blob: 65933c7bb538dd7545d9ef8fe7ae3578e729f6d7 [file] [log] [blame]
Ben Lindstromb710f782001-06-25 04:32:38 +0000120010625
Ben Lindstrom07094e52001-06-25 03:59:43 +00002 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +00003 - markus@cvs.openbsd.org 2001/06/21 21:08:25
4 [session.c]
5 don't reset forced_command (we allow multiple login shells in
6 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +00007 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
8 [ssh.1 sshd.8 ssh-keyscan.1]
9 o) .Sh AUTHOR -> .Sh AUTHORS;
10 o) remove unnecessary .Pp;
11 o) better -mdoc style;
12 o) typo;
13 o) sort SEE ALSO;
14
15 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +000016 - provos@cvs.openbsd.org 2001/06/22 21:27:08
17 [dh.c pathnames.h]
18 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +000019 - provos@cvs.openbsd.org 2001/06/22 21:28:53
20 [sshd.8]
21 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +000022 - markus@cvs.openbsd.org 2001/06/22 21:55:49
23 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
24 ssh-keygen.1]
25 merge authorized_keys2 into authorized_keys.
26 authorized_keys2 is used for backward compat.
27 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +000028 - provos@cvs.openbsd.org 2001/06/22 21:57:59
29 [dh.c]
30 increase linebuffer to deal with larger moduli; use rewind instead of
31 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +000032 - markus@cvs.openbsd.org 2001/06/22 22:21:20
33 [sftp-server.c]
34 allow long usernames/groups in readdir
Ben Lindstrom6ab64862001-06-25 04:26:55 +000035 - markus@cvs.openbsd.org 2001/06/22 23:35:21
36 [ssh.c]
37 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +000038 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
39 [scp.c]
40 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +000041 - markus@cvs.openbsd.org 2001/06/23 00:20:57
42 [auth2.c auth.c auth.h auth-rh-rsa.c]
43 *known_hosts2 is obsolete for hostbased authentication and
44 only used for backward compat. merge ssh1/2 hostkey check
45 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +000046 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
47 [sftp.1 sftp-server.8 ssh-keygen.1]
48 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +000049 - markus@cvs.openbsd.org 2001/06/23 02:34:33
50 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
51 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
52 get rid of known_hosts2, use it for hostkey lookup, but do not
53 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +000054 - markus@cvs.openbsd.org 2001/06/23 03:03:59
55 [sshd.8]
56 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +000057 - markus@cvs.openbsd.org 2001/06/23 03:04:42
58 [auth2.c auth-rh-rsa.c]
59 restore correct ignore_user_known_hosts logic.
Ben Lindstrom07094e52001-06-25 03:59:43 +000060
Kevin Steves82456952001-06-22 21:14:18 +00006120010622
62 - (stevesk) handle systems without pw_expire and pw_change.
63
Ben Lindstrom352b1c22001-06-21 03:04:37 +00006420010621
65 - OpenBSD CVS Sync
66 - markus@cvs.openbsd.org 2001/06/16 08:49:38
67 [misc.c]
68 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +000069 - markus@cvs.openbsd.org 2001/06/16 08:50:39
70 [channels.h]
71 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +000072 - markus@cvs.openbsd.org 2001/06/16 08:57:35
73 [scp.c]
74 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +000075 - markus@cvs.openbsd.org 2001/06/16 08:58:34
76 [misc.c]
77 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +000078 - markus@cvs.openbsd.org 2001/06/19 12:34:09
79 [session.c]
80 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +000081 - markus@cvs.openbsd.org 2001/06/19 14:09:45
82 [session.c sshd.8]
83 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +000084 - markus@cvs.openbsd.org 2001/06/19 15:40:45
85 [session.c]
86 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +000087 - markus@cvs.openbsd.org 2001/06/20 13:56:39
88 [channels.c channels.h clientloop.c packet.c serverloop.c]
89 move from channel_stop_listening to channel_free_all,
90 call channel_free_all before calling waitpid() in serverloop.
91 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +000092
Kevin Steves974fb9c2001-06-15 00:04:23 +00009320010615
94 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
95 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +000096 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +000097
Ben Lindstrom7a837222001-06-13 19:23:32 +00009820010614
99 - OpenBSD CVS Sync
100 - markus@cvs.openbsd.org 2001/06/13 09:10:31
101 [session.c]
102 typo, use pid not s->pid, mstone@cs.loyola.edu
103
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000010420010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000105 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000106 - markus@cvs.openbsd.org 2001/06/12 10:58:29
107 [session.c]
108 merge session_free into session_close()
109 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000110 - markus@cvs.openbsd.org 2001/06/12 16:10:38
111 [session.c]
112 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000113 - markus@cvs.openbsd.org 2001/06/12 16:11:26
114 [packet.c]
115 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000116 - markus@cvs.openbsd.org 2001/06/12 21:21:29
117 [session.c]
118 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
119 we do already trust $HOME/.ssh
120 you can use .ssh/sshrc and .ssh/environment if you want to customize
121 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000122 - markus@cvs.openbsd.org 2001/06/12 21:30:57
123 [session.c]
124 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000125
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000012620010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000127 - scp.c ID update (upstream synced vfsprintf() from us)
128 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000129 - markus@cvs.openbsd.org 2001/06/10 11:29:20
130 [dispatch.c]
131 we support rekeying
132 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000133 - markus@cvs.openbsd.org 2001/06/11 10:18:24
134 [session.c]
135 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000136 - markus@cvs.openbsd.org 2001/06/11 16:04:38
137 [sshd.8]
138 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000139
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000014020010611
141 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
142 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000143 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
144 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000145 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000146
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000014720010610
148 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
149
Ben Lindstrome6455ae2001-06-09 00:17:10 +000015020010609
151 - OpenBSD CVS Sync
152 - markus@cvs.openbsd.org 2001/05/30 12:55:13
153 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
154 packet.c serverloop.c session.c ssh.c ssh1.h]
155 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000156 - markus@cvs.openbsd.org 2001/05/30 15:20:10
157 [ssh.c]
158 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000159 - markus@cvs.openbsd.org 2001/05/31 10:30:17
160 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
161 packet.c serverloop.c session.c ssh.c]
162 undo the .c file split, just merge the header and keep the cvs
163 history
Ben Lindstrome9c99912001-06-09 00:41:05 +0000164 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
165 out of ssh Attic)
Ben Lindstromc4b72252001-06-09 01:09:51 +0000166 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
167 Attic.
168 - OpenBSD CVS Sync
169 - markus@cvs.openbsd.org 2001/05/31 13:08:04
170 [sshd_config]
171 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000172 - markus@cvs.openbsd.org 2001/06/03 14:55:39
173 [channels.c channels.h session.c]
174 use fatal_register_cleanup instead of atexit, sync with x11 authdir
175 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000176 - markus@cvs.openbsd.org 2001/06/03 19:36:44
177 [ssh-keygen.1]
178 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000179 - markus@cvs.openbsd.org 2001/06/03 19:38:42
180 [scp.c]
181 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000182 - markus@cvs.openbsd.org 2001/06/03 20:06:11
183 [auth2-chall.c]
184 the challenge response device decides how to handle non-existing
185 users.
186 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000187 - markus@cvs.openbsd.org 2001/06/04 21:59:43
188 [channels.c channels.h session.c]
189 switch uid when cleaning up tmp files and sockets; reported by
190 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000191 - markus@cvs.openbsd.org 2001/06/04 23:07:21
192 [clientloop.c serverloop.c sshd.c]
193 set flags in the signal handlers, do real work in the main loop,
194 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000195 - markus@cvs.openbsd.org 2001/06/04 23:16:16
196 [session.c]
197 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000198 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
199 [ssh-keyscan.1 ssh-keyscan.c]
200 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000201 - markus@cvs.openbsd.org 2001/06/05 10:24:32
202 [channels.c]
203 don't delete the auth socket in channel_stop_listening()
204 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000205 - markus@cvs.openbsd.org 2001/06/05 16:46:19
206 [session.c]
207 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000208 - markus@cvs.openbsd.org 2001/06/06 23:13:54
209 [ssh-dss.c ssh-rsa.c]
210 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000211 - markus@cvs.openbsd.org 2001/06/06 23:19:35
212 [ssh-add.c]
213 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000214 - markus@cvs.openbsd.org 2001/06/07 19:57:53
215 [auth2.c]
216 style is used for bsdauth.
217 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000218 - markus@cvs.openbsd.org 2001/06/07 20:23:05
219 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
220 sshconnect.c sshconnect1.c]
221 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000222 - markus@cvs.openbsd.org 2001/06/07 22:25:02
223 [session.c]
224 don't overwrite errno
225 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000226 - markus@cvs.openbsd.org 2001/06/08 15:25:40
227 [includes.h pathnames.h readconf.c servconf.c]
228 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000229 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000230 - (bal) ANSIify strmode()
Ben Lindstrom9841b0a2001-06-09 02:26:58 +0000231 - (bal) --with-catman should be --with-mantype patch by Dave
232 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000233
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000023420010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000235 - OpenBSD CVS Sync
236 - markus@cvs.openbsd.org 2001/05/17 21:34:15
237 [ssh.1]
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000238 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000239 meixner@rbg.informatik.tu-darmstadt.de
240 - markus@cvs.openbsd.org 2001/05/18 14:13:29
241 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
242 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
243 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000244 - djm@cvs.openbsd.org 2001/05/19 00:36:40
245 [session.c]
246 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
247 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000248 - markus@cvs.openbsd.org 2001/05/19 16:05:41
249 [scp.c]
250 ftruncate() instead of open()+O_TRUNC like rcp.c does
251 allows scp /path/to/file localhost:/path/to/file
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000252 - markus@cvs.openbsd.org 2001/05/19 16:08:43
253 [sshd.8]
254 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000255 - markus@cvs.openbsd.org 2001/05/19 16:32:16
256 [ssh.1 sshconnect2.c]
257 change preferredauthentication order to
258 publickey,hostbased,password,keyboard-interactive
259 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000260 - markus@cvs.openbsd.org 2001/05/19 16:46:19
261 [ssh.1 sshd.8]
262 document MACs defaults with .Dq
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000263 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
264 [misc.c misc.h servconf.c sshd.8 sshd.c]
265 sshd command-line arguments and configuration file options that
266 specify time may be expressed using a sequence of the form:
267 time[qualifier], where time is a positive integer value and qualifier
268 is one of the following:
269 <none>,s,m,h,d,w
270 Examples:
271 600 600 seconds (10 minutes)
272 10m 10 minutes
273 1h30m 1 hour 30 minutes (90 minutes)
274 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000275 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
276 [channels.c]
277 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000278 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000279 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
280 sshd_config]
281 configurable authorized_keys{,2} location; originally from peter@;
282 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000283 - markus@cvs.openbsd.org 2001/05/24 11:12:42
284 [auth.c]
285 fix comment; from jakob@
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000286 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
287 [clientloop.c readconf.c ssh.c ssh.h]
288 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000289 - markus@cvs.openbsd.org 2001/05/25 14:37:32
290 [ssh-keygen.c]
291 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000292 - markus@cvs.openbsd.org 2001/05/28 08:04:39
293 [ssh.c]
294 fix usage()
Ben Lindstrom322915d2001-06-05 20:46:32 +0000295 - markus@cvs.openbsd.org 2001/05/28 10:08:55
296 [authfile.c]
297 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000298 - markus@cvs.openbsd.org 2001/05/28 22:51:11
299 [cipher.c cipher.h]
300 simpler 3des for ssh1
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000301 - markus@cvs.openbsd.org 2001/05/28 23:14:49
302 [channels.c channels.h nchan.c]
303 undo broken channel fix and try a different one. there
304 should be still some select errors...
Ben Lindstrom4c247552001-06-05 20:56:47 +0000305 - markus@cvs.openbsd.org 2001/05/28 23:25:24
306 [channels.c]
307 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000308 - markus@cvs.openbsd.org 2001/05/28 23:58:35
309 [packet.c packet.h sshconnect.c sshd.c]
310 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000311 - markus@cvs.openbsd.org 2001/05/29 12:31:27
312 [authfile.c]
313 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000314
Tim Rice36fb6e52001-05-28 10:17:34 -070031520010528
316 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
317 Patch by Corinna Vinschen <vinschen@redhat.com>
318
Ben Lindstromabbb73d2001-05-17 03:14:57 +000031920010517
320 - OpenBSD CVS Sync
321 - markus@cvs.openbsd.org 2001/05/12 19:53:13
322 [sftp-server.c]
323 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000324 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
325 [ssh.1]
326 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000327 - markus@cvs.openbsd.org 2001/05/16 20:51:57
328 [authfile.c]
329 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000330 - markus@cvs.openbsd.org 2001/05/16 21:53:53
331 [clientloop.c]
332 check for open sessions before we call select(); fixes the x11 client
333 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000334 - markus@cvs.openbsd.org 2001/05/16 22:09:21
335 [channels.c nchan.c]
336 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000337 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromb467ddb2001-05-17 03:40:05 +0000338 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000339
Ben Lindstromc93e84c2001-05-12 00:08:37 +000034020010512
341 - OpenBSD CVS Sync
342 - markus@cvs.openbsd.org 2001/05/11 14:59:56
343 [clientloop.c misc.c misc.h]
344 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000345 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
346 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000347
Ben Lindstrom6d618462001-05-10 23:24:49 +000034820010511
349 - OpenBSD CVS Sync
350 - markus@cvs.openbsd.org 2001/05/09 22:51:57
351 [channels.c]
352 fix -R for protocol 2, noticed by greg@nest.cx.
353 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000354 - markus@cvs.openbsd.org 2001/05/09 23:01:31
355 [rijndael.h]
356 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000357
Ben Lindstrome487d842001-05-08 20:05:44 +000035820010509
359 - OpenBSD CVS Sync
360 - markus@cvs.openbsd.org 2001/05/06 21:23:31
361 [cli.c]
362 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000363 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000364 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000365 adds correct error reporting to async connect()s
366 fixes the server-discards-data-before-connected-bug found by
367 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000368 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
369 [misc.c misc.h scp.c sftp.c]
370 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000371 - markus@cvs.openbsd.org 2001/05/06 21:45:14
372 [clientloop.c]
373 use atomicio for flushing stdout/stderr bufs. thanks to
374 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000375 - markus@cvs.openbsd.org 2001/05/08 22:48:07
376 [atomicio.c]
377 no need for xmalloc.h, thanks to espie@
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000378 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
379 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000380 - (bal) ./configure support to disable SIA on OSF1. Patch by
381 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000382 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
383 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000384
Ben Lindstrom253effb2001-05-07 12:54:26 +000038520010508
386 - (bal) Fixed configure test for USE_SIA.
387
Damien Miller5bf5f2c2001-05-06 10:54:15 +100038820010506
389 - (djm) Update config.guess and config.sub with latest versions (from
390 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
391 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000392 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000393 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000394 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000395 - OpenBSD CVS Sync
396 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
397 [sftp.1 ssh-add.1 ssh-keygen.1]
398 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000399
Ben Lindstromf0609f82001-05-04 22:38:43 +000040020010505
401 - OpenBSD CVS Sync
402 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
403 [ssh.1 sshd.8]
404 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000405 - markus@cvs.openbsd.org 2001/05/04 14:34:34
406 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000407 channel_new() reallocs channels[], we cannot use Channel *c after
408 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000409 - markus@cvs.openbsd.org 2001/05/04 23:47:34
410 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
411 move to Channel **channels (instead of Channel *channels), fixes realloc
412 problems. channel_new now returns a Channel *, favour Channel * over
413 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000414
Ben Lindstrom2b451802001-05-03 22:35:32 +000041520010504
416 - OpenBSD CVS Sync
417 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
418 [channels.c]
419 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000420 - markus@cvs.openbsd.org 2001/05/03 15:45:15
421 [session.c]
422 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000423 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
424 [servconf.c]
425 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000426 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
427 [misc.c misc.h scp.c sftp.c]
428 Move colon() and cleanhost() to misc.c where I should I have put it in
429 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000430 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000431 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
432 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000433
Ben Lindstrom8a137132001-05-02 22:40:12 +000043420010503
435 - OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/05/02 16:41:20
437 [ssh-add.c]
438 fix prompt for ssh-add.
439
Ben Lindstrom6d849312001-05-02 01:30:32 +000044020010502
441 - OpenBSD CVS Sync
442 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
443 [readpass.c]
444 Put the 'const' back into ssh_askpass() function. Pointed out
445 by Mark Miller <markm@swoon.net>. OK Markus
446
Ben Lindstrome0f88042001-04-30 13:06:24 +000044720010501
448 - OpenBSD CVS Sync
449 - markus@cvs.openbsd.org 2001/04/30 11:18:52
450 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
451 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000452 - markus@cvs.openbsd.org 2001/04/30 15:50:46
453 [compat.c compat.h kex.c]
454 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000455 - markus@cvs.openbsd.org 2001/04/30 16:02:49
456 [compat.c]
457 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700458 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000459
Tim Rice45344922001-04-29 18:01:51 -070046020010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000461 - OpenBSD CVS Sync
462 - markus@cvs.openbsd.org 2001/04/29 18:32:52
463 [serverloop.c]
464 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000465 - markus@cvs.openbsd.org 2001/04/29 19:16:52
466 [channels.c clientloop.c compat.c compat.h serverloop.c]
467 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700468 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000469 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000470
Ben Lindstroma4c02d82001-04-28 16:32:10 +000047120010429
472 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000473 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000474
Ben Lindstrom4468b262001-04-26 23:03:37 +000047520010427
476 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
477 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000478 - (bal) Build manpages and config files once unless changed. Patch by
479 Carson Gaspar <carson@taltos.org>
Ben Lindstrome39867d2001-04-27 00:34:44 +0000480 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
481 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000482 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
483 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0f853482001-04-27 02:10:15 +0000484 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
485 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000486 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700487 - (tim) update contrib/caldera files with what Caldera is using.
