782 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5783 [ssh.h sshd.8 sshd.c]
5784 syslog changes:
5785 * Unified Logmessage for all auth-types, for success and for failed
5786 * Standard connections get only ONE line in the LOG when level==LOG:
5787 Auth-attempts are logged only, if authentication is:
5788 a) successfull or
5789 b) with passwd or
5790 c) we had more than AUTH_FAIL_LOG failues
5791 * many log() became verbose()
5792 * old behaviour with level=VERBOSE
5793 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5794 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5795 messages. allows use of s/key in windows (ttssh, securecrt) and
5796 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5797 - [sshd.8]
5798 -V, for fallback to openssh in SSH2 compatibility mode
5799 - [sshd.c]
5800 fix sigchld race; cjc5@po.cwru.edu
5801
Damien Miller294df781999-11-23 10:11:29 +1100580219991123
5803 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005804 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005805 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005806 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005807 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005808
Damien Miller22218721999-11-22 12:51:42 +1100580919991122
5810 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005811 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005812 - [ssh-keygen.c]
5813 don't create ~/.ssh only if the user wants to store the private
5814 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005815 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005816 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005817 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005818 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005819 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005820 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005821 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005822 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005823 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005824 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005825 - Only display public key comment when presenting ssh-askpass dialog
5826 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005827
Damien Millere4340be2000-09-16 13:29:08 +11005828 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005829 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5830
Damien Miller6162d121999-11-21 13:23:52 +1100583119991121
Damien Miller83df0691999-11-22 13:22:29 +11005832 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005833 - [channels.c]
5834 make this compile, bad markus
5835 - [log.c readconf.c servconf.c ssh.h]
5836 bugfix: loglevels are per host in clientconfig,
5837 factor out common log-level parsing code.
5838 - [servconf.c]
5839 remove unused index (-Wall)
5840 - [ssh-agent.c]
5841 only one 'extern char *__progname'
5842 - [sshd.8]
5843 document SIGHUP, -Q to synopsis
5844 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5845 [channels.c clientloop.c]
5846 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5847 [hope this time my ISP stays alive during commit]
5848 - [OVERVIEW README] typos; green@freebsd
5849 - [ssh-keygen.c]
5850 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5851 exit if writing the key fails (no infinit loop)
5852 print usage() everytime we get bad options
5853 - [ssh-keygen.c] overflow, djm@mindrot.org
5854 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005855
Damien Millerc6398ef1999-11-20 12:18:40 +1100585619991120
Damien Millere4340be2000-09-16 13:29:08 +11005857 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005858 <marc.fournier@acadiau.ca>
5859 - Wrote autoconf tests for integer bit-types
5860 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005861 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005862 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005863
Damien Miller5bbbd361999-11-19 07:56:21 +1100586419991119
5865 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005866 - Merged OpenBSD CVS changes
5867 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5868 more %d vs. %s in fmt-strings
5869 - [authfd.c]
5870 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005871 - EGD uses a socket, not a named pipe. Duh.
5872 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005873 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005874 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005875 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005876 - Added autoconf option to enable Kerberos 4 support (untested)
5877 - Added autoconf option to enable AFS support (untested)
5878 - Added autoconf option to enable S/Key support (untested)
5879 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005880 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005881 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005882 when they are absent.
5883 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005884
Damien Miller81428f91999-11-18 09:28:11 +1100588519991118
5886 - Merged OpenBSD CVS changes
5887 - [scp.c] foregroundproc() in scp
5888 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005889 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005890 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005891 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005892 - Added openssh.com info to README
5893
Damien Miller10f6f6b1999-11-17 17:29:08 +1100589419991117
5895 - Merged OpenBSD CVS changes
5896 - [ChangeLog.Ylonen] noone needs this anymore
5897 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005898 - [hostfile.c]
5899 in known_hosts key lookup the entry for the bits does not need
5900 to match, all the information is contained in n and e. This
5901 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005902 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005903 - [serverloop.c]
5904 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005905 iedowse@maths.tcd.ie
5906 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5907 [fingerprint.c fingerprint.h]
5908 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5909 - [ssh-agent.1] typo
5910 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005911 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005912 force logging to stderr while loading private key file
5913 (lost while converting to new log-levels)
5914
Damien Miller7e8e8201999-11-16 13:37:16 +1100591519991116
5916 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5917 - Merged OpenBSD CVS changes:
5918 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5919 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5920 the keysize of rsa-parameter 'n' is passed implizit,
5921 a few more checks and warnings about 'pretended' keysizes.