488 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000489
Ben Lindstrom46c264f2001-04-24 16:56:58 +000049020010425
491 - OpenBSD CVS Sync
492 - markus@cvs.openbsd.org 2001/04/23 21:57:07
493 [ssh-keygen.1 ssh-keygen.c]
494 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000495 - markus@cvs.openbsd.org 2001/04/23 22:14:13
496 [ssh-keygen.c]
497 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000498 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000499 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
500 (default: off), implies KbdInteractiveAuthentication. Suggestion from
501 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000502 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700503 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
504 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000505
Ben Lindstromc65e6a02001-04-23 13:02:16 +000050620010424
507 - OpenBSD CVS Sync
508 - markus@cvs.openbsd.org 2001/04/22 23:58:36
509 [ssh-keygen.1 ssh.1 sshd.8]
510 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000511 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000512 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom34328342001-04-23 22:39:42 +0000513 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
514 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000515 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000516
Ben Lindstromee2786a2001-04-22 17:08:00 +000051720010422
518 - OpenBSD CVS Sync
519 - markus@cvs.openbsd.org 2001/04/20 16:32:22
520 [uidswap.c]
521 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000522 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
523 [sftp.1]
524 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000525 - djm@cvs.openbsd.org 2001/04/22 08:13:30
526 [ssh.1]
527 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000528 - markus@cvs.openbsd.org 2001/04/22 12:34:05
529 [scp.c]
530 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000531 - markus@cvs.openbsd.org 2001/04/22 13:25:37
532 [ssh-keygen.1 ssh-keygen.c]
533 rename arguments -x -> -e (export key), -X -> -i (import key)
534 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000535 - markus@cvs.openbsd.org 2001/04/22 13:32:27
536 [sftp-server.8 sftp.1 ssh.1 sshd.8]
537 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000538 - markus@cvs.openbsd.org 2001/04/22 13:41:02
539 [ssh-keygen.1 ssh-keygen.c]
540 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000541
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000054220010421
543 - OpenBSD CVS Sync
544 - djm@cvs.openbsd.org 2001/04/20 07:17:51
545 [clientloop.c ssh.1]
546 Split out and improve escape character documentation, mention ~R in
547 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000548 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000549 - (stevesk) set the default PAM service name to __progname instead
550 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000551 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700552 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
553 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000554
Ben Lindstromf73e05e2001-04-19 20:31:02 +000055520010420
556 - OpenBSD CVS Sync
557 - ian@cvs.openbsd.org 2001/04/18 16:21:05
558 [ssh-keyscan.1]
559 Fix typo reported in PR/1779
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000560 - markus@cvs.openbsd.org 2001/04/18 21:57:42
561 [readpass.c ssh-add.c]
562 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000563 - markus@cvs.openbsd.org 2001/04/18 22:03:45
564 [auth2.c sshconnect2.c]
565 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000566 - markus@cvs.openbsd.org 2001/04/18 22:48:26
567 [auth2.c]
568 no longer const
Ben Lindstrom671388f2001-04-19 20:40:45 +0000569 - markus@cvs.openbsd.org 2001/04/18 23:43:26
570 [auth2.c compat.c sshconnect2.c]
571 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
572 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000573 - markus@cvs.openbsd.org 2001/04/18 23:44:51
574 [authfile.c]
575 error->debug; noted by fries@
Ben Lindstrom3f364962001-04-19 20:50:07 +0000576 - markus@cvs.openbsd.org 2001/04/19 00:05:11
577 [auth2.c]
578 use local variable, no function call needed.
579 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000580 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
581 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000582
Ben Lindstrom005dd222001-04-18 15:29:33 +000058320010418
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000584 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000585 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000586 [session.c]
587 move auth_approval to do_authenticated().
588 do_child(): nuke hostkeys from memory
589 don't source .ssh/rc for subsystems.
590 - markus@cvs.openbsd.org 2001/04/18 14:15:00
591 [canohost.c]
592 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000593 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
594 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000595 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
596 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000597
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000059820010417
599 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000600 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000601 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000602 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000603 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
604 [key.c]
605 better safe than sorry in later mods; yongari@kt-is.co.kr
606 - markus@cvs.openbsd.org 2001/04/17 08:14:01
607 [sshconnect1.c]
608 check for key!=NULL, thanks to costa
609 - markus@cvs.openbsd.org 2001/04/17 09:52:48
610 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000611 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000612 - markus@cvs.openbsd.org 2001/04/17 10:53:26
613 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000614 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000615 - markus@cvs.openbsd.org 2001/04/17 12:55:04
616 [channels.c ssh.c]
617 undo socks5 and https support since they are not really used and
618 only bloat ssh. remove -D from usage(), since '-D' is experimental.
619
Ben Lindstromac2f0032001-04-15 14:25:12 +000062020010416
621 - OpenBSD CVS Sync
622 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
623 [ttymodes.c]
624 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000625 - markus@cvs.openbsd.org 2001/04/15 08:43:47
626 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
627 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000628 - markus@cvs.openbsd.org 2001/04/15 16:58:03
629 [authfile.c ssh-keygen.c sshd.c]
630 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000631 - markus@cvs.openbsd.org 2001/04/15 17:16:00
632 [clientloop.c]
633 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
634 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000635 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
636 [sshd.8]
637 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000638 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
639 [readconf.c servconf.c]
640 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000641 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
642 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000643 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000644 - (djm) OpenBSD CVS Sync
645 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
646 [scp.c sftp.c]
647 IPv6 support for sftp (which I bungled in my last patch) which is
648 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000649 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
650 [xmalloc.c]
651 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000652 - djm@cvs.openbsd.org 2001/04/16 08:19:31
653 [session.c]
654 Split motd and hushlogin checks into seperate functions, helps for
655 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Damien Miller364a9bd2001-04-16 18:37:05 +1000656 - Fix OSF SIA support displaying too much information for quiet
657 logins and logins where access was denied by SIA. Patch from Chris Adams
658 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000659
Ben Lindstromda5d9b12001-04-14 23:07:16 +000066020010415
661 - OpenBSD CVS Sync
662 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
663 [ssh-add.c]
664 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +0000665 - markus@cvs.openbsd.org 2001/04/14 16:17:14
666 [channels.c]
667 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +0000668 - markus@cvs.openbsd.org 2001/04/14 16:27:57
669 [ssh-add.c]
670 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +0000671 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
672 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
673 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +0000674 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
675 [scp.c]
676 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +0000677 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000678
Damien Miller6e77a532001-04-14 00:22:33 +100067920010414
680 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Damien Miller402b3312001-04-14 00:28:42 +1000681 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
682 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +0000683 - OpenBSD CVS Sync
684 - beck@cvs.openbsd.org 2001/04/13 22:46:54
685 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
686 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
687 This gives the ability to do a "keepalive" via the encrypted channel
688 which can't be spoofed (unlike TCP keepalives). Useful for when you want
689 to use ssh connections to authenticate people for something, and know
690 relatively quickly when they are no longer authenticated. Disabled
691 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +1000692
Ben Lindstrom2b646522001-04-12 16:16:57 +000069320010413
694 - OpenBSD CVS Sync
695 - markus@cvs.openbsd.org 2001/04/12 14:29:09
696 [ssh.c]
697 show debug output during option processing, report from
698 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +0000699 - markus@cvs.openbsd.org 2001/04/12 19:15:26
700 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
701 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
702 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
703 sshconnect2.c sshd_config]
704 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
705 similar to RhostRSAAuthentication unless you enable (the experimental)
706 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +0000707 - markus@cvs.openbsd.org 2001/04/12 19:39:27
708 [readconf.c]
709 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +0000710 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
711 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
712 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +0000713 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
714 [sftp-int.c sftp-int.h sftp.1 sftp.c]
715 Add support for:
716 sftp [user@]host[:file [file]] - Fetch remote file(s)
717 sftp [user@]host[:dir[/]] - Start in remote dir/
718 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +0000719 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
720 [ssh.c]
721 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +0000722 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
723 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +0000724
Ben Lindstromb3921512001-04-11 15:57:50 +000072520010412
726 - OpenBSD CVS Sync
727 - markus@cvs.openbsd.org 2001/04/10 07:46:58
728 [channels.c]
729 cleanup socks4 handling
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000730 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
731 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
732 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +0000733 - markus@cvs.openbsd.org 2001/04/10 12:15:23
734 [channels.c]
735 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +0000736 - djm@cvs.openbsd.org 2001/04/11 07:06:22
737 [sftp-int.c]
738 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +0000739 - markus@cvs.openbsd.org 2001/04/11 10:59:01
740 [ssh.c]
741 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +0000742 - markus@cvs.openbsd.org 2001/04/11 13:56:13
743 [channels.c ssh.c]
744 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +0000745 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
746 [sshd.8 sshd.c]
747 implement the -e option into sshd:
748 -e When this option is specified, sshd will send the output to the
749 standard error instead of the system log.
750 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +0000751
Ben Lindstrom94924842001-04-10 02:40:17 +000075220010410
753 - OpenBSD CVS Sync
754 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
755 [sftp.c]
756 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000757 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
758 [sshd.8]
759 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +0000760 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
761 [sftp.1]
762 spelling
Ben Lindstromee617942001-04-10 02:45:32 +0000763 - markus@cvs.openbsd.org 2001/04/09 15:12:23
764 [ssh-add.c]
765 passphrase caching: ssh-add tries last passphrase, clears passphrase if
766 not successful and after last try.
767 based on discussions with espie@, jakob@, ... and code from jakob@ and
768 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +0000769 - markus@cvs.openbsd.org 2001/04/09 15:19:49
770 [ssh-add.1]
771 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000772 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
773 [sshd.8]
774 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +0000775
Ben Lindstrom49e57a82001-04-08 18:02:43 +000077620010409
Kevin Stevescb17e992001-04-09 14:50:52 +0000777 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +0000778 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000779 - OpenBSD CVS Sync
780 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
781 [sshd.8]
782 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +0000783 - markus@cvs.openbsd.org 2001/04/08 13:03:00
784 [ssh-add.c]
785 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +0000786 - markus@cvs.openbsd.org 2001/04/08 11:27:33
787 [clientloop.c]
788 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +0000789 - markus@cvs.openbsd.org 2001/04/06 21:00:17
790 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
791 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
792 do gid/groups-swap in addition to uid-swap, should help if /home/group
793 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
794 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +0000795 - markus@cvs.openbsd.org 2001/04/07 08:55:18
796 [buffer.c channels.c channels.h readconf.c ssh.c]
797 allow the ssh client act as a SOCKS4 proxy (dynamic local
798 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
799 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
800 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +0000801 - markus@cvs.openbsd.org 2001/04/08 11:24:33
802 [uidswap.c]
803 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000804
Ben Lindstromab0cedc2001-04-07 17:23:43 +000080520010408
806 - OpenBSD CVS Sync
807 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
808 [hostfile.c]
809 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +0000810 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
811 [servconf.c]
812 in addition to:
813 ListenAddress host|ipv4_addr|ipv6_addr
814 permit:
815 ListenAddress [host|ipv4_addr|ipv6_addr]:port
816 ListenAddress host|ipv4_addr:port
817 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000818
Ben Lindstrom8248d112001-04-07 01:08:46 +000081920010407
820 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +0000821 - OpenBSD CVS Sync
822 - markus@cvs.openbsd.org 2001/04/05 23:39:20
823 [serverloop.c]
824 keep the ssh session even if there is no active channel.
825 this is more in line with the protocol spec and makes
826 ssh -N -L 1234:server:110 host
827 more useful.
828 based on discussion with <mats@mindbright.se> long time ago
829 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +0000830 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
831 [scp.c]
832 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom8248d112001-04-07 01:08:46 +0000833
Kevin Stevesff8b4952001-04-05 23:05:22 +000083420010406
835 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +0000836 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +0000837 - OpenBSD CVS Sync
838 - markus@cvs.openbsd.org 2001/04/05 10:00:06
839 [compat.c]
840 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +0000841 - markus@cvs.openbsd.org 2001/04/05 10:39:03
842 [compress.c compress.h packet.c]
843 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +0000844 - markus@cvs.openbsd.org 2001/04/05 10:39:48
845 [version.h]
846 temporary version 2.5.4 (supports rekeying).
847 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +0000848 - markus@cvs.openbsd.org 2001/04/05 10:42:57
849 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
850 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
851 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
852 sshconnect2.c sshd.c]
853 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +0000854 - markus@cvs.openbsd.org 2001/04/05 11:09:17
855 [clientloop.c compat.c compat.h]
856 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +0000857 - markus@cvs.openbsd.org 2001/04/05 15:45:43
858 [ssh.1]
859 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +0000860 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
861 [canohost.c canohost.h session.c]
862 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +0000863 - markus@cvs.openbsd.org 2001/04/05 20:01:10
864 [clientloop.c]
865 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +0000866 - markus@cvs.openbsd.org 2001/04/05 21:02:46
867 [buffer.c]
868 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +0000869 - markus@cvs.openbsd.org 2001/04/05 21:05:24
870 [clientloop.c ssh.c]
871 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +0000872
Ben Lindstrom238abf62001-04-04 17:52:53 +000087320010405
874 - OpenBSD CVS Sync
875 - markus@cvs.openbsd.org 2001/04/04 09:48:35
876 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
877 don't sent multiple kexinit-requests.
878 send newkeys, block while waiting for newkeys.
879 fix comments.
Ben Lindstrom8ac91062001-04-04 17:57:54 +0000880 - markus@cvs.openbsd.org 2001/04/04 14:34:58
881 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
882 enable server side rekeying + some rekey related clientup.
883 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +0000884 - markus@cvs.openbsd.org 2001/04/04 15:50:55
885 [compat.c]
886 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +0000887 - markus@cvs.openbsd.org 2001/04/04 20:25:38
888 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
889 sshconnect2.c sshd.c]
890 more robust rekeying
891 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +0000892 - markus@cvs.openbsd.org 2001/04/04 20:32:56
893 [auth2.c]
894 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +0000895 - markus@cvs.openbsd.org 2001/04/04 22:04:35
896 [kex.c kexgex.c serverloop.c]
897 parse full kexinit packet.
898 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +0000899 - markus@cvs.openbsd.org 2001/04/04 23:09:18
900 [dh.c kex.c packet.c]
901 clear+free keys,iv for rekeying.
902 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +0000903 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
904 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +0000905
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +000090620010404
907 - OpenBSD CVS Sync
908 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
909 [ssh-agent.1]
910 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +0000911 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
912 [sftp-glob.c ssh-agent.c ssh-keygen.c]
913 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +0000914 - markus@cvs.openbsd.org 2001/04/03 19:53:29
915 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
916 move kex to kex*.c, used dispatch_set() callbacks for kex. should
917 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +0000918 - todd@cvs.openbsd.org 2001/04/03 21:19:38
919 [ssh_config]
920 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +0000921 - markus@cvs.openbsd.org 2001/04/03 23:32:12
922 [kex.c kex.h packet.c sshconnect2.c sshd.c]
923 undo parts of recent my changes: main part of keyexchange does not
924 need dispatch-callbacks, since application data is delayed until
925 the keyexchange completes (if i understand the drafts correctly).
926 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +0000927 - markus@cvs.openbsd.org 2001/04/04 00:06:54
928 [clientloop.c sshconnect2.c]
929 enable client rekeying
930 (1) force rekeying with ~R, or
931 (2) if the server requests rekeying.
932 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +0000933 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000934
Ben Lindstrom55b99e32001-04-02 18:18:21 +000093520010403
936 - OpenBSD CVS Sync
937 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
938 [sshd.8]
939 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +0000940 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
941 [readconf.c servconf.c]
942 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +0000943 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
944 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000945
Kevin Stevesedcd5762001-04-02 13:45:00 +000094620010402
947 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +0000948 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +0000949
Damien Millerd8f72ca2001-03-30 10:23:17 +100095020010330
951 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +1000952 - (djm) OpenBSD CVS Sync
953 - provos@cvs.openbsd.org 2001/03/28 21:59:41
954 [kex.c kex.h sshconnect2.c sshd.c]
955 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +1000956 - provos@cvs.openbsd.org 2001/03/28 22:04:57
957 [dh.c]
958 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +1000959 - markus@cvs.openbsd.org 2001/03/28 22:43:31
960 [auth.h auth2.c auth2-chall.c]
961 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +1000962 - provos@cvs.openbsd.org 2001/03/29 14:24:59
963 [sshconnect2.c]
964 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +1000965 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
966 [sshconnect2.c sshd.c]
967 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +1000968 - markus@cvs.openbsd.org 2001/03/29 21:17:40
969 [dh.c dh.h kex.c kex.h]
970 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +1000971 - djm@cvs.openbsd.org 2001/03/29 23:42:01
972 [sshd.c]
973 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +1000974
Ben Lindstrom89b0bd62001-03-29 00:27:11 +000097520010329
976 - OpenBSD CVS Sync
977 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
978 [ssh.1]
979 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +0000980 - markus@cvs.openbsd.org 2001/03/26 23:12:42
981 [authfile.c]
982 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +0000983 - markus@cvs.openbsd.org 2001/03/26 23:23:24
984 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
985 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +0000986 - markus@cvs.openbsd.org 2001/03/27 10:34:08
987 [ssh-rsa.c sshd.c]
988 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +0000989 - markus@cvs.openbsd.org 2001/03/27 10:57:00
990 [compat.c compat.h ssh-rsa.c]
991 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
992 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +0000993 - provos@cvs.openbsd.org 2001/03/27 17:46:50
994 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
995 make dh group exchange more flexible, allow min and max group size,
996 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +0000997 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
998 [scp.c]
999 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001000 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1001 [scp.c]
1002 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001003 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1004 [sshd.c]
1005 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001006
Damien Millerc79bc0d2001-03-28 13:03:42 +1000100720010328
1008 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1009 resolve linking conflicts with libcrypto. Report and suggested fix
1010 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001011 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1012 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001013 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1014 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001015 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001016
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000101720010327
1018 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom95318252001-03-26 05:35:33 +00001019 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1020 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001021 - OpenBSD CVS Sync
1022 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1023 [session.c]
1024 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001025 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1026 [servconf.c servconf.h session.c sshd.8 sshd_config]
1027 PrintLastLog option; from chip@valinux.com with some minor
1028 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001029 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1030 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1031 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1032 simpler key load/save interface, see authfile.h
1033 - (djm) Reestablish PAM credentials (which can be supplemental group
1034 memberships) after initgroups() blows them away. Report and suggested
1035 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001036
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000103720010324
1038 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001039 - OpenBSD CVS Sync
1040 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1041 [compat.c compat.h sshconnect2.c sshd.c]
1042 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001043 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1044 [auth1.c]
1045 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001046 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1047 [sftp-int.c]
1048 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001049 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1050 [session.c sshd.c]
1051 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001052 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001053
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000105420010323
1055 - OpenBSD CVS Sync
1056 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1057 [sshd.c]
1058 do not place linefeeds in buffer
1059
Damien Millerbebd8be2001-03-22 11:58:15 +1100106020010322
1061 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001062 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001063 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1064 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001065 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001066 - OpenBSD CVS Sync
1067 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1068 [readconf.c]
1069 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001070 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1071 [session.c]
1072 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001073 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1074 [session.c]
1075 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001076 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1077 [auth1.c auth2.c session.c session.h]
1078 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001079 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1080 [ssh-keygen.c]
1081 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001082 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1083 [session.c]
1084 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001085
Damien Millerbe081762001-03-21 11:11:57 +1100108620010321
1087 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1088 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001089 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1090 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001091 - (djm) Don't loop forever when changing password via PAM. Patch
1092 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001093 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001094 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1095 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001096
Ben Lindstroma77d6412001-03-19 18:58:13 +0000109720010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001098 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1099 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001100 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001101 - (djm) OpenBSD CVS Sync
1102 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1103 [auth.c readconf.c]
1104 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001105 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1106 [version.h]
1107 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001108 - (djm) Update RPM spec version
1109 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001110- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1111 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001112- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1113 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001114
Damien Miller60bc5172001-03-19 09:38:15 +1100111520010319
1116 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1117 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001118 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001119 - OpenBSD CVS Sync
1120 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1121 [auth-options.c]
1122 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001123 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001124 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1125 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001126 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001127 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001128 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom03017ba2001-03-19 03:12:25 +00001129 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001130 - (djm) OpenBSD CVS Sync
1131 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1132 [sftp-client.c]
1133 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001134 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1135 [compat.c compat.h sshd.c]
1136 specifically version match on ssh scanners. do not log scan
1137 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001138 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001139 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001140 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001141 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1142 [ssh.1]
1143 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001144 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001145
Ben Lindstromfea72782001-03-17 18:07:46 +0000114620010318
1147 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1148 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001149 - OpenBSD CVS Sync
1150 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1151 [auth.c]
1152 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001153 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1154 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001155
Damien Miller168a7002001-03-17 10:29:50 +1100115620010317
1157 - Support usrinfo() on AIX. Based on patch from Gert Doering
1158 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001159 - OpenBSD CVS Sync
1160 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1161 [scp.c]
1162 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001163 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1164 [session.c]
1165 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001166 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1167 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1168 Revise globbing for get/put to be more shell-like. In particular,
1169 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001170 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1171 [sftp-int.c]
1172 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001173 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1174 [sftp-int.c]
1175 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001176 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1177 [auth-options.c channels.c channels.h serverloop.c session.c]
1178 implement "permitopen" key option, restricts -L style forwarding to
1179 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001180 - Check for gl_matchc support in glob_t and fall back to the
1181 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001182
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000118320010315
1184 - OpenBSD CVS Sync
1185 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1186 [sftp-client.c]
1187 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001188 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1189 [sftp-int.c]
1190 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001191 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1192 [sftp-server.c]
1193 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001194 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstromde2273f2001-03-14 21:30:18 +00001195 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001196
Damien Miller056ddf72001-03-14 10:15:20 +1100119720010314
1198 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001199 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1200 [auth-options.c]
1201 missing xfree, deny key on parse error; ok stevesk@
1202 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1203 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1204 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001205 - (bal) Fix strerror() in bsd-misc.c
1206 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1207 missing or lacks the GLOB_ALTDIRFUNC extension
1208 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1209 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001210
Ben Lindstromcfccef92001-03-13 04:57:58 +0000121120010313
1212 - OpenBSD CVS Sync
1213 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1214 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1215 remove old key_fingerprint interface, s/_ex//
1216
Ben Lindstromb54873a2001-03-11 20:01:55 +0000121720010312
1218 - OpenBSD CVS Sync
1219 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1220 [auth2.c key.c]
1221 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001222 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1223 [key.c key.h]
1224 add improved fingerprint functions. based on work by Carsten
1225 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001226 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1227 [ssh-keygen.1 ssh-keygen.c]
1228 print both md5, sha1 and bubblebabble fingerprints when using
1229 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001230 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1231 [key.c]
1232 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001233 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1234 [ssh-keygen.c]
1235 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001236 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1237 test if snprintf() supports %ll
1238 add /dev to search path for PRNGD/EGD socket
1239 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001240 - OpenBSD CVS Sync
1241 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1242 [key.c]
1243 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001244 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1245 [ssh-keygen.1 ssh-keygen.c]
1246 remove -v again. use -B instead for bubblebabble. make -B consistent
1247 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001248 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001249 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom9ae2bb62001-03-12 05:16:18 +00001250 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001251
Ben Lindstrom329782e2001-03-10 17:08:59 +0000125220010311
1253 - OpenBSD CVS Sync
1254 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1255 [sshconnect2.c]
1256 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001257 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1258 [readconf.c ssh_config]
1259 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001260 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1261 [ttymodes.c ttymodes.h]
1262 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001263 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1264 [compat.c compat.h sshconnect.c]
1265 all known netscreen ssh versions, and older versions of OSU ssh cannot
1266 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001267 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1268 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001269 - OpenBSD CVS Sync
1270 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1271 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1272 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001273
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000127420010310
1275 - OpenBSD CVS Sync
1276 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1277 [ssh-keygen.c]
1278 create *.pub files with umask 0644, so that you can mv them to
1279 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001280 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1281 [sshd.c]
1282 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001283 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001284
Ben Lindstroma0384982001-03-08 20:37:22 +0000128520010309
1286 - OpenBSD CVS Sync
1287 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1288 [auth1.c]
1289 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001290 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1291 [sftp.1]
1292 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001293 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1294 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1295 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1296 no need to do enter passphrase or do expensive sign operations if the
1297 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001298
Damien Miller058316f2001-03-08 10:08:49 +1100129920010308
1300 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001301 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1302 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1303 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1304 functions and small protocol change.
1305 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1306 [readconf.c ssh.1]
1307 turn off useprivilegedports by default. only rhost-auth needs
1308 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001309 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1310 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001311
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000131220010307
1313 - (bal) OpenBSD CVS Sync
1314 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1315 [ssh-keyscan.c]
1316 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001317 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1318 [sftp-int.c sftp.1 sftp.c]
1319 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001320 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1321 [sftp.1]
1322 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001323 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1324 [ssh.1 sshd.8]
1325 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001326 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1327 [ssh.1]
1328 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001329 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001330
Ben Lindstromff8b4942001-03-06 01:00:03 +0000133120010306
1332 - (bal) OpenBSD CVS Sync
1333 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1334 [sshd.8]
1335 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001336 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1337 [servconf.c]
1338 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001339 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1340 [myproposal.h ssh.1]
1341 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1342 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001343 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1344 [sshd.8]
1345 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001346 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1347 [kex.c kex.h sshconnect2.c sshd.c]
1348 generate a 2*need size (~300 instead of 1024/2048) random private
1349 exponent during the DH key agreement. according to Niels (the great
1350 german advisor) this is safe since /etc/primes contains strong
1351 primes only.
1352
1353 References:
1354 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1355 agreement with short exponents, In Advances in Cryptology
1356 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001357 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1358 [ssh.1]
1359 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001360 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1361 [dh.c]
1362 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001363 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1364 [authfd.c cli.c ssh-agent.c]
1365 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001366 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1367 [ssh-keyscan.c]
1368 Don't assume we wil get the version string all in one read().
1369 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001370 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1371 [clientloop.c]
1372 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001373
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000137420010305
1375 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom66e5ecc2001-03-05 06:35:29 +00001376 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001377 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001378 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001379 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001380 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1381 [sshd.8]
1382 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001383 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1384 [ssh-keyscan.c]
1385 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001386 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1387 [authfile.c]
1388 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001389 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1390 [sftp-server.c]
1391 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001392 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1393 [ssh.c]
1394 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001395 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1396 [servconf.c]
1397 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001398 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1399 [ssh-keygen.1 ssh-keygen.c]
1400 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001401 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1402 [ssh-keygen.1 ssh-keygen.c]
1403 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001404 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1405 [sshd_config]
1406 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001407 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1408 [ssh.1 sshd.8]
1409 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001410 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1411 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1412 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001413 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1414 [serverloop.c]
1415 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001416 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1417 [sshd.c]
1418 the random session key depends now on the session_key_int
1419 sent by the 'attacker'
1420 dig1 = md5(cookie|session_key_int);
1421 dig2 = md5(dig1|cookie|session_key_int);
1422 fake_session_key = dig1|dig2;
1423 this change is caused by a mail from anakin@pobox.com
1424 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001425 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1426 [readconf.c]
1427 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001428 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1429 [sshd_config]
1430 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001431 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1432 [packet.c]
1433 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001434 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1435 [compat.c]
1436 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001437 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1438 [misc.c]
1439 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001440 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1441 [sftp.c]
1442 do not kill the subprocess on termination (we will see if this helps
1443 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001444 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1445 [clientloop.c]
1446 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001447 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1448 [channels.c nchan.c nchan.h]
1449 make sure remote stderr does not get truncated.
1450 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001451 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1452 [packet.c packet.h sshconnect2.c]
1453 in ssh protocol v2 use ignore messages for padding (instead of
1454 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001455 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1456 [channels.c]
1457 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001458 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1459 [misc.c]
1460 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001461 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1462 [sshd.c]
1463 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001464 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1465 [channels.c packet.c packet.h serverloop.c]
1466 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1467 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001468 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1469 [channels.c]
1470 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001471 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1472 [authfd.c]
1473 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001474 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1475 [ssh.c]
1476 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001477 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1478 [auth-rsa.c auth2.c deattack.c packet.c]
1479 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001480 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1481 [cli.c cli.h rijndael.h ssh-keyscan.1]
1482 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001483 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1484 [ssh.c]
1485 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1486 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001487 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1488 [sshd.8]
1489 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001490 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1491 [sshd.8]
1492 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001493 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1494 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1495 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1496 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1497 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001498 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1499 [ssh-keyscan.c]
1500 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001501 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1502 [ssh-keyscan.c]
1503 Dynamically allocate read_wait and its copies. Since maxfd is
1504 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001505 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1506 [sftp-server.c]
1507 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001508 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1509 [packet.c]
1510 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001511 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1512 [sftp-server.c]
1513 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001514 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1515 [sftp.c]
1516 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001517 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1518 [log.c ssh.c]
1519 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001520 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1521 [channels.c]
1522 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001523 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1524 [ssh.c]
1525 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001526 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1527 [sshd.8]
1528 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001529 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1530 [servconf.c sshd.8]
1531 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001532 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1533 [sshd.8]
1534 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001535 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1536 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1537 ssh.c sshconnect.c sshd.c]
1538 log functions should not be passed strings that end in newline as they
1539 get passed on to syslog() and when logging to stderr, do_log() appends
1540 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001541 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1542 [sshd.8]
1543 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001544 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001545 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001546 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001547 - (stevesk) OpenBSD sync:
1548 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1549 [ssh-keyscan.c]
1550 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001551 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001552
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000155320010304
1554 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001555 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1556 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001557
Damien Miller459ac4b2001-03-03 20:00:36 +1100155820010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001559 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1560 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1561 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1562 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Damien Millerd0ccb982001-03-04 00:29:20 +11001563 "--with-egd-pool" configure option with "--with-prngd-socket" and
1564 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1565 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001566
Damien Miller95aa2d62001-03-01 09:16:11 +1100156720010301
1568 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001569 - (djm) Force standard PAM conversation function in a few more places.
1570 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1571 <nalin@redhat.com>
Damien Millerb5b62182001-03-01 09:48:13 +11001572 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1573 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001574 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001575
Damien Miller4df5c762001-02-28 08:14:22 +1100157620010228
1577 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1578 "Bad packet length" bugs.
Damien Millerefb71792001-02-28 11:48:06 +11001579 - (djm) Fully revert PAM session patch (again). All PAM session init is
1580 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001581 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001582 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001583
Damien Millerfbd884a2001-02-27 08:39:07 +1100158420010227
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001585 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1586 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001587 - (bal) OpenBSD Sync
1588 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1589 [session.c]
1590 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0c100872001-02-26 20:38:53 +00001591 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1592 <jmknoble@jmknoble.cx>
Ben Lindstromdd784b22001-02-26 22:11:59 +00001593 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1594 <markm@swoon.net>
1595 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001596 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001597 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001598 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1599 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001600 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001601 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1602 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001603 2.3.x.
1604 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1605 <markm@swoon.net>
Damien Miller6007f192001-02-27 14:42:58 +11001606 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1607 <tim@multitalents.net>
1608 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1609 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001610
161120010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001612 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Damien Millerbb7c9762001-02-26 20:49:58 +11001613 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1614 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001615
Damien Miller73bb0582001-02-25 09:36:29 +1100161620010225
1617 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1618 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001619 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1620 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001621
Ben Lindstrom65981152001-02-24 00:05:29 +0000162220010224
Ben Lindstrom8697e082001-02-24 21:41:10 +00001623 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1624 Vinschen <vinschen@redhat.com>
1625 - (bal) Reorder where 'strftime' is detected to resolve linking
1626 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1627
162820010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001629 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1630 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001631 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1632 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001633 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1634 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001635
Ben Lindstrom008e2912001-02-23 04:45:15 +0000163620010223
1637 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1638 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001639 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1640 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001641 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1642 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001643
Ben Lindstrome1bd29b2001-02-21 20:00:28 +0000164420010222
1645 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001646 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1647 - (bal) Removed reference to liblogin from contrib/README. It was
1648 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001649 - (stevesk) remove erroneous #ifdef sgi code.
1650 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001651
Ben Lindstrom866488b2001-02-20 18:22:38 +0000165220010221
1653 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001654 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1655 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001656 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1657 breaks Solaris.
1658 - (djm) Move PAM session setup back to before setuid to user.
1659 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001660 - (stevesk) session.c: back out to where we were before:
1661 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1662 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001663
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000166420010220
1665 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1666 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00001667 - (bal) OpenBSD CVS Sync:
1668 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1669 [sshd.c]
1670 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00001671
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000167220010219
1673 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1674 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11001675 - (djm) Rework search for OpenSSL location. Skip directories which don't
1676 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1677 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11001678 - OpenBSD CVS Sync:
1679 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1680 [sftp.1]
1681 typo
1682 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1683 [ssh.c]
1684 cleanup -V output; noted by millert
1685 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1686 [sshd.8]
1687 it's the OpenSSH one
1688 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1689 [dispatch.c]
1690 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1691 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1692 [compat.c compat.h serverloop.c]
1693 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1694 itojun@
1695 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1696 [version.h]
1697 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1698 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1699 [scp.c]
1700 np is changed by recursion; vinschen@redhat.com
1701 - Update versions in RPM spec files
1702 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00001703
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000170420010218
1705 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1706 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00001707 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1708 stevesk
Damien Miller2deb3f62001-02-18 12:30:55 +11001709 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1710 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11001711 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1712 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11001713 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1714 Todd C. Miller <Todd.Miller@courtesan.com>
Damien Miller99e92432001-02-18 12:49:35 +11001715 - (djm) Use ttyname() to determine name of tty returned by openpty()
1716 rather then risking overflow. Patch from Marek Michalkiewicz
1717 <marekm@amelek.gda.pl>
Damien Miller22d5aa72001-02-18 12:49:57 +11001718 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1719 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11001720 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller0318e2e2001-02-18 13:04:23 +11001721 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1722 SunOS)
Damien Millerdf288022001-02-18 13:07:07 +11001723 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1724 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00001725 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00001726 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Damien Miller722ccb12001-02-18 15:18:43 +11001727 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1728 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11001729 - (djm) Move entropy.c over to mysignal()
Damien Miller877d8ea2001-02-18 15:29:28 +11001730 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1731 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1732 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11001733 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11001734 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1735 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00001736 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00001737
Ben Lindstrom813f9402001-02-16 15:56:31 +0000173820010217
1739 - (bal) OpenBSD Sync:
1740 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1741 [channel.c]
1742 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00001743 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1744 [session.c]
1745 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00001746
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000174720010216
1748 - (bal) added '--with-prce' to allow overriding of system regex when
1749 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00001750 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11001751 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1752 Fixes linking on SCO.
Damien Millerb5e85a52001-02-16 11:18:58 +11001753 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1754 Nalin Dahyabhai <nalin@redhat.com>
1755 - (djm) BSD license for gnome-ssh-askpass (was X11)
1756 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11001757 - (djm) USE_PIPES for a few more sysv platforms
1758 - (djm) Cleanup configure.in a little
1759 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11001760 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1761 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11001762 - (djm) OpenBSD CVS:
1763 - markus@cvs.openbsd.org 2001/02/15 16:19:59
1764 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
1765 [sshconnect1.c sshconnect2.c]
1766 genericize password padding function for SSH1 and SSH2.
1767 add stylized echo to 2, too.