5922 - [cipher.c cipher.h packet.c packet.h sshd.c]
5923 remove support for cipher RC4
5924 - [ssh.c]
5925 a note for legay systems about secuity issues with permanently_set_uid(),
5926 the private hostkey and ptrace()
5927 - [sshconnect.c]
5928 more detailed messages about adding and checking hostkeys
5929
Damien Millerd05a2471999-11-15 14:25:30 +1100593019991115
5931 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005932 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005933 $DISPLAY, ok niels
5934 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005935 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005936 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005937 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005938 [auth-krb4.c]
5939 - disconnect if getpeername() fails
5940 - missing xfree(*client)
5941 [canohost.c]
5942 - disconnect if getpeername() fails
5943 - fix comment: we _do_ disconnect if ip-options are set
5944 [sshd.c]
5945 - disconnect if getpeername() fails
5946 - move checking of remote port to central place
5947 [auth-rhosts.c] move checking of remote port to central place
5948 [log-server.c] avoid extra fd per sshd, from millert@
5949 [readconf.c] print _all_ bad config-options in ssh(1), too
5950 [readconf.h] print _all_ bad config-options in ssh(1), too
5951 [ssh.c] print _all_ bad config-options in ssh(1), too
5952 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005953 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005954 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005955 - Merged more Solaris compability from Marc G. Fournier
5956 <marc.fournier@acadiau.ca>
5957 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005958 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005959 - Released 1.2pre12
5960
5961 - Another OpenBSD CVS update:
5962 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005963
Damien Miller0a6e6681999-11-15 09:56:06 +1100596419991114
5965 - Solaris compilation fixes (still imcomplete)
5966
Damien Millerb0284381999-11-13 13:30:28 +1100596719991113
Damien Miller192bd011999-11-13 23:56:35 +11005968 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5969 - Don't install config files if they already exist
5970 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005971 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005972 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005973 - Merged OpenBSD CVS changes:
5974 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005975 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005976 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005977 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005978 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005979 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5980 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005981 - Tidied default config file some more
5982 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5983 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005984
Damien Miller776af5d1999-11-12 08:49:09 +1100598519991112
5986 - Merged changes from OpenBSD CVS
5987 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005988 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005989 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005990 deraadt,millert
5991 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005992 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5993 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005994
Damien Millerb5f89271999-11-12 14:35:58 +11005995 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005996 - Merged yet more changes from OpenBSD CVS
5997 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5998 [ssh.c ssh.h sshconnect.c sshd.c]
5999 make all access to options via 'extern Options options'
6000 and 'extern ServerOptions options' respectively;
6001 options are no longer passed as arguments:
6002 * make options handling more consistent
6003 * remove #include "readconf.h" from ssh.h
6004 * readconf.h is only included if necessary
6005 - [mpaux.c] clear temp buffer
6006 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006007 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006008 - Fix nasty division-by-zero error in scp.c
6009 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006010
Damien Millerab18c411999-11-11 10:40:23 +1100601119991111
6012 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006013 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006014 - Merged OpenBSD CVS changes:
6015 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6016 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6017 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006018 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006019 file transfers. Fix submitted to OpenBSD developers. Report and fix
6020 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006021 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006022 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006023 + krb-cleanup cleanup
6024 - [clientloop.c log-client.c log-server.c ]
6025 [readconf.c readconf.h servconf.c servconf.h ]
6026 [ssh.1 ssh.c ssh.h sshd.8]
6027 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6028 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006029 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6030 allow session_key_int != sizeof(session_key)
6031 [this should fix the pre-assert-removal-core-files]
6032 - Updated default config file to use new LogLevel option and to improve
6033 readability
6034
Damien Millerb77870f1999-11-10 12:48:08 +1100603519991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006036 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006037 - ssh-agent commandline parsing
6038 - RPM spec file now installs ssh setuid root
6039 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006040 - Merged beginnings of Solaris compability from Marc G. Fournier
6041 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006042
Damien Millerc7b38ce1999-11-09 10:28:04 +1100604319991109
6044 - Autodetection of SSL/Crypto library location via autoconf
6045 - Fixed location of ssh-askpass to follow autoconf
6046 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6047 - Autodetection of RSAref library for US users
6048 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006049 - Merged OpenBSD CVS changes:
6050 - [rsa.c] bugfix: use correct size for memset()
6051 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006052 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006053 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006054 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006055
Damien Miller356a0b01999-11-08 15:30:59 +1100605619991108
6057 - Removed debian/ directory. This is now being maintained separately.