1768 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00001769 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
1770 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00001771
Damien Millere8b5b042001-02-15 11:32:15 +1100177220010215
1773 - (djm) Move PAM session setup back to before setuid to user. Fixes
1774 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11001775 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
1776 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00001777 - (bal) Sync w/ OpenSSH for new release
1778 - markus@cvs.openbsd.org 2001/02/12 12:45:06
1779 [sshconnect1.c]
1780 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00001781 - markus@cvs.openbsd.org 2001/02/11 12:59:25
1782 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
1783 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
1784 1) clean up the MAC support for SSH-2
1785 2) allow you to specify the MAC with 'ssh -m'
1786 3) or the 'MACs' keyword in ssh(d)_config
1787 4) add hmac-{md5,sha1}-96
1788 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00001789 - markus@cvs.openbsd.org 2001/02/12 16:16:23
1790 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
1791 ssh-keygen.c sshd.8]
1792 PermitRootLogin={yes,without-password,forced-commands-only,no}
1793 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00001794 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00001795 [clientloop.c packet.c ssh-keyscan.c]
1796 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00001797 - markus@cvs.openssh.org 2001/02/13 22:49:40
1798 [auth1.c auth2.c]
1799 setproctitle(user) only if getpwnam succeeds
1800 - markus@cvs.openbsd.org 2001/02/12 23:26:20
1801 [sshd.c]
1802 missing memset; from solar@openwall.com
1803 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
1804 [sftp-int.c]
1805 lumask now works with 1 numeric arg; ok markus@, djm@
1806 - djm@cvs.openbsd.org 2001/02/14 9:46:03
1807 [sftp-client.c sftp-int.c sftp.1]
1808 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
1809 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11001810 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
1811 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00001812 - (stevesk) OpenBSD sync:
1813 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
1814 [serverloop.c]
1815 indent
Damien Miller09214542001-02-15 15:33:17 +11001816
Damien Miller3dfeee42001-02-14 00:43:55 +1100181720010214
1818 - (djm) Don't try to close PAM session or delete credentials if the
1819 session has not been open or credentials not set. Based on patch from
1820 Andrew Bartlett <abartlet@pcug.org.au>
Damien Miller6b4146a2001-02-14 00:45:51 +11001821 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1822 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00001823 - (bal) Missing function prototype in bsd-snprintf.c patch by
1824 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11001825 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
1826 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00001827 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11001828
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000182920010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11001830 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00001831 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
1832 I did a base KNF over the whe whole file to make it more acceptable.
1833 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00001834 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
1835 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00001836 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00001837
Damien Miller070ca312001-02-12 09:34:17 +1100183820010212
1839 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
1840 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
1841 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
1842 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11001843 - (djm) Clean up PCRE text in INSTALL
Damien Miller61ce0362001-02-12 18:02:23 +11001844 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
1845 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00001846 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00001847 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11001848
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000184920010211
1850 - (bal) OpenBSD Sync
1851 - markus@cvs.openbsd.org 2001/02/07 22:35:46
1852 [auth1.c auth2.c sshd.c]
1853 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00001854 - markus@cvs.openbsd.org 2001/02/10 12:52:02
1855 [auth2.c]
1856 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00001857 - markus@cvs.openbsd.org 2001/02/8 22:37:10
1858 [canohost.c]
1859 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00001860 - markus@cvs.openbsd.org 2001/02/10 1:33:32
1861 [canohost.c]
1862 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00001863 - markus@cvs.openbsd.org 2001/02/10 12:44:02
1864 [cli.c]
1865 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00001866 - danh@cvs.openbsd.org 2001/02/10 0:12:43
1867 [scp.c]
1868 revert a small change to allow -r option to work again; ok deraadt@
1869 - danh@cvs.openbsd.org 2001/02/10 15:14:11
1870 [scp.c]
1871 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00001872 - djm@cvs.openbsd.org 2001/02/10 0:45:52
1873 [scp.1]
1874 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00001875 - markus@cvs.openbsd.org 2001/02/10 1:46:28
1876 [ssh.c]
1877 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00001878 - markus@cvs.openbsd.org 2001/02/06 22:26:17
1879 [sshconnect2.c]
1880 do not ask for passphrase in batch mode; report from ejb@ql.org
1881 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00001882 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00001883 %.30s is too short for IPv6 numeric address. use %.128s for now.
1884 markus ok
1885 - markus@cvs.openbsd.org 2001/02/09 12:28:35
1886 [sshconnect2.c]
1887 do not free twice, thanks to /etc/malloc.conf
1888 - markus@cvs.openbsd.org 2001/02/09 17:10:53
1889 [sshconnect2.c]
1890 partial success: debug->log; "Permission denied" if no more auth methods
1891 - markus@cvs.openbsd.org 2001/02/10 12:09:21
1892 [sshconnect2.c]
1893 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00001894 - markus@cvs.openbsd.org 2001/02/09 13:38:07
1895 [auth-options.c]
1896 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00001897 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1898 [channels.c]
1899 nuke sprintf, ok deraadt@
1900 - markus@cvs.openbsd.org 2001/02/08 21:58:28
1901 [channels.c]
1902 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00001903 - markus@cvs.openbsd.org 2001/02/06 22:43:02
1904 [clientloop.h]
1905 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00001906 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
1907 [readconf.c]
1908 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00001909 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
1910 sync with netbsd tree changes.
1911 - more strict prototypes, include necessary headers
1912 - use paths.h/pathnames.h decls
1913 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00001914 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1915 [ssh-keyscan.c]
1916 fix size_t -> int cast (use u_long). markus ok
1917 - markus@cvs.openbsd.org 2001/02/07 22:43:16
1918 [ssh-keyscan.c]
1919 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
1920 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
1921 [ssh-keyscan.c]
1922 do not assume malloc() returns zero-filled region. found by
1923 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00001924 - markus@cvs.openbsd.org 2001/02/08 22:35:30
1925 [sshconnect.c]
1926 don't connect if batch_mode is true and stricthostkeychecking set to
1927 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00001928 - djm@cvs.openbsd.org 2001/02/04 21:26:07
1929 [sshd_config]
1930 type: ok markus@
1931 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
1932 [sshd_config]
1933 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00001934 - deraadt 2001/02/07 8:57:26
1935 [xmalloc.c]
1936 deal with new ANSI malloc stuff
1937 - markus@cvs.openbsd.org 2001/02/07 16:46:08
1938 [xmalloc.c]
1939 typo in fatal()
1940 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
1941 [xmalloc.c]
1942 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00001943 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
1944 [serverloop.c sshconnect1.c]
1945 mitigate SSH1 traffic analysis - from Solar Designer
1946 <solar@openwall.com>, ok provos@
Ben Lindstromb3211a82001-02-10 22:33:19 +00001947 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
1948 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00001949 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00001950 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00001951 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00001952 - (bal) A bit more whitespace cleanup
Damien Millerbd5817d2001-02-11 22:35:11 +11001953 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
1954 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00001955 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00001956 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00001957 - (stevesk) OpenBSD sync:
1958 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
1959 [LICENSE]
1960 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00001961
Damien Millerd7686fd2001-02-10 00:40:03 +1100196220010210
1963 - (djm) Sync sftp and scp stuff from OpenBSD:
1964 - djm@cvs.openbsd.org 2001/02/07 03:55:13
1965 [sftp-client.c]
1966 Don't free handles before we are done with them. Based on work from
1967 Corinna Vinschen <vinschen@redhat.com>. ok markus@
1968 - djm@cvs.openbsd.org 2001/02/06 22:32:53
1969 [sftp.1]
1970 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
1971 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
1972 [sftp.1]
1973 pretty up significantly
1974 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
1975 [sftp.1]
1976 .Bl-.El mismatch. markus ok
1977 - djm@cvs.openbsd.org 2001/02/07 06:12:30
1978 [sftp-int.c]
1979 Check that target is a directory before doing ls; ok markus@
1980 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
1981 [scp.c sftp-client.c sftp-server.c]
1982 unsigned long long -> %llu, not %qu. markus ok
1983 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
1984 [sftp.1 sftp-int.c]
1985 more man page cleanup and sync of help text with man page; ok markus@
1986 - markus@cvs.openbsd.org 2001/02/07 14:58:34
1987 [sftp-client.c]
1988 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
1989 - djm@cvs.openbsd.org 2001/02/07 15:27:19
1990 [sftp.c]
1991 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
1992 <roumen.petrov@skalasoft.com>
1993 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
1994 [sftp-int.c]
1995 portable; ok markus@
1996 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
1997 [sftp-int.c]
1998 lowercase cmds[].c also; ok markus@
1999 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2000 [pathnames.h sftp.c]
2001 allow sftp over ssh protocol 1; ok djm@
2002 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2003 [scp.c]
2004 memory leak fix, and snprintf throughout
2005 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2006 [sftp-int.c]
2007 plug a memory leak
2008 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2009 [session.c sftp-client.c]
2010 %i -> %d
2011 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2012 [sftp-int.c]
2013 typo
2014 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2015 [sftp-int.c pathnames.h]
2016 _PATH_LS; ok markus@
2017 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2018 [sftp-int.c]
2019 Check for NULL attribs for chown, chmod & chgrp operations, only send
2020 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002021 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2022 [sftp.c]
2023 Use getopt to process commandline arguments
2024 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2025 [sftp.c ]
2026 Wait for ssh subprocess at exit
2027 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2028 [sftp-int.c]
2029 stat target for remote chdir before doing chdir
2030 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2031 [sftp.1]
2032 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2033 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2034 [sftp-int.c]
2035 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002036 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002037 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002038
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000203920010209
2040 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2041 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002042 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2043 main tree while porting forward. Pointed out by Lutz Jaenicke
2044 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002045 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2046 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002047 - (stevesk) OpenBSD sync:
2048 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2049 [auth2.c]
2050 strict checking
2051 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2052 [version.h]
2053 update to 2.3.2
2054 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2055 [auth2.c]
2056 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002057 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002058 - (bal) OpenBSD sync:
2059 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2060 [scp.c]
2061 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002062 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2063 [clientloop.c]
2064 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002065 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002066 - (bal) OpenBSD Sync (more):
2067 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2068 sync with netbsd tree changes.
2069 - more strict prototypes, include necessary headers
2070 - use paths.h/pathnames.h decls
2071 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002072 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2073 [ssh.c]
2074 fatal() if subsystem fails
2075 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2076 [ssh.c]
2077 remove confusing callback code
2078 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2079 [ssh.c]
2080 add -1 option (force protocol version 1). ok markus@
2081 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2082 [ssh.c]
2083 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002084 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002085 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2086 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2087 [sftp-client.c]
2088 replace arc4random with counter for request ids; ok markus@
Damien Miller4192c462001-02-09 22:55:16 +11002089 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2090 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002091
Damien Miller3d0a7d52001-02-08 08:22:47 +1100209220010208
2093 - (djm) Don't delete external askpass program in make uninstall target.
2094 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002095 - (djm) Fix linking of sftp, don't need arc4random any more.
2096 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2097 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002098
Damien Miller4855ae92001-02-07 23:21:31 +1100209920010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002100 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2101 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002102 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002103 - (djm) Revise auth-pam.c conversation function to be a little more
2104 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002105 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2106 to before first prompt. Fixes hangs if last pam_message did not require
2107 a reply.
2108 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002109
Damien Miller4855ae92001-02-07 23:21:31 +1100211020010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002111 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002112 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002113 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002114 - (stevesk) OpenBSD sync:
2115 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2116 [many files; did this manually to our top-level source dir]
2117 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002118 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2119 [sftp-server.c]
2120 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002121 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2122 [sftp-int.c]
2123 ? == help
2124 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2125 [sftp-int.c]
2126 sort commands, so that abbreviations work as expected
2127 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2128 [sftp-int.c]
2129 debugging sftp: precedence and missing break. chmod, chown, chgrp
2130 seem to be working now.
2131 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2132 [sftp-int.c]
2133 use base 8 for umask/chmod
2134 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2135 [sftp-int.c]
2136 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002137 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2138 [ssh.1]
2139 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002140 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2141 [auth2.c authfd.c packet.c]
2142 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002143 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2144 [scp.c sshd.c]
2145 alpha happiness
2146 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2147 [sshd.c]
2148 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002149 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002150 [ssh.c sshd.c]
2151 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002152 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2153 [channels.c channels.h serverloop.c ssh.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002154 do not disconnect if local port forwarding fails, e.g. if port is
2155 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002156 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2157 [channels.c]
2158 use ipaddr in channel messages, ietf-secsh wants this
2159 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2160 [channels.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002161 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2162 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002163 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2164 [sshconnect2.c]
2165 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002166 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2167 [sftp-client.c sftp-server.c]
2168 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002169
Damien Miller4855ae92001-02-07 23:21:31 +1100217020010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002171 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002172 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002173 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002174 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002175 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002176 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002177 - (djm) OpenBSD CVS sync:
2178 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2179 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2180 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2181 [sshd_config]
2182 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2183 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2184 [ssh.1 sshd.8 sshd_config]
2185 Skey is now called ChallengeResponse
2186 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2187 [sshd.8]
2188 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2189 channel. note from Erik.Anggard@cygate.se (pr/1659)
2190 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2191 [ssh.1]
2192 typos; ok markus@
2193 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2194 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2195 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2196 Basic interactive sftp client; ok theo@
2197 - (djm) Update RPM specs for new sftp binary
2198 - (djm) Update several bits for new optional reverse lookup stuff. I
2199 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002200 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002201 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2202 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002203 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002204
Damien Miller4855ae92001-02-07 23:21:31 +1100220520010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002206 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002207 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2208 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002209 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2210 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002211
Damien Miller4855ae92001-02-07 23:21:31 +1100221220010202
Damien Miller33804262001-02-04 23:20:18 +11002213 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002214 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002215 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2216 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002217
Damien Miller4855ae92001-02-07 23:21:31 +1100221820010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002219 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2220 changes have occured to any of the supporting code. Patch by
2221 Roumen Petrov <roumen.petrov@skalasoft.com>
2222
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000222320010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002224 - (djm) OpenBSD CVS Sync:
2225 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2226 [sshconnect.c]
2227 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002228 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2229 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2230 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002231 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2232 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002233 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2234 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2235 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002236
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000223720010130
Damien Miller5e953212001-01-30 09:14:00 +11002238 - (djm) OpenBSD CVS Sync:
2239 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2240 [channels.c channels.h clientloop.c serverloop.c]
2241 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002242 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2243 [canohost.c canohost.h channels.c clientloop.c]
2244 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002245 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2246 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2247 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2248 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002249 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2250 [ssh.1 ssh.c]
2251 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002252 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002253
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000225420010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002255 - (stevesk) sftp-server.c: use %lld vs. %qd
2256
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000225720010128
2258 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002259 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002260 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2261 [dispatch.c]
2262 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002263 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002264 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002265 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002266 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002267 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002268 remove -Q, no longer needed
2269 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002270 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002271 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2272 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002273 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002274 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002275 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002276 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2277 [xmalloc.c]
2278 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002279 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2280 [authfile.c]
2281 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002282 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002283 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2284 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2285 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2286 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2287 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2288 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2289 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002290 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002291
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000229220010126
Damien Miller33804262001-02-04 23:20:18 +11002293 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002294 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002295 - (bal) OpenBSD Sync
2296 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2297 [ssh-agent.c]
2298 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002299
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100230020010125
2301 - (djm) Sync bsd-* support files:
2302 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2303 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002304 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002305 agreed on, which will be happy for the future. bindresvport_sa() for
2306 sockaddr *, too. docs later..
2307 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2308 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002309 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002310 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002311 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2312 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002313 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002314 - (bal) OpenBSD Resync
2315 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2316 [channels.c]
2317 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002318
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000231920010124
2320 - (bal) OpenBSD Resync
2321 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2322 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002323 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002324 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2325 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2326 patch by Tim Rice <tim@multitalents.net>
2327 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002328 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002329
Ben Lindstromcb577332001-01-22 21:06:19 +0000233020010123
2331 - (bal) regexp.h typo in configure.in. Should have been regex.h
2332 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002333 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002334 - (bal) OpenBSD Resync
2335 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2336 [auth-krb4.c sshconnect1.c]
2337 only AFS needs radix.[ch]
2338 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2339 [auth2.c]
2340 no need to include; from mouring@etoh.eviladmin.org
2341 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2342 [key.c]
2343 free() -> xfree(); ok markus@
2344 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2345 [sshconnect2.c sshd.c]
2346 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002347 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2348 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2349 sshconnect1.c sshconnect2.c sshd.c]
2350 rename skey -> challenge response.
2351 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002352
Ben Lindstromcb577332001-01-22 21:06:19 +00002353
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000235420010122
2355 - (bal) OpenBSD Resync
2356 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2357 [servconf.c ssh.h sshd.c]
2358 only auth-chall.c needs #ifdef SKEY
2359 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2360 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2361 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2362 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2363 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2364 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2365 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2366 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2367 [sshd.8]
2368 fix typo; from stevesk@
2369 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2370 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002371 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002372 stevesk@
2373 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2374 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2375 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002376 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002377 [readconf.c]
2378 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2379 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2380 [sshconnect2.c]
2381 dh_new_group() does not return NULL. ok markus@
2382 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2383 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002384 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002385 andrew@pimlott.ne.mediaone.net
2386 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2387 [servconf.c]
2388 Check for NULL return from strdelim; ok markus
2389 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2390 [readconf.c]
2391 KNF; ok markus
2392 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2393 [ssh-keygen.1]
2394 remove -R flag; ok markus@
2395 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2396 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2397 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2398 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2399 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2400 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2401 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2402 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2403 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2404 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2405 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002406 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002407 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2408 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002409 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002410 #includes. rename util.[ch] -> misc.[ch]
2411 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002412 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002413 conflict when compiling for non-kerb install
2414 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2415 on 1/19.
2416
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000241720010120
2418 - (bal) OpenBSD Resync
2419 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2420 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2421 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002422 - (bal) Slight auth2-pam.c clean up.
2423 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2424 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002425
Damien Miller5aa80592001-01-19 14:03:40 +1100242620010119
2427 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002428 - (bal) OpenBSD Resync
2429 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2430 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2431 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002432 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002433 systems
2434 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2435 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2436 session.h sshconnect1.c]
2437 1) removes fake skey from sshd, since this will be much
2438 harder with /usr/libexec/auth/login_XXX
2439 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2440 3) make addition of BSD_AUTH and other challenge reponse methods
2441 easier.
2442 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2443 [auth-chall.c auth2-chall.c]
2444 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002445 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2446 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002447 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002448 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002449
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000245020010118
2451 - (bal) Super Sized OpenBSD Resync
2452 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2453 [sshd.c]
2454 maxfd+1
2455 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2456 [ssh-keygen.1]
2457 small ssh-keygen manpage cleanup; stevesk@pobox.com
2458 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2459 [scp.c ssh-keygen.c sshd.c]
2460 getopt() returns -1 not EOF; stevesk@pobox.com
2461 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2462 [ssh-keyscan.c]
2463 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2464 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2465 [ssh-keyscan.c]
2466 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2467 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2468 [ssh-add.c]
2469 typo, from stevesk@sweden.hp.com
2470 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002471 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002472 split out keepalive from packet_interactive (from dale@accentre.com)
2473 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2474 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2475 [packet.c packet.h]
2476 reorder, typo
2477 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2478 [auth-options.c]
2479 fix comment
2480 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2481 [session.c]
2482 Wall
Damien Miller33804262001-02-04 23:20:18 +11002483 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002484 [clientloop.h clientloop.c ssh.c]
2485 move callback to headerfile
2486 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2487 [ssh.c]
2488 use log() instead of stderr
2489 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2490 [dh.c]
2491 use error() not stderr!
2492 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2493 [sftp-server.c]
2494 rename must fail if newpath exists, debug off by default
2495 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2496 [sftp-server.c]
2497 readable long listing for sftp-server, ok deraadt@
2498 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2499 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002500 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2501 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2502 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002503 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002504 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2505 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002506 BN_num_bits(rsa->n) >= 768.
2507 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2508 [sftp-server.c]
2509 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2510 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2511 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2512 indent
2513 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2514 be missing such feature.
2515
Damien Miller33804262001-02-04 23:20:18 +11002516
Damien Miller21de4502001-01-17 09:37:15 +1100251720010117
2518 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002519 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002520 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002521 provides a crypt() of its own)
2522 - (djm) Avoid a warning in bsd-bindresvport.c
2523 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002524 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002525 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002526 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002527
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000252820010115
2529 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002530 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002531
Kevin Steves886b06c2001-01-14 00:35:19 +0000253220010114
2533 - (stevesk) initial work for OpenBSD "support supplementary group in
2534 {Allow,Deny}Groups" patch:
2535 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2536 - add bsd-getgrouplist.h
2537 - new files groupaccess.[ch]
2538 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002539 - (stevesk) complete:
2540 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2541 [auth.c sshd.8]
2542 support supplementary group in {Allow,Deny}Groups
2543 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002544
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000254520010112
2546 - (bal) OpenBSD Sync
2547 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2548 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2549 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002550 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2551 parse SSH2_FILEXFER_ATTR_EXTENDED
2552 send SSH2_FX_EOF if readdir returns no more entries
2553 reply to SSH2_FXP_EXTENDED message
2554 use #defines from the draft
2555 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002556 more info:
Damien Miller33804262001-02-04 23:20:18 +11002557 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002558 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2559 [sshd.c]
2560 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002561 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002562 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2563 [packet.c]
2564 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2565
Damien Millerfd9885e2001-01-10 08:16:53 +1100256620010110
2567 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2568 Bladt Norbert <Norbert.Bladt@adi.ch>
2569
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000257020010109
2571 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002572 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2573 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002574 - (bal) OpenBSD Sync
2575 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2576 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2577 sshd_config version.h]
2578 implement option 'Banner /etc/issue.net' for ssh2, move version to
2579 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2580 is enabled).
2581 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2582 [channels.c ssh-keyscan.c]
2583 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2584 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2585 [sshconnect1.c]
2586 more cleanups and fixes from stevesk@pobox.com:
2587 1) try_agent_authentication() for loop will overwrite key just
2588 allocated with key_new(); don't alloc
2589 2) call ssh_close_authentication_connection() before exit
2590 try_agent_authentication()
2591 3) free mem on bad passphrase in try_rsa_authentication()
2592 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2593 [kex.c]
2594 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002595 - (bal) Detect if clock_t structure exists, if not define it.
2596 - (bal) Detect if O_NONBLOCK exists, if not define it.
2597 - (bal) removed news4-posix.h (now empty)
2598 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2599 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002600 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002601 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002602
Ben Lindstroma383baa2001-01-08 06:13:41 +0000260320010108
2604 - (bal) Fixed another typo in cli.c
2605 - (bal) OpenBSD Sync
2606 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2607 [cli.c]
2608 typo
2609 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2610 [cli.c]
2611 missing free, stevesk@pobox.com
2612 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2613 [auth1.c]
2614 missing free, stevesk@pobox.com
2615 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2616 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2617 ssh.h sshd.8 sshd.c]
2618 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2619 syslog priority changes:
2620 fatal() LOG_ERR -> LOG_CRIT
2621 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002622 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002623
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000262420010107
2625 - (bal) OpenBSD Sync
2626 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2627 [ssh-rsa.c]
2628 remove unused
2629 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2630 [ssh-keyscan.1]
2631 missing .El
2632 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2633 [session.c sshconnect.c]
2634 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2635 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2636 [ssh.1 sshd.8]
2637 Mention AES as available SSH2 Cipher; ok markus
2638 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2639 [sshd.c]
2640 sync usage()/man with defaults; from stevesk@pobox.com
2641 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2642 [sshconnect2.c]
2643 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2644 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002645
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000264620010105
2647 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002648 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002649
Damien Millerd54e55c2001-01-04 09:07:12 +1100265020010104
2651 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2652 work by Chris Vaughan <vaughan99@yahoo.com>
2653
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000265420010103
2655 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2656 tree (mainly positioning)
2657 - (bal) OpenSSH CVS Update
2658 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2659 [packet.c]
2660 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2661 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2662 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002663 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002664 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11002665 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002666 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2667 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2668 patch by Tim Rice <tim@multitalents.net>
2669 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2670 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002671
Ben Lindstrom88c33972001-01-02 04:55:52 +0000267220010102
2673 - (bal) OpenBSD CVS Update
2674 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2675 [scp.c]
2676 use shared fatal(); from stevesk@pobox.com
2677
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000267820001231
2679 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2680 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00002681 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00002682
Ben Lindstrom2941f112000-12-29 16:50:13 +0000268320001230
2684 - (bal) OpenBSD CVS Update
2685 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2686 [ssh-keygen.c]
2687 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00002688 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2689 [channels.c]
2690 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00002691 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00002692 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11002693 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00002694 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11002695 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00002696 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002697
269820001229
Damien Miller33804262001-02-04 23:20:18 +11002699 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11002700 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00002701 - (bal) OpenBSD CVS Update
2702 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2703 [auth.h auth2.c]
2704 count authentication failures only
2705 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2706 [sshconnect.c]
2707 fingerprint for MITM attacks, too.
2708 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2709 [sshd.8 sshd.c]
2710 document -D
2711 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2712 [serverloop.c]
2713 less chatty
2714 - markus@cvs.openbsd.org 2000/12/27 12:34
2715 [auth1.c sshconnect2.c sshd.c]
2716 typo
2717 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2718 [readconf.c readconf.h ssh.1 sshconnect.c]
2719 new option: HostKeyAlias: allow the user to record the host key
2720 under a different name. This is useful for ssh tunneling over
2721 forwarded connections or if you run multiple sshd's on different
2722 ports on the same machine.
2723 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2724 [ssh.1 ssh.c]
2725 multiple -t force pty allocation, document ORIGINAL_COMMAND
2726 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2727 [sshd.8]
2728 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00002729 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2730 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002731
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000273220001228
2733 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2734 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11002735 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002736 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2737 header. Patch by Tim Rice <tim@multitalents.net>
2738 - Updated TODO w/ known HP/UX issue
2739 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2740 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002741
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000274220001227
Damien Miller33804262001-02-04 23:20:18 +11002743 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002744 Takumi Yamane <yamtak@b-session.com>
2745 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2746 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11002747 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002748 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002749 Takumi Yamane <yamtak@b-session.com>
2750 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2751 by Corinna Vinschen <vinschen@redhat.com>
2752 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002753 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2754 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00002755 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11002756 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2757 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11002758 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002759
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000276020001223
2761 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2762 if a change to config.h has occurred. Suggested by Gert Doering
2763 <gert@greenie.muc.de>
2764 - (bal) OpenBSD CVS Update:
2765 - markus@cvs.openbsd.org 2000/12/22 16:49:40
2766 [ssh-keygen.c]
2767 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
2768
Ben Lindstrom46c16222000-12-22 01:43:59 +0000276920001222
2770 - Updated RCSID for pty.c
2771 - (bal) OpenBSD CVS Updates:
2772 - markus@cvs.openbsd.org 2000/12/21 15:10:16
2773 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
2774 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
2775 - markus@cvs.openbsd.org 2000/12/20 19:26:56
2776 [authfile.c]
2777 allow ssh -i userkey for root
2778 - markus@cvs.openbsd.org 2000/12/20 19:37:21
2779 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
2780 fix prototypes; from stevesk@pobox.com
2781 - markus@cvs.openbsd.org 2000/12/20 19:32:08
2782 [sshd.c]
2783 init pointer to NULL; report from Jan.Ivan@cern.ch
2784 - markus@cvs.openbsd.org 2000/12/19 23:17:54
2785 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
2786 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
2787 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
2788 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
2789 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
2790 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
2791 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
2792 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
2793 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
2794 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
2795 unsigned' with u_char.
2796
Kevin Stevesa074feb2000-12-21 22:33:45 +0000279720001221
2798 - (stevesk) OpenBSD CVS updates:
2799 - markus@cvs.openbsd.org 2000/12/19 15:43:45
2800 [authfile.c channels.c sftp-server.c ssh-agent.c]
2801 remove() -> unlink() for consistency
2802 - markus@cvs.openbsd.org 2000/12/19 15:48:09
2803 [ssh-keyscan.c]
2804 replace <ssl/x.h> with <openssl/x.h>
2805 - markus@cvs.openbsd.org 2000/12/17 02:33:40
2806 [uidswap.c]
2807 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11002808
Damien Miller82cf0ce2000-12-20 13:34:48 +1100280920001220
Damien Miller33804262001-02-04 23:20:18 +11002810 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11002811 and Linux-PAM. Based on report and fix from Andrew Morgan
2812 <morgan@transmeta.com>
2813
Kevin Steves1004c7e2000-12-18 18:55:28 +0000281420001218
2815 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00002816 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
2817 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00002818
Kevin Steves8daed182000-12-16 19:21:03 +0000281920001216
2820 - (stevesk) OpenBSD CVS updates:
2821 - markus@cvs.openbsd.org 2000/12/16 02:53:57
2822 [scp.c]
2823 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
2824 - markus@cvs.openbsd.org 2000/12/16 02:39:57
2825 [scp.c]
2826 unused; from stevesk@pobox.com
2827
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000282820001215
Kevin Stevese2737522000-12-15 23:47:30 +00002829 - (stevesk) Old OpenBSD patch wasn't completely applied:
2830 - markus@cvs.openbsd.org 2000/01/24 22:11:20
2831 [scp.c]
2832 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002833 - (stevesk) OpenBSD CVS updates:
2834 - markus@cvs.openbsd.org 2000/12/13 16:26:53
2835 [ssh-keyscan.c]
2836 fatal already adds \n; from stevesk@pobox.com
2837 - markus@cvs.openbsd.org 2000/12/13 16:25:44
2838 [ssh-agent.c]
2839 remove redundant spaces; from stevesk@pobox.com
2840 - ho@cvs.openbsd.org 2000/12/12 15:50:21
2841 [pty.c]
2842 When failing to set tty owner and mode on a read-only filesystem, don't
2843 abort if the tty already has correct owner and reasonably sane modes.
2844 Example; permit 'root' to login to a firewall with read-only root fs.
2845 (markus@ ok)
2846 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
2847 [pty.c]
2848 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00002849 - markus@cvs.openbsd.org 2000/12/12 14:45:21
2850 [sshd.c]
2851 source port < 1024 is no longer required for rhosts-rsa since it
2852 adds no additional security.
2853 - markus@cvs.openbsd.org 2000/12/12 16:11:49
2854 [ssh.1 ssh.c]
2855 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
2856 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
2857 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00002858 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
2859 [scp.c]
2860 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00002861 - provos@cvs.openbsd.org 2000/12/15 10:30:15
2862 [kex.c kex.h sshconnect2.c sshd.c]
2863 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002864
Damien Miller152cea22000-12-13 19:21:51 +1100286520001213
2866 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
2867 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002868 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00002869 - markus@cvs.openbsd.org 2000/12/12 15:30:02
2870 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002871 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11002872
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000287320001211
2874 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
2875 patch to install ssh-keyscan manpage. Patch by Pekka Savola
2876 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00002877 - (bal) OpenbSD CVS update
2878 - markus@cvs.openbsd.org 2000/12/10 17:01:53
2879 [sshconnect1.c]
2880 always request new challenge for skey/tis-auth, fixes interop with
2881 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00002882
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000288320001210
2884 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11002885 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002886 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2887 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11002888 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002889 [rijndael.c]
2890 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11002891 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002892 [sftp-server.c]
2893 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11002894 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002895 [ssh-agent.c]
2896 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00002897 - provos@cvs.openbsd.org 2000/12/09 23:51:11
2898 [compat.c]
2899 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002900
Ben Lindstroma6885612000-12-09 03:45:32 +0000290120001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002902 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11002903 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00002904 [ssh.1]
2905 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
2906
Ben Lindstroma14ee472000-12-07 01:24:58 +0000290720001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002908 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11002909 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00002910 [compat.c compat.h packet.c]
2911 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00002912 - markus@cvs.openbsd.org 2000/12/06 23:10:39
2913 [rijndael.c]
2914 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11002915 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00002916 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
2917 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00002918
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000291920001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002920 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002921 - markus@cvs.openbsd.org 2000/12/05 20:34:09
2922 [channels.c channels.h clientloop.c serverloop.c]
2923 async connects for -R/-L; ok deraadt@
2924 - todd@cvs.openssh.org 2000/12/05 16:47:28
2925 [sshd.c]
2926 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00002927 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
2928 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00002929 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00002930 - markus@cvs.openbsd.org 2000/12/06 19:57:48
2931 [ssh-keyscan.c]
2932 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002933
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000293420001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00002935 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00002936 - markus@cvs.openbsd.org 2000/12/04 19:24:02
2937 [ssh-keyscan.c ssh-keyscan.1]
2938 David Maziere's ssh-keyscan, ok niels@
2939 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
2940 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00002941 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00002942
Ben Lindstromd121f612000-12-03 17:00:47 +0000294320001204
2944 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11002945 defining -POSIX.
2946 - (bal) OpenBSD CVS updates:
2947 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00002948 [compat.c]
2949 remove fallback to SSH_BUG_HMAC now that the drafts are updated
2950 - markus@cvs.openbsd.org 2000/12/03 11:27:55
2951 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11002952 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00002953 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00002954 - markus@cvs.openbsd.org 2000/12/03 11:15:03
2955 [auth2.c compat.c compat.h sshconnect2.c]
2956 support f-secure/ssh.com 2.0.12; ok niels@
2957
Ben Lindstromc72745a2000-12-02 19:03:54 +0000295820001203
Ben Lindstromd121f612000-12-03 17:00:47 +00002959 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00002960 - markus@cvs.openbsd.org 2000/11/30 22:54:31
2961 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11002962 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00002963 ok neils@
2964 - markus@cvs.openbsd.org 2000/11/29 20:39:17
2965 [cipher.c]
2966 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
2967 - markus@cvs.openbsd.org 2000/11/30 18:33:05
2968 [ssh-agent.c]
2969 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11002970 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00002971 [ssh.1]
2972 T is for both protocols
2973 - markus@cvs.openbsd.org 2000/12/01 00:00:51
2974 [ssh.1]
2975 typo; from green@FreeBSD.org
2976 - markus@cvs.openbsd.org 2000/11/30 07:02:35
2977 [ssh.c]
2978 check -T before isatty()
2979 - provos@cvs.openbsd.org 2000/11/29 13:51:27
2980 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002981 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00002982 - markus@cvs.openbsd.org 2000/11/30 22:53:35
2983 [sshconnect.c]
2984 disable agent/x11/port fwding if hostkey has changed; ok niels@
2985 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
2986 [sshd.c]
2987 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
2988 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11002989 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
2990 PAM authentication using KbdInteractive.
2991 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00002992
Ben Lindstrom75214f92000-12-01 21:19:51 +0000299320001202
2994 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11002995 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00002996 <mstone@cs.loyola.edu>
2997
Damien Millera2e53cc2000-11-29 11:26:45 +1100299820001129
Damien Miller43dc8da2000-11-29 15:55:17 +11002999 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3000 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003001 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003002 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003003 still fail during compilation of sftp-server).
3004 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003005 - (djm) OpenBSD CVS updates:
3006 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3007 [sshd.8]
3008 talk about /etc/primes, okay markus@
3009 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3010 [ssh.c sshconnect1.c sshconnect2.c]
3011 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3012 defaults
3013 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3014 [sshconnect1.c]
3015 reorder check for illegal ciphers, bugreport from espie@
3016 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3017 [ssh-keygen.c ssh.h]
3018 print keytype when generating a key.
3019 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003020 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3021 more manpage paths in fixpaths calls
3022 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003023 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003024
Damien Millerd592b632000-11-25 10:09:32 +1100302520001125
3026 - (djm) Give up privs when reading seed file
3027
Ben Lindstrom14920292000-11-21 21:24:55 +0000302820001123
3029 - (bal) Merge OpenBSD changes:
3030 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3031 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003032 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003033 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3034 [dh.c]
3035 do not use perror() in sshd, after child is forked()
3036 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3037 [auth-rsa.c]
3038 parse option only if key matches; fix some confusing seen by the client
3039 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3040 [session.c]
3041 check no_agent_forward_flag for ssh-2, too
3042 - markus@cvs.openbsd.org 2000/11/15
3043 [ssh-agent.1]
3044 reorder SYNOPSIS; typo, use .It
3045 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3046 [ssh-agent.c]
3047 do not reorder keys if a key is removed
3048 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3049 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003050 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003051 - millert@cvs.openbsd.org 200/11/15 20:24:43
3052 [ssh-keygen.c]
3053 Add missing \n at end of error message.
3054
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000305520001122
3056 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3057 are compilable.
3058 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3059
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000306020001117
3061 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3062 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003063 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003064 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3065 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003066
Ben Lindstrom65571522000-11-16 02:46:20 +0000306720001116
3068 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3069 releases.
3070 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3071 <roth@feep.net>
3072
Damien Miller559d3832000-11-13 20:59:05 +1100307320001113
Damien Miller33804262001-02-04 23:20:18 +11003074 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003075 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003076 - (djm) Merge OpenBSD changes:
3077 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3078 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3079 [session.c ssh.c]
3080 agent forwarding and -R for ssh2, based on work from
3081 jhuuskon@messi.uku.fi
3082 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3083 [ssh.c sshconnect.c sshd.c]
3084 do not disabled rhosts(rsa) if server port > 1024; from
3085 pekkas@netcore.fi
3086 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3087 [sshconnect.c]
3088 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3089 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3090 [auth1.c]
3091 typo; from mouring@pconline.com
3092 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3093 [ssh-agent.c]
3094 off-by-one when removing a key from the agent
3095 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3096 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3097 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3098 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3099 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3100 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003101 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003102 add support for RSA to SSH2. please test.
3103 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3104 RSA and DSA are used by SSH2.