6058 - Added symlinks for slogin in RPM spec file
6059 - Fixed permissions on manpages in RPM spec file
6060 - Added references to required libraries in README file
6061 - Removed config.h.in from CVS
6062 - Removed pwdb support (better pluggable auth is provided by glibc)
6063 - Made PAM and requisite libdl optional
6064 - Removed lots of unnecessary checks from autoconf
6065 - Added support and autoconf test for openpty() function (Unix98 pty support)
6066 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6067 - Added TODO file
6068 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6069 - Added ssh-askpass program
6070 - Added ssh-askpass support to ssh-add.c
6071 - Create symlinks for slogin on install
6072 - Fix "distclean" target in makefile
6073 - Added example for ssh-agent to manpage
6074 - Added support for PAM_TEXT_INFO messages
6075 - Disable internal /etc/nologin support if PAM enabled
6076 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006077 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006078 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6079 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006080 - [sshd.c] remove unused argument. ok dugsong
6081 - [sshd.c] typo
6082 - [rsa.c] clear buffers used for encryption. ok: niels
6083 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006084 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006085 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006086 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006087
Damien Miller0aa8e531999-11-02 19:05:02 +1100608819991102
6089 - Merged change from OpenBSD CVS
6090 - One-line cleanup in sshd.c
6091
Damien Miller744da801999-10-30 09:12:25 +1000609219991030
6093 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006094 - Merged latest updates for OpenBSD CVS:
6095 - channels.[ch] - remove broken x11 fix and document istate/ostate
6096 - ssh-agent.c - call setsid() regardless of argv[]
6097 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6098 - Documentation cleanups
6099 - Renamed README -> README.Ylonen
6100 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006101
Damien Miller070f7a11999-10-29 10:29:29 +1000610219991029
6103 - Renamed openssh* back to ssh* at request of Theo de Raadt
6104 - Incorporated latest changes from OpenBSD's CVS
6105 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6106 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006107 - Make distclean now removed configure script
6108 - Improved PAM logging
6109 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006110 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006111 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006112 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006113 - Fixed off-by-one error in PAM env patch
6114 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006115
Damien Miller7f6ea021999-10-28 13:25:17 +1000611619991028
6117 - Further PAM enhancements.
6118 - Much cleaner
6119 - Now uses account and session modules for all logins.
6120 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6121 - Build fixes
6122 - Autoconf
6123 - Change binary names to open*
6124 - Fixed autoconf script to detect PAM on RH6.1
6125 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006126 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006127
6128 - Imported latest OpenBSD CVS code
6129 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006130 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006131
Damien Miller7f6ea021999-10-28 13:25:17 +1000613219991027
6133 - Adapted PAM patch.
6134 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006135
Damien Miller7f6ea021999-10-28 13:25:17 +10006136 - Excised my buggy replacements for strlcpy and mkdtemp
6137 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6138 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6139 - Picked up correct version number from OpenBSD
6140 - Added sshd.pam PAM configuration file
6141 - Added sshd.init Redhat init script
6142 - Added openssh.spec RPM spec file
6143 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006144
Damien Miller7f6ea021999-10-28 13:25:17 +1000614519991026
6146 - Fixed include paths of OpenSSL functions
6147 - Use OpenSSL MD5 routines
6148 - Imported RC4 code from nanocrypt
6149 - Wrote replacements for OpenBSD arc4random* functions
6150 - Wrote replacements for strlcpy and mkdtemp
6151 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006152
Ben Lindstrom794325a2001-08-06 21:09:07 +00006153$Id: ChangeLog,v 1.1437 2001/08/06 21:09:07 mouring Exp $