3105 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3106 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3107 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3108 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003109 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003110 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003111 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003112
Ben Lindstrom980754c2000-11-12 00:04:24 +0000311320001112
3114 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3115 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003116 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3117 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003118 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3119 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003120
Damien Miller0986b552000-11-11 08:36:38 +1100312120001111
3122 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3123 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003124 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003125 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3126 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003127 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003128 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003129 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003130
Ben Lindstrom305fb002000-11-10 02:41:30 +0000313120001110
3132 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3133 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3134 - (bal) Added in check to verify S/Key library is being detected in
3135 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003136 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003137 Patch by Mark Miller <markm@swoon.net>
3138 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003139 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003140 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3141
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000314220001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003143 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3144 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003145 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3146 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003147 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3148 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003149
Damien Millerc78abaa2000-11-06 12:07:21 +1100315020001106
3151 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003152 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003153 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003154 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003155 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3156 <pekkas@netcore.fi>
3157 - (djm) Don't need X11-askpass in RPM spec file if building without it
3158 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003159 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003160 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3161 Asplund <aspa@kronodoc.fi>
3162 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003163
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000316420001105
3165 - (bal) Sync with OpenBSD:
3166 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3167 [compat.c]
3168 handle all old openssh versions
3169 - markus@cvs.openbsd.org 2000/10/31 13:1853
3170 [deattack.c]
3171 so that large packets do not wrap "n"; from netbsd
3172 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003173 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3174 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3175 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003176 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003177 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3178 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003179
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000318020001029
3181 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003182 - (stevesk) Create contrib/cygwin/ directory; patch from
3183 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003184 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003185 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003186
Damien Miller6bd90df2000-10-28 13:30:55 +1100318720001028
Damien Miller33804262001-02-04 23:20:18 +11003188 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003189 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003190 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003191 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003192 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003193 - (djm) Sync with OpenBSD:
3194 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3195 [ssh.1]
3196 fixes from pekkas@netcore.fi
3197 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3198 [atomicio.c]
3199 return number of characters processed; ok deraadt@
3200 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3201 [atomicio.c]
3202 undo
3203 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3204 [scp.c]
3205 replace atomicio(read,...) with read(); ok deraadt@
3206 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3207 [session.c]
3208 restore old record login behaviour
3209 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3210 [auth-skey.c]
3211 fmt string problem in unused code
3212 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3213 [sshconnect2.c]
3214 don't reference freed memory. okay deraadt@
3215 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3216 [canohost.c]
3217 typo, eramore@era-t.ericsson.se; ok niels@
3218 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3219 [cipher.c]
3220 non-alignment dependent swap_bytes(); from
3221 simonb@wasabisystems.com/netbsd
3222 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3223 [compat.c]
3224 add older vandyke products
3225 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3226 [channels.c channels.h clientloop.c serverloop.c session.c]
3227 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003228 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003229 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003230
Damien Miller656d7172000-10-27 09:27:32 +1100323120001027
3232 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3233
Damien Miller6f9c3372000-10-25 10:06:04 +1100323420001025
3235 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3236 builtin entropy code to read it.
3237 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003238 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3239 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3240 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003241
Damien Miller81fa28a2000-10-20 09:14:04 +1100324220001020
3243 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003244 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3245 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003246
Kevin Steves8848b242000-10-18 13:11:44 +0000324720001018
3248 - (stevesk) Add initial support for setproctitle(). Current
3249 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003250 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003251
Damien Milleref767ac2000-10-17 23:14:08 +1100325220001017
3253 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3254 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003255 - (djm) Don't rely on atomicio's retval to determine length of askpass
3256 supplied passphrase. Problem report from Lutz Jaenicke
3257 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003258 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003259 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003260 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003261
Damien Miller50a41ed2000-10-16 12:14:42 +1100326220001016
3263 - (djm) Sync with OpenBSD:
3264 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3265 [cipher.c]
3266 debug3
3267 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3268 [scp.c]
3269 remove spaces from arguments; from djm@mindrot.org
3270 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3271 [ssh.1]
3272 Cipher is for SSH-1 only
3273 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3274 [servconf.c servconf.h serverloop.c session.c sshd.8]
3275 AllowTcpForwarding; from naddy@
3276 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3277 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003278 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003279 needs to be changed for interoperability reasons
3280 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3281 [auth-rsa.c]
3282 do not send RSA challenge if key is not allowed by key-options; from
3283 eivind@ThinkSec.com
3284 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3285 [rijndael.c session.c]
3286 typos; from stevesk@sweden.hp.com
3287 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3288 [rijndael.c]
3289 typo
Damien Miller33804262001-02-04 23:20:18 +11003290 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003291 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003292 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003293 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003294 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003295 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003296 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003297 - (djm) Make inability to read/write PRNG seedfile non-fatal
3298
Damien Miller50a41ed2000-10-16 12:14:42 +11003299
Damien Miller59939352000-10-15 12:21:32 +1100330020001015
3301 - (djm) Fix ssh2 hang on background processes at logout.
3302
Damien Miller60819b42000-10-14 11:16:12 +1100330320001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003304 - (bal) Add support for realpath and getcwd for platforms with broken
3305 or missing realpath implementations for sftp-server.
3306 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003307 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003308 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003309 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003310 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3311 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003312 - (djm) Big OpenBSD sync:
3313 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3314 [log.c]
3315 allow loglevel debug
3316 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3317 [packet.c]
3318 hmac->mac
3319 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3320 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3321 move fake-auth from auth1.c to individual auth methods, disables s/key in
3322 debug-msg
3323 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3324 ssh.c
3325 do not resolve canonname, i have no idea why this was added oin ossh
3326 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3327 ssh-keygen.1 ssh-keygen.c
3328 -X now reads private ssh.com DSA keys, too.
3329 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3330 auth-options.c
3331 clear options on every call.
3332 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3333 authfd.c authfd.h
3334 interop with ssh-agent2, from <res@shore.net>
3335 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3336 compat.c
3337 use rexexp for version string matching
3338 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3339 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3340 First rough implementation of the diffie-hellman group exchange. The
3341 client can ask the server for bigger groups to perform the diffie-hellman
3342 in, thus increasing the attack complexity when using ciphers with longer
3343 keys. University of Windsor provided network, T the company.
3344 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3345 [auth-rsa.c auth2.c]
3346 clear auth options unless auth sucessfull
3347 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3348 [auth-options.h]
3349 clear auth options unless auth sucessfull
3350 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3351 [scp.1 scp.c]
3352 support 'scp -o' with help from mouring@pconline.com
3353 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3354 [dh.c]
3355 Wall
3356 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3357 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3358 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3359 add support for s/key (kbd-interactive) to ssh2, based on work by
3360 mkiernan@avantgo.com and me
3361 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3362 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3363 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3364 [sshconnect2.c sshd.c]
3365 new cipher framework
3366 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3367 [cipher.c]
3368 remove DES
3369 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3370 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3371 enable DES in SSH-1 clients only
3372 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3373 [kex.h packet.c]
3374 remove unused
3375 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3376 [sshd.c]
3377 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3378 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3379 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3380 rijndael/aes support
3381 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3382 [sshd.8]
3383 more info about -V
3384 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3385 [myproposal.h]
3386 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003387 - (djm) Fix scp user@host handling
3388 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003389 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3390 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003391 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003392 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3393 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003394 - (stevesk) Display correct path to ssh-askpass in configure output.
3395 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003396
Kevin Stevescccca272000-10-07 11:16:55 +0000339720001007
3398 - (stevesk) Print PAM return value in PAM log messages to aid
3399 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003400 - (stevesk) Fix detection of pw_class struct member in configure;
3401 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3402
Damien Millere68f92b2000-10-02 21:42:15 +1100340320001002
3404 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3405 - (djm) Add host system and CC to end-of-configure report. Suggested by
3406 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3407
Damien Miller05dd7952000-10-01 00:42:48 +1100340820000931
3409 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3410
Damien Miller190d5a82000-09-30 09:43:19 +1100341120000930
Damien Millerbea034a2000-09-30 09:43:32 +11003412 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003413 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003414 Ben Lindstrom <mouring@pconline.com>
3415 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003416 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003417 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003418 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003419 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3420 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003421 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003422 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003423 - (djm) CVS OpenBSD sync:
3424 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3425 [clientloop.c]
3426 use debug2
3427 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3428 [auth2.c sshconnect2.c]
3429 use key_type()
3430 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3431 [channels.c]
3432 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003433 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003434 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3435 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003436 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3437 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003438 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003439
Damien Miller15e7d4b2000-09-29 10:57:35 +1100344020000929
3441 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003442 - (djm) Another off-by-one fix from Pavel Kankovsky
3443 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003444 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3445 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003446 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003447 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003448
Damien Miller96f0c722000-09-26 12:09:48 +1100344920000926
3450 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003451 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003452 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3453 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003454
Damien Miller72c9a7e2000-09-24 11:10:13 +1100345520000924
3456 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3457 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003458 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3459 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003460
Damien Millerd6f204d2000-09-23 13:57:27 +1100346120000923
Damien Miller33804262001-02-04 23:20:18 +11003462 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003463 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003464 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003465 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003466 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003467 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003468 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003469 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003470 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003471 - (djm) OpenBSD CVS sync:
3472 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3473 [sshconnect2.c sshd.c]
3474 fix DEBUG_KEXDH
3475 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3476 [sshconnect.c]
3477 yes no; ok niels@
3478 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3479 [sshd.8]
3480 typo
3481 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3482 [serverloop.c]
3483 typo
3484 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3485 scp.c
3486 utime() to utimes(); mouring@pconline.com
3487 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3488 sshconnect2.c
3489 change login logic in ssh2, allows plugin of other auth methods
3490 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3491 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3492 [serverloop.c]
3493 add context to dispatch_run
3494 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3495 authfd.c authfd.h ssh-agent.c
3496 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003497
Damien Millerf13f75d2000-09-21 21:51:07 +1100349820000920
3499 - (djm) Fix bad path substitution. Report from Andrew Miner
3500 <asminer@cs.iastate.edu>
3501
Damien Millere4340be2000-09-16 13:29:08 +1100350220000916
Damien Miller33804262001-02-04 23:20:18 +11003503 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003504 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003505 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003506 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003507 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3508 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003509 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003510 password change patch.
3511 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003512 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3513 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003514 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3515 - (djm) Re-enable int64_t types - we need them for sftp
3516 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3517 - (djm) Update Redhat SPEC file accordingly
3518 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3519 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003520 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003521 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003522 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003523 <larry.jones@sdrc.com>
3524 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3525 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003526 - (djm) Merge OpenBSD changes:
3527 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3528 [session.c]
3529 print hostname (not hushlogin)
3530 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3531 [authfile.c ssh-add.c]
3532 enable ssh-add -d for DSA keys
3533 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3534 [sftp-server.c]
3535 cleanup
3536 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3537 [authfile.h]
3538 prototype
3539 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3540 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003541 cleanup copyright notices on all files. I have attempted to be
3542 accurate with the details. everything is now under Tatu's licence
3543 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3544 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003545 licence. We're not changing any rules, just being accurate.
3546 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3547 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3548 cleanup window and packet sizes for ssh2 flow control; ok niels
3549 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3550 [scp.c]
3551 typo
3552 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3553 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3554 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3555 [pty.c readconf.c]
3556 some more Copyright fixes
3557 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3558 [README.openssh2]
3559 bye bye
3560 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3561 [LICENCE cipher.c]
3562 a few more comments about it being ARC4 not RC4
3563 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3564 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3565 multiple debug levels
3566 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3567 [clientloop.c]
3568 typo
3569 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3570 [ssh-agent.c]
3571 check return value for setenv(3) for failure, and deal appropriately
3572
Damien Millerf384c362000-09-13 10:43:26 +1100357320000913
3574 - (djm) Fix server not exiting with jobs in background.
3575
Damien Miller7b28dc52000-09-05 13:34:53 +1100357620000905
3577 - (djm) Import OpenBSD CVS changes
3578 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3579 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3580 implement a SFTP server. interops with sftp2, scp2 and the windows
3581 client from ssh.com
3582 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3583 [README.openssh2]
3584 sync
3585 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3586 [session.c]
3587 Wall
3588 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3589 [authfd.c ssh-agent.c]
3590 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3591 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3592 [scp.1 scp.c]
3593 cleanup and fix -S support; stevesk@sweden.hp.com
3594 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3595 [sftp-server.c]
3596 portability fixes
3597 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3598 [sftp-server.c]
3599 fix cast; mouring@pconline.com
3600 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3601 [ssh-add.1 ssh.1]
3602 add missing .El against .Bl.
3603 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3604 [session.c]
3605 missing close; ok theo
3606 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3607 [session.c]
3608 fix get_last_login_time order; from andre@van-veen.de
3609 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3610 [sftp-server.c]
3611 more cast fixes; from mouring@pconline.com
3612 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3613 [session.c]
3614 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3615 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003616 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3617
Damien Miller123cbe82000-09-03 19:14:58 +1100361820000903
3619 - (djm) Fix Redhat init script
3620
Damien Miller50f14f82000-09-01 14:14:37 +1100362120000901
3622 - (djm) Pick up Jim's new X11-askpass
3623 - (djm) Release 2.2.0p1
3624
Damien Miller238a9fa2000-08-31 09:20:05 +1100362520000831
Damien Millere4340be2000-09-16 13:29:08 +11003626 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003627 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003628 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003629
Damien Miller87d29ed2000-08-30 09:21:22 +1100363020000830
3631 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003632 - (djm) Periodically rekey arc4random
3633 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003634 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003635 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003636 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003637 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3638 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003639 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003640 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003641
Damien Miller4e0f5e12000-08-29 11:05:50 +1100364220000829
Damien Millere4340be2000-09-16 13:29:08 +11003643 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3644 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003645 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003646 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3647 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003648 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003649 - More OpenBSD updates:
3650 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3651 [scp.c]
3652 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3653 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3654 [session.c]
3655 Wall
3656 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3657 [compat.c]
3658 ssh.com-2.3.0
3659 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3660 [compat.c]
3661 compatibility with future ssh.com versions
3662 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3663 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3664 print uid/gid as unsigned
3665 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3666 [ssh.c]
3667 enable -n and -f for ssh2
3668 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3669 [ssh.c]
3670 allow combination of -N and -f
3671 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3672 [util.c]
3673 util.c
3674 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3675 [util.c]
3676 undo
3677 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3678 [util.c]
3679 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11003680
Damien Millerb0785672000-08-23 09:10:39 +1000368120000823
3682 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11003683 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3684 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10003685 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10003686 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10003687 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10003688 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10003689 - (djm) OpenBSD CVS updates:
3690 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3691 [ssh.c]
3692 accept remsh as a valid name as well; roman@buildpoint.com
3693 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3694 [deattack.c crc32.c packet.c]
3695 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3696 libz crc32 function yet, because it has ugly "long"'s in it;
3697 oneill@cs.sfu.ca
3698 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3699 [scp.1 scp.c]
3700 -S prog support; tv@debian.org
3701 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3702 [scp.c]
3703 knf
3704 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3705 [log-client.c]
3706 shorten
3707 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3708 [channels.c channels.h clientloop.c ssh.c ssh.h]
3709 support for ~. in ssh2
3710 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3711 [crc32.h]
3712 proper prototype
3713 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11003714 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3715 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10003716 [fingerprint.c fingerprint.h]
3717 add SSH2/DSA support to the agent and some other DSA related cleanups.
3718 (note that we cannot talk to ssh.com's ssh2 agents)
3719 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3720 [channels.c channels.h clientloop.c]
3721 more ~ support for ssh2
3722 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3723 [clientloop.c]
3724 oops
3725 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3726 [session.c]
3727 We have to stash the result of get_remote_name_or_ip() before we
3728 close our socket or getpeername() will get EBADF and the process
3729 will exit. Only a problem for "UseLogin yes".
3730 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3731 [session.c]
3732 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3733 own policy on determining who is allowed to login when /etc/nologin
3734 is present. Also use the _PATH_NOLOGIN define.
3735 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3736 [auth1.c auth2.c session.c ssh.c]
3737 Add calls to setusercontext() and login_get*(). We basically call
3738 setusercontext() in most places where previously we did a setlogin().
3739 Add default login.conf file and put root in the "daemon" login class.
3740 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3741 [session.c]
3742 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10003743
Damien Miller942da032000-08-18 13:59:06 +1000374420000818
3745 - (djm) OpenBSD CVS changes:
3746 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3747 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3748 random early drop; ok theo, niels
3749 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3750 [ssh.1]
3751 typo
3752 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3753 [sshd.8]
3754 many fixes from pepper@mail.reppep.com
3755 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3756 [Makefile.in util.c aux.c]
3757 rename aux.c to util.c to help with cygwin port
3758 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3759 [authfd.c]
3760 correct sun_len; Alexander@Leidinger.net
3761 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3762 [readconf.c sshd.8]
3763 disable kerberos authentication by default
3764 - provos@cvs.openbsd.org 2000/08/02 11:27:05
3765 [sshd.8 readconf.c auth-krb4.c]
3766 disallow kerberos authentication if we can't verify the TGT; from
3767 dugsong@
3768 kerberos authentication is on by default only if you have a srvtab.
3769 - markus@cvs.openbsd.org 2000/08/04 14:30:07
3770 [auth.c]
3771 unused
3772 - markus@cvs.openbsd.org 2000/08/04 14:30:35
3773 [sshd_config]
3774 MaxStartups
3775 - markus@cvs.openbsd.org 2000/08/15 13:20:46
3776 [authfd.c]
3777 cleanup; ok niels@
3778 - markus@cvs.openbsd.org 2000/08/17 14:05:10
3779 [session.c]
3780 cleanup login(1)-like jobs, no duplicate utmp entries
3781 - markus@cvs.openbsd.org 2000/08/17 14:06:34
3782 [session.c sshd.8 sshd.c]
3783 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10003784 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10003785 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10003786
Damien Miller11fa2cc2000-08-16 10:35:58 +1000378720000816
3788 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11003789 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10003790 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11003791 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10003792 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10003793 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10003794
Damien Miller348c9b72000-08-15 10:01:22 +1000379520000815
3796 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10003797 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
3798 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10003799 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11003800 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10003801 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10003802 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10003803
Damien Milleref7ed5e2000-08-13 10:31:12 +1000380420000813
3805 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
3806 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
3807
Damien Millerd17b8d52000-08-09 14:42:28 +1000380820000809
Damien Millere4340be2000-09-16 13:29:08 +11003809 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10003810 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11003811 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10003812 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10003813
Damien Millerab8d1922000-08-08 16:53:28 +1000381420000808
3815 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
3816 time, spec file cleanup.
3817
Damien Miller729e1f12000-08-07 15:39:13 +1000381820000807
Damien Miller52652f52000-08-07 15:54:39 +10003819 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10003820 - (djm) Suppress error messages on channel close shutdown() failurs
3821 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10003822 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10003823
Damien Miller7b60a172000-07-25 09:04:37 +1000382420000725
3825 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
3826
Damien Miller994cf142000-07-21 10:19:44 +1000382720000721
3828 - (djm) OpenBSD CVS updates:
3829 - markus@cvs.openbsd.org 2000/07/16 02:27:22
3830 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
3831 [sshconnect1.c sshconnect2.c]
3832 make ssh-add accept dsa keys (the agent does not)
3833 - djm@cvs.openbsd.org 2000/07/17 19:25:02
3834 [sshd.c]
3835 Another closing of stdin; ok deraadt
3836 - markus@cvs.openbsd.org 2000/07/19 18:33:12
3837 [dsa.c]
3838 missing free, reorder
3839 - markus@cvs.openbsd.org 2000/07/20 16:23:14
3840 [ssh-keygen.1]
3841 document input and output files
3842
Damien Miller9dec7762000-07-20 10:00:59 +1000384320000720
Damien Miller994cf142000-07-21 10:19:44 +10003844 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10003845
Damien Millera8dbd9d2000-07-16 13:25:00 +1000384620000716
Damien Miller994cf142000-07-21 10:19:44 +10003847 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10003848
Damien Millerecbb26d2000-07-15 14:59:14 +1000384920000715
Damien Millerbe484b52000-07-15 14:14:16 +10003850 - (djm) OpenBSD CVS updates
3851 - provos@cvs.openbsd.org 2000/07/13 16:53:22
3852 [aux.c readconf.c servconf.c ssh.h]
3853 allow multiple whitespace but only one '=' between tokens, bug report from
3854 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
3855 - provos@cvs.openbsd.org 2000/07/13 17:14:09
3856 [clientloop.c]
3857 typo; todd@fries.net
3858 - provos@cvs.openbsd.org 2000/07/13 17:19:31
3859 [scp.c]
3860 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
3861 - markus@cvs.openbsd.org 2000/07/14 16:59:46
3862 [readconf.c servconf.c]
3863 allow leading whitespace. ok niels
3864 - djm@cvs.openbsd.org 2000/07/14 22:01:38
3865 [ssh-keygen.c ssh.c]
3866 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10003867 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
3868 - Include floatingpoint.h for entropy.c
3869 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10003870
Damien Miller182ee6e2000-07-12 09:45:27 +1000387120000712
Damien Miller5de43db2000-07-12 11:12:55 +10003872 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10003873 - (djm) OpenBSD CVS Updates:
3874 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
3875 [session.c sshd.c ]
3876 make MaxStartups code still work with -d; djm
3877 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
3878 [readconf.c ssh_config]
3879 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10003880 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
3881 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10003882 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
3883 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10003884 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10003885
Damien Miller65964d62000-07-11 09:16:22 +1000388620000711
3887 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
3888 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10003889 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11003890 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10003891 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11003892 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10003893 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10003894 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
3895 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10003896 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10003897 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10003898 - (djm) OpenBSD CVS updates:
3899 - markus@cvs.openbsd.org 2000/06/26 03:22:29
3900 [authfd.c]
3901 cleanup, less cut&paste
3902 - markus@cvs.openbsd.org 2000/06/26 15:59:19
3903 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11003904 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10003905 theo and me
3906 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
3907 [session.c]
3908 use no_x11_forwarding_flag correctly; provos ok
3909 - provos@cvs.openbsd.org 2000/07/05 15:35:57
3910 [sshd.c]
3911 typo
3912 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
3913 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11003914 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10003915 these and spit out a warning.
3916 - todd@cvs.openbsd.org 2000/07/06 21:55:04
3917 [auth-rsa.c auth2.c ssh-keygen.c]
3918 clean code is good code
3919 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
3920 [serverloop.c]
3921 sense of port forwarding flag test was backwards
3922 - provos@cvs.openbsd.org 2000/07/08 17:17:31
3923 [compat.c readconf.c]
3924 replace strtok with strsep; from David Young <dyoung@onthejob.net>
3925 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
3926 [auth.h]
3927 KNF
3928 - ho@cvs.openbsd.org 2000/07/08 19:27:33
3929 [compat.c readconf.c]
3930 Better conditions for strsep() ending.
3931 - ho@cvs.openbsd.org 2000/07/10 10:27:05
3932 [readconf.c]
3933 Get the correct message on errors. (niels@ ok)
3934 - ho@cvs.openbsd.org 2000/07/10 10:30:25
3935 [cipher.c kex.c servconf.c]
3936 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10003937 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10003938 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
3939 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10003940 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10003941
Damien Miller4e997202000-07-09 21:21:52 +1000394220000709
3943 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
3944 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10003945 - (djm) Match prototype and function declaration for rresvport_af.
3946 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11003947 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10003948 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10003949 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
3950 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10003951 - (djm) Fix pam sprintf fix
3952 - (djm) Cleanup entropy collection code a little more. Split initialisation
3953 from seeding, perform intialisation immediatly at start, be careful with
3954 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10003955 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
3956 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11003957 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10003958 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10003959
Damien Millerce40c702000-07-08 10:14:08 +1000396020000708
Damien Millere4340be2000-09-16 13:29:08 +11003961 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10003962 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10003963 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
3964 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11003965 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10003966 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11003967 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10003968 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11003969 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10003970
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000397120000702
3972 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10003973 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
3974 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10003975 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
3976 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11003977 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10003978 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10003979
Damien Millerd8cfda62000-07-01 12:56:09 +1000398020000701
3981 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10003982 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10003983 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
3984 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10003985 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10003986 - (djm) Added check for broken snprintf() functions which do not correctly
3987 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10003988 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10003989
Damien Miller53c5d462000-06-28 00:50:50 +1000399020000628
3991 - (djm) Fixes to lastlog code for Irix
3992 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10003993 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
3994 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10003995 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11003996 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10003997 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11003998
Damien Millerf8af08d2000-06-27 09:40:06 +1000399920000627
4000 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004001 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004002
Damien Miller8dd33fd2000-06-26 10:20:19 +1000400320000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004004 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004005 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4006 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004007 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4008 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004009 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004010 - OpenBSD CVS update
4011 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4012 [channels.c]
4013 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4014
Damien Millerb54b40e2000-06-23 08:23:34 +1000401520000623
Damien Millere4340be2000-09-16 13:29:08 +11004016 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004017 Svante Signell <svante.signell@telia.com>
4018 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004019 - OpenBSD CVS Updates:
4020 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4021 [sshd.c]
4022 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4023 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4024 [auth-krb4.c key.c radix.c uuencode.c]
4025 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004026
Damien Miller099f5052000-06-22 20:57:11 +1000402720000622
4028 - (djm) Automatically generate host key during "make install". Suggested
4029 by Gary E. Miller <gem@rellim.com>
4030 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004031 - OpenBSD CVS Updates:
4032 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4033 [auth2.c compat.c compat.h sshconnect2.c]
4034 make userauth+pubkey interop with ssh.com-2.2.0
4035 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4036 [dsa.c]
4037 mem leak + be more paranoid in dsa_verify.
4038 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4039 [key.c]
4040 cleanup fingerprinting, less hardcoded sizes
4041 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4042 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4043 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004044 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004045 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4046 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004047 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4048 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004049 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4050 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4051 OpenBSD tag
4052 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4053 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004054
Damien Milleredb82922000-06-20 13:25:52 +1000405520000620
4056 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004057 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004058 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004059 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004060
Damien Miller7b22d652000-06-18 14:07:04 +1000406120000618
4062 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004063 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004064 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004065 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004066 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004067 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004068 Martin Petrak <petrak@spsknm.schools.sk>
4069 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4070 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004071 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004072 - OpenBSD CVS updates:
4073 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4074 [channels.c]
4075 everyone says "nix it" (remove protocol 2 debugging message)
4076 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4077 [sshconnect.c]
4078 allow extended server banners
4079 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4080 [sshconnect.c]
4081 missing atomicio, typo
4082 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4083 [servconf.c servconf.h session.c sshd.8 sshd_config]
4084 add support for ssh v2 subsystems. ok markus@.
4085 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4086 [readconf.c servconf.c]
4087 include = in WHITESPACE; markus ok
4088 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4089 [auth2.c]
4090 implement bug compatibility with ssh-2.0.13 pubkey, server side
4091 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4092 [compat.c]
4093 initial support for ssh.com's 2.2.0
4094 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4095 [scp.c]
4096 typo
4097 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4098 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4099 split auth-rsa option parsing into auth-options
4100 add options support to authorized_keys2
4101 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4102 [session.c]
4103 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004104
Damien Millera66626b2000-06-13 18:57:53 +1000410520000613
4106 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4107 - Platform define for SCO 3.x which breaks on /dev/ptmx
4108 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004109 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4110 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004111
Damien Millere69f18c2000-06-12 16:38:54 +1000411220000612
4113 - (djm) Glob manpages in RPM spec files to catch compressed files
4114 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004115 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004116 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4117 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4118 def'd
4119 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004120
Damien Millerc601a752000-06-10 08:33:38 +1000412120000610
4122 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004123 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004124
Damien Millera1cb6442000-06-09 11:58:35 +1000412520000609
4126 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4127 (in favour of utmpx) on Solaris 8
4128
Damien Millere37bfc12000-06-05 09:37:43 +1000412920000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004130 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4131 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004132 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004133 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004134 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004135 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004136 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004137 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004138 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4139 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004140 - (djm) OpenBSD CVS updates:
4141 - todd@cvs.openbsd.org
4142 [sshconnect2.c]
4143 teach protocol v2 to count login failures properly and also enable an
4144 explanation of why the password prompt comes up again like v1; this is NOT
4145 crypto
Damien Miller33804262001-02-04 23:20:18 +11004146 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004147 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4148 xauth_location support; pr 1234
4149 [readconf.c sshconnect2.c]
4150 typo, unused
4151 [session.c]
4152 allow use_login only for login sessions, otherwise remote commands are
4153 execed with uid==0
4154 [sshd.8]
4155 document UseLogin better
4156 [version.h]
4157 OpenSSH 2.1.1
4158 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004159 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004160 negative match or no match at all
4161 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004162 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004163 kris@FreeBSD.org
4164
416520000606
Damien Millere4340be2000-09-16 13:29:08 +11004166 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004167 configure.
4168
Damien Miller2994e082000-06-04 15:51:47 +1000416920000604
4170 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004171 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004172
andrea86c7ec2000-06-04 17:00:15 +0000417320000603
4174 - (andre) New login code
4175 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4176 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004177
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000417820000531
4179 - Cleanup of auth.c, login.c and fake-*
4180 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004181 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004182 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4183 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004184
Damien Millerbe260a02000-05-30 12:57:46 +1000418520000530
4186 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004187 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4188 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004189 - OpenBSD CVS updates:
4190 - markus@cvs.openbsd.org
4191 [session.c]
4192 make x11-fwd work w/ localhost (xauth add host/unix:11)
4193 [cipher.c compat.c readconf.c servconf.c]
4194 check strtok() != NULL; ok niels@
4195 [key.c]
4196 fix key_read() for uuencoded keys w/o '='
4197 [serverloop.c]
4198 group ssh1 vs. ssh2 in serverloop
4199 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4200 split kexinit/kexdh, factor out common code
4201 [readconf.c ssh.1 ssh.c]
4202 forwardagent defaults to no, add ssh -A
4203 - theo@cvs.openbsd.org
4204 [session.c]
4205 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004206 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004207
Damien Millerd999ae22000-05-20 12:49:31 +1000420820000520
4209 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004210 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004211 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004212 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004213 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004214 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004215 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004216 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004217 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004218
Damien Milleref7df542000-05-19 00:03:23 +1000421920000518
4220 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4221 - OpenBSD CVS updates:
4222 - markus@cvs.openbsd.org
4223 [sshconnect.c]
4224 copy only ai_addrlen bytes; misiek@pld.org.pl
4225 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004226 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004227 chris@tinker.ucr.edu
4228 [serverloop.c]
4229 we don't have stderr for interactive terminal sessions (fcntl errors)
4230
Damien Miller8d1fd572000-05-17 21:34:07 +1000423120000517
4232 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4233 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4234 - Fixes erroneous printing of debug messages to syslog
4235 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4236 - Gives useful error message if PRNG initialisation fails
4237 - Reduced ssh startup delay
4238 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004239 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004240 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004241 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004242 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004243 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004244 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004245 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004246 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004247 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004248 [ssh.c]
4249 fix usage()
4250 [ssh2.h]
4251 draft-ietf-secsh-architecture-05.txt
4252 [ssh.1]
4253 document ssh -T -N (ssh2 only)
4254 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4255 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4256 [aux.c]
4257 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004258 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4259 - INSTALL typo and URL fix
4260 - Makefile fix
4261 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004262 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004263 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004264 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004265 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004266 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004267 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004268
Damien Miller95fe91b2000-05-13 12:31:22 +1000426920000513
Damien Millere4340be2000-09-16 13:29:08 +11004270 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004271 <misiek@pld.org.pl>
4272
Damien Milleraccfeb32000-05-11 19:10:58 +1000427320000511
Damien Millere4340be2000-09-16 13:29:08 +11004274 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004275 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004276 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004277
Damien Miller30c3d422000-05-09 11:02:59 +1000427820000509
4279 - OpenBSD CVS update
4280 - markus@cvs.openbsd.org
4281 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4282 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4283 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4284 - hugh@cvs.openbsd.org
4285 [ssh.1]
4286 - zap typo
4287 [ssh-keygen.1]
4288 - One last nit fix. (markus approved)
4289 [sshd.8]
4290 - some markus certified spelling adjustments
4291 - markus@cvs.openbsd.org
4292 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4293 [sshconnect2.c ]
4294 - bug compat w/ ssh-2.0.13 x11, split out bugs
4295 [nchan.c]
4296 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4297 [ssh-keygen.c]
4298 - handle escapes in real and original key format, ok millert@
4299 [version.h]
4300 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004301 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004302 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004303 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004304 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004305
Damien Miller58e579b2000-05-08 00:05:31 +1000430620000508
4307 - Makefile and RPM spec fixes
4308 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004309 - OpenBSD CVS update
4310 - markus@cvs.openbsd.org
4311 [clientloop.c sshconnect2.c]
4312 - make x11-fwd interop w/ ssh-2.0.13
4313 [README.openssh2]
4314 - interop w/ SecureFX
4315 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004316
Damien Millere4340be2000-09-16 13:29:08 +11004317 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004318 <andre.lucas@dial.pipex.com>
4319
Damien Millere247cc42000-05-07 12:03:14 +1000432020000507
4321 - Remove references to SSLeay.
4322 - Big OpenBSD CVS update
4323 - markus@cvs.openbsd.org
4324 [clientloop.c]
4325 - typo
4326 [session.c]
4327 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4328 [session.c]
4329 - update proctitle for proto 1, too
4330 [channels.h nchan.c serverloop.c session.c sshd.c]
4331 - use c-style comments
4332 - deraadt@cvs.openbsd.org
4333 [scp.c]
4334 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004335 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004336 [channels.c]
4337 - set O_NONBLOCK
4338 [ssh.1]
4339 - update AUTHOR
4340 [readconf.c ssh-keygen.c ssh.h]
4341 - default DSA key file ~/.ssh/id_dsa
4342 [clientloop.c]
4343 - typo, rm verbose debug
4344 - deraadt@cvs.openbsd.org
4345 [ssh-keygen.1]
4346 - document DSA use of ssh-keygen
4347 [sshd.8]
4348 - a start at describing what i understand of the DSA side
4349 [ssh-keygen.1]
4350 - document -X and -x
4351 [ssh-keygen.c]
4352 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004353 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004354 [sshd.8]
4355 - there is no rhosts_dsa
4356 [ssh-keygen.1]
4357 - document -y, update -X,-x
4358 [nchan.c]
4359 - fix close for non-open ssh1 channels
4360 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4361 - s/DsaKey/HostDSAKey/, document option
4362 [sshconnect2.c]
4363 - respect number_of_password_prompts
4364 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4365 - GatewayPorts for sshd, ok deraadt@
4366 [ssh-add.1 ssh-agent.1 ssh.1]
4367 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4368 [ssh.1]
4369 - more info on proto 2
4370 [sshd.8]
4371 - sync AUTHOR w/ ssh.1
4372 [key.c key.h sshconnect.c]
4373 - print key type when talking about host keys
4374 [packet.c]
4375 - clear padding in ssh2
4376 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4377 - replace broken uuencode w/ libc b64_ntop
4378 [auth2.c]
4379 - log failure before sending the reply
4380 [key.c radix.c uuencode.c]
4381 - remote trailing comments before calling __b64_pton
4382 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4383 [sshconnect2.c sshd.8]
4384 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4385 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4386
Damien Miller63560f92000-05-02 09:06:04 +1000438720000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004388 - OpenBSD CVS update
4389 [channels.c]
4390 - init all fds, close all fds.
4391 [sshconnect2.c]
4392 - check whether file exists before asking for passphrase
4393 [servconf.c servconf.h sshd.8 sshd.c]
4394 - PidFile, pr 1210
4395 [channels.c]
4396 - EINTR
4397 [channels.c]
4398 - unbreak, ok niels@
4399 [sshd.c]
4400 - unlink pid file, ok niels@
4401 [auth2.c]
4402 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004403 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004404 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004405 - Release 2.0.0beta1
4406
Damien Miller7c8af4f2000-05-01 08:24:07 +1000440720000501
4408 - OpenBSD CVS update
4409 [packet.c]
4410 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004411 [scp.c]
4412 - fix very rare EAGAIN/EINTR issues; based on work by djm
4413 [packet.c]
4414 - less debug, rm unused
4415 [auth2.c]
4416 - disable kerb,s/key in ssh2
4417 [sshd.8]
4418 - Minor tweaks and typo fixes.
4419 [ssh-keygen.c]
4420 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004421 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004422 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004423 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004424 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004425 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4426 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004427 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004428 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004429 - Irix portability fixes - don't include netinet headers more than once
4430 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004431
Damien Miller1bead332000-04-30 00:47:29 +1000443220000430
4433 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004434 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4435 patch.
4436 - Adds timeout to entropy collection
4437 - Disables slow entropy sources
4438 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004439 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004440 saved in root's .ssh directory)
4441 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004442 - More OpenBSD updates:
4443 [session.c]
4444 - don't call chan_write_failed() if we are not writing
4445 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4446 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004447
Damien Millereba71ba2000-04-29 23:57:08 +1000444820000429
4449 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4450 [README.openssh2]
4451 - interop w/ F-secure windows client
4452 - sync documentation
4453 - ssh_host_dsa_key not ssh_dsa_key
4454 [auth-rsa.c]
4455 - missing fclose
4456 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4457 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4458 [sshd.c uuencode.c uuencode.h authfile.h]
4459 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4460 for trading keys with the real and the original SSH, directly from the
4461 people who invented the SSH protocol.
4462 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4463 [sshconnect1.c sshconnect2.c]
4464 - split auth/sshconnect in one file per protocol version
4465 [sshconnect2.c]
4466 - remove debug
4467 [uuencode.c]
4468 - add trailing =
4469 [version.h]
4470 - OpenSSH-2.0
4471 [ssh-keygen.1 ssh-keygen.c]
4472 - add -R flag: exit code indicates if RSA is alive
4473 [sshd.c]
4474 - remove unused
4475 silent if -Q is specified
4476 [ssh.h]
4477 - host key becomes /etc/ssh_host_dsa_key
4478 [readconf.c servconf.c ]
4479 - ssh/sshd default to proto 1 and 2
4480 [uuencode.c]
4481 - remove debug
4482 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4483 - xfree DSA blobs
4484 [auth2.c serverloop.c session.c]
4485 - cleanup logging for sshd/2, respect PasswordAuth no
4486 [sshconnect2.c]
4487 - less debug, respect .ssh/config
4488 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004489 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004490 - support for x11-fwding, client+server
4491
Damien Millera552faf2000-04-21 15:55:20 +1000449220000421
4493 - Merge fix from OpenBSD CVS
4494 [ssh-agent.c]
4495 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4496 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004497 - Define __progname in session.c if libc doesn't
4498 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004499 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004500 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004501
Damien Miller3ef692a2000-04-20 07:33:24 +1000450220000420
Damien Millere4340be2000-09-16 13:29:08 +11004503 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004504 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004505 - Sync with OpenBSD CVS:
4506 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4507 - pid_t
4508 [session.c]
4509 - remove bogus chan_read_failed. this could cause data
4510 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004511 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4512 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4513 - Use vhangup to clean up Linux ttys
4514 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004515 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004516 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004517
Damien Miller8bb73be2000-04-19 16:26:12 +1000451820000419
4519 - OpenBSD CVS updates
4520 [channels.c]
4521 - fix pr 1196, listen_port and port_to_connect interchanged
4522 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004523 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004524 elapsed time; my idea, aaron wrote the patch
4525 [ssh_config sshd_config]
4526 - show 'Protocol' as an example, ok markus@
4527 [sshd.c]
4528 - missing xfree()
4529 - Add missing header to bsd-misc.c
4530
Damien Miller5f056372000-04-16 12:31:48 +1000453120000416
4532 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004533 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004534 openssl/foo.h
4535 - Pick up formatting changes
4536 - Other minor changed (typecasts, etc) that I missed
4537
Damien Miller4af51302000-04-16 11:18:38 +1000453820000415
4539 - OpenBSD CVS updates.
4540 [ssh.1 ssh.c]
4541 - ssh -2
4542 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4543 [session.c sshconnect.c]
4544 - check payload for (illegal) extra data
4545 [ALL]
4546 whitespace cleanup
4547
Damien Millere71eb912000-04-13 12:19:32 +1000454820000413
4549 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004550 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004551
Damien Miller78928792000-04-12 20:17:38 +1000455220000412
4553 - OpenBSD CVS updates:
4554 - [channels.c]
4555 repair x11-fwd
4556 - [sshconnect.c]
4557 fix passwd prompt for ssh2, less debugging output.
4558 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4559 less debugging output
4560 - [kex.c kex.h sshconnect.c sshd.c]
4561 check for reasonable public DH values
4562 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4563 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4564 add Cipher and Protocol options to ssh/sshd, e.g.:
4565 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4566 arcfour,3des-cbc'
4567 - [sshd.c]
4568 print 1.99 only if server supports both
4569
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000457020000408
4571 - Avoid some compiler warnings in fake-get*.c
4572 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004573 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004574 - More large OpenBSD CVS updates:
4575 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4576 [session.h ssh.h sshd.c README.openssh2]
4577 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4578 - [channels.c]
4579 no adjust after close
4580 - [sshd.c compat.c ]
4581 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004582
Damien Miller1383bd82000-04-06 12:32:37 +1000458320000406
4584 - OpenBSD CVS update:
4585 - [channels.c]
4586 close efd on eof
4587 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4588 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4589 - [sshconnect.c]
4590 missing free.
4591 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4592 remove unused argument, split cipher_mask()
4593 - [clientloop.c]
4594 re-order: group ssh1 vs. ssh2
4595 - Make Redhat spec require openssl >= 0.9.5a
4596
Damien Miller193ba882000-04-04 10:21:09 +1000459720000404
4598 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004599 - OpenBSD CVS update:
4600 - [packet.h packet.c]
4601 ssh2 packet format
4602 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4603 [channels.h channels.c]
4604 channel layer support for ssh2
4605 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4606 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004607 - Generate manpages before make install not at the end of make all
4608 - Don't seed the rng quite so often
4609 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004610
Damien Miller040f3832000-04-03 14:50:43 +1000461120000403
4612 - Wrote entropy collection routines for systems that lack /dev/random
4613 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004614 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004615
Damien Millerb38eff82000-04-01 11:09:21 +1000461620000401
4617 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4618 - [auth.c session.c sshd.c auth.h]
4619 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4620 - [bufaux.c bufaux.h]
4621 support ssh2 bignums
4622 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4623 [readconf.c ssh.c ssh.h serverloop.c]
4624 replace big switch() with function tables (prepare for ssh2)
4625 - [ssh2.h]
4626 ssh2 message type codes
4627 - [sshd.8]
4628 reorder Xr to avoid cutting
4629 - [serverloop.c]
4630 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4631 - [channels.c]
4632 missing close
4633 allow bigger packets
4634 - [cipher.c cipher.h]
4635 support ssh2 ciphers
4636 - [compress.c]
4637 cleanup, less code
4638 - [dispatch.c dispatch.h]
4639 function tables for different message types
4640 - [log-server.c]
4641 do not log() if debuggin to stderr
4642 rename a cpp symbol, to avoid param.h collision
4643 - [mpaux.c]
4644 KNF
4645 - [nchan.c]
4646 sync w/ channels.c
4647
Damien Miller2c9279f2000-03-26 12:12:34 +1000464820000326
4649 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004650 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004651 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004652 - OpenBSD CVS update
4653 - [auth-krb4.c]
4654 -Wall
4655 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4656 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4657 initial support for DSA keys. ok deraadt@, niels@
4658 - [cipher.c cipher.h]
4659 remove unused cipher_attack_detected code
4660 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4661 Fix some formatting problems I missed before.
4662 - [ssh.1 sshd.8]
4663 fix spelling errors, From: FreeBSD
4664 - [ssh.c]
4665 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10004666
Damien Miller63a46cc2000-03-24 09:24:33 +1100466720000324
4668 - Released 1.2.3
4669
Damien Miller29ea30d2000-03-17 10:54:15 +1100467020000317
4671 - Clarified --with-default-path option.
4672 - Added -blibpath handling for AIX to work around stupid runtime linking.
4673 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004674 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11004675 - Checks for 64 bit int types. Problem report from Mats Fredholm
4676 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11004677 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11004678 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11004679 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4680 [sshd.c]
4681 pedantic: signed vs. unsigned, void*-arithm, etc
4682 - [ssh.1 sshd.8]
4683 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11004684 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11004685 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11004686
Damien Miller08c788a2000-03-16 07:52:29 +1100468720000316
Damien Millere4340be2000-09-16 13:29:08 +11004688 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11004689 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11004690 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11004691 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11004692 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11004693
Damien Millera1ad4802000-03-15 10:04:54 +1100469420000315
4695 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4696 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11004697 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11004698 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004699 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11004700 Debian package, README file and chroot patch from Ricardo Cerqueira
4701 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11004702 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11004703 option.
4704 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11004705 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11004706
Damien Miller1c67c992000-03-14 10:16:34 +1100470720000314
Damien Millere4340be2000-09-16 13:29:08 +11004708 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11004709 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11004710 - Include /usr/local/include and /usr/local/lib for systems that don't
4711 do it themselves
4712 - -R/usr/local/lib for Solaris
4713 - Fix RSAref detection
4714 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11004715
Damien Millerb85dcad2000-03-11 11:37:00 +1100471620000311
4717 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11004718 - OpenBSD CVS change
4719 [sshd.c]
4720 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11004721 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11004722 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11004723
Damien Miller98c7ad62000-03-09 21:27:49 +1100472420000309
4725 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10004726 [ssh.h atomicio.c]
4727 - int atomicio -> ssize_t (for alpha). ok deraadt@
4728 [auth-rsa.c]
4729 - delay MD5 computation until client sends response, free() early, cleanup.
4730 [cipher.c]
4731 - void* -> unsigned char*, ok niels@
4732 [hostfile.c]
4733 - remove unused variable 'len'. fix comments.
4734 - remove unused variable
4735 [log-client.c log-server.c]
4736 - rename a cpp symbol, to avoid param.h collision
4737 [packet.c]
4738 - missing xfree()
4739 - getsockname() requires initialized tolen; andy@guildsoftware.com
4740 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4741 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4742 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11004743 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11004744 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10004745 [readconf.c]
4746 - turn off x11-fwd for the client, too.
4747 [rsa.c]
4748 - PKCS#1 padding
4749 [scp.c]
4750 - allow '.' in usernames; from jedgar@fxp.org
4751 [servconf.c]
4752 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4753 - sync with sshd_config
4754 [ssh-keygen.c]
4755 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4756 [ssh.1]
4757 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4758 [ssh.c]
4759 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4760 - turn off x11-fwd for the client, too.
4761 [sshconnect.c]
4762 - missing xfree()
4763 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
4764 - read error vs. "Connection closed by remote host"
4765 [sshd.8]
4766 - ie. -> i.e.,
4767 - do not link to a commercial page..
4768 - sync with sshd_config
4769 [sshd.c]
4770 - no need for poll.h; from bright@wintelcom.net
4771 - log with level log() not fatal() if peer behaves badly.
4772 - don't panic if client behaves strange. ok deraadt@
4773 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
4774 - delay close() of pty until the pty has been chowned back to root
4775 - oops, fix comment, too.
4776 - missing xfree()
4777 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
4778 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11004779 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10004780 pty.c ok provos@, dugsong@
4781 - create x11 cookie file
4782 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
4783 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11004784 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11004785 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11004786 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11004787
Damien Miller1a07ebd2000-03-08 09:03:44 +1100478820000308
4789 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
4790
479120000307
4792 - Released 1.2.2p1
4793
Damien Miller01bedb82000-03-05 16:10:03 +1100479420000305
4795 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11004796 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11004797 - Check for getpagesize in libucb.a if not found in libc. Fix for old
4798 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11004799 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11004800 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11004801
Damien Miller4095f892000-03-03 22:13:52 +1100480220000303
4803 - Added "make host-key" target, Suggestion from Dominik Brettnacher
4804 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11004805 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11004806 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
4807 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11004808 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
4809 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11004810
Damien Millera22ba012000-03-02 23:09:20 +1100481120000302
4812 - Big cleanup of autoconf code
4813 - Rearranged to be a little more logical
4814 - Added -R option for Solaris
4815 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
4816 to detect library and header location _and_ ensure library has proper
4817 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11004818 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11004819 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11004820 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11004821 platform-specific code.
4822 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11004823 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11004824 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11004825
Damien Miller36143d72000-02-07 13:20:26 +1100482620000207
4827 - Removed SOCKS code. Will support through a ProxyCommand.
4828
Damien Miller18522462000-02-03 01:07:07 +1100482920000203
4830 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11004831 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11004832
Damien Miller65527582000-02-02 19:17:40 +1100483320000202
Damien Millere4340be2000-09-16 13:29:08 +11004834 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11004835 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11004836 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004837 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11004838 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11004839
Damien Miller9e53f352000-02-01 23:05:30 +1100484020000201
4841 - Use socket pairs by default (instead of pipes). Prevents race condition
4842 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
4843
Damien Millerf07390e2000-01-29 20:40:22 +1100484420000127
4845 - Seed OpenSSL's random number generator before generating RSA keypairs
4846 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11004847 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11004848
Damien Miller27f4c782000-01-27 18:22:13 +1100484920000126
4850 - Released 1.2.2 stable
4851
Damien Millere4340be2000-09-16 13:29:08 +11004852 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11004853 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11004854 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11004855 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11004856 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
4857 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11004858
Damien Millerd89c24b2000-01-26 11:04:48 +1100485920000125
Damien Millere4340be2000-09-16 13:29:08 +11004860 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11004861 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11004862 - Reorder PAM initialisation so it does not mess up lastlog. Reported
4863 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11004864 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11004865 <gem@rellim.com>
4866 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11004867 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004868 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11004869 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11004870 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11004871 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11004872
Damien Miller68cee102000-01-24 17:02:27 +1100487320000124
4874 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
4875 increment)
4876
Damien Miller6fe375d2000-01-23 09:38:00 +1100487720000123
4878 - OpenBSD CVS:
4879 - [packet.c]
4880 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11004881 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11004882 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11004883 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11004884
Damien Miller91427002000-01-22 13:25:13 +1100488520000122
4886 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
4887 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11004888 - Merge preformatted manpage patch from Andre Lucas
4889 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11004890 - Make IPv4 use the default in RPM packages
4891 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11004892 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
4893 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11004894 - OpenBSD CVS updates:
4895 - [packet.c]
4896 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4897 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4898 - [sshd.c]
4899 log with level log() not fatal() if peer behaves badly.
4900 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11004901 instead of blocking SIGINT, catch it ourselves, so that we can clean
4902 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11004903 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11004904 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11004905 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4906 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11004907
Damien Millereca71f82000-01-20 22:38:27 +1100490820000120
4909 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11004910 - Update to latest OpenBSD CVS:
4911 - [auth-rsa.c]
4912 - fix user/1056, sshd keeps restrictions; dbt@meat.net
4913 - [sshconnect.c]
4914 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
4915 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11004916 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11004917 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11004918 - [sshd.c]
4919 - no need for poll.h; from bright@wintelcom.net
4920 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11004921 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11004922 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11004923 - Big manpage and config file cleanup from Andre Lucas
4924 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11004925 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11004926 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11004927 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
4928 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11004929
Damien Miller9550a242000-01-19 10:41:23 +1100493020000119
Damien Millereaf99942000-01-19 13:45:07 +11004931 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11004932 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11004933 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
4934 addresses using getaddrinfo(). Added a configure switch to make the
4935 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11004936
Damien Millerdbd250f2000-01-18 08:57:14 +1100493720000118
4938 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11004939 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11004940 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11004941 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11004942
Damien Millerb9b94a72000-01-17 09:52:46 +1100494320000117
4944 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
4945 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11004946 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11004947 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11004948 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11004949 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
4950 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11004951 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11004952 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11004953
Damien Miller19fe9c72000-01-17 15:23:01 +11004954 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11004955 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11004956 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11004957 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11004958 further testing.
Damien Miller66409952000-01-17 21:40:06 +11004959 - Patch from Christos Zoulas <christos@zoulas.com>
4960 - Try $prefix first when looking for OpenSSL.
4961 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11004962 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11004963 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11004964
Damien Miller5eed6a22000-01-16 12:05:18 +1100496520000116
4966 - Renamed --with-xauth-path to --with-xauth
4967 - Added --with-pid-dir option
4968 - Released 1.2.1pre26
4969
Damien Miller8f926492000-01-16 18:19:25 +11004970 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004971 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11004972 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11004973
Damien Millerb29ea912000-01-15 14:12:03 +1100497420000115
4975 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11004976 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11004977 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11004978 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11004979 openpty. Report from John Seifarth <john@waw.be>
4980 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11004981 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11004982 <gem@rellim.com>
4983 - Use __snprintf and __vnsprintf if they are found where snprintf and
4984 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
4985 and others.
4986
Damien Miller34132e52000-01-14 15:45:46 +1100498720000114
4988 - Merged OpenBSD IPv6 patch:
4989 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
4990 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
4991 [hostfile.c sshd_config]
4992 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11004993 features: sshd allows multiple ListenAddress and Port options. note
4994 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11004995 fujiwara@rcac.tdi.co.jp)
4996 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11004997 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11004998 from itojun@
4999 - [channels.c]
5000 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5001 - [packet.h]
5002 allow auth-kerberos for IPv4 only
5003 - [scp.1 sshd.8 servconf.h scp.c]
5004 document -4, -6, and 'ssh -L 2022/::1/22'
5005 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005006 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005007 karsten@gedankenpolizei.de
5008 - [sshconnect.c]
5009 better error message
5010 - [sshd.c]
5011 allow auth-kerberos for IPv4 only
5012 - Big IPv6 merge:
5013 - Cleanup overrun in sockaddr copying on RHL 6.1
5014 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5015 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5016 - Replacement for missing structures on systems that lack IPv6
5017 - record_login needed to know about AF_INET6 addresses
5018 - Borrowed more code from OpenBSD: rresvport_af and requisites
5019
Damien Miller25e42562000-01-11 10:59:47 +1100502020000110
5021 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5022
Damien Miller2edcda52000-01-07 08:56:05 +1100502320000107
5024 - New config.sub and config.guess to fix problems on SCO. Supplied
5025 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005026 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005027 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005028
Damien Miller105b7f02000-01-07 08:45:55 +1100502920000106
5030 - Documentation update & cleanup
5031 - Better KrbIV / AFS detection, based on patch from:
5032 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5033
Damien Miller1808f382000-01-06 12:03:12 +1100503420000105
Damien Millere4340be2000-09-16 13:29:08 +11005035 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005036 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5037 altogether (libcrypto includes its own crypt(1) replacement)
5038 - Added platform-specific rules for Irix 6.x. Included warning that
5039 they are untested.
5040
Damien Miller645c5982000-01-03 14:42:09 +1100504120000103
5042 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005043 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005044 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005045 - Removed "nullok" directive from default PAM configuration files.
5046 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005047 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005048 - OpenBSD CVS updates
5049 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005050 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005051 dgaudet@arctic.org
5052 - [sshconnect.c]
5053 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005054
Damien Miller5121e3a2000-01-02 11:49:28 +1100505520000102
5056 - Prevent multiple inclusion of config.h and defines.h. Suggested
5057 by Andre Lucas <andre.lucas@dial.pipex.com>
5058 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5059 <dgaudet@arctic.org>
5060
Damien Miller8eb0fd61999-12-31 08:49:13 +1100506119991231
Damien Millere4340be2000-09-16 13:29:08 +11005062 - Fix password support on systems with a mixture of shadowed and
5063 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005064 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005065 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005066 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005067 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5068 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005069 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005070 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005071 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5072 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005073 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005074 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005075 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005076 - Released 1.2.1pre24
5077
5078 - Added support for directory-based lastlogs
5079 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005080
Damien Millerece22a81999-12-30 09:48:15 +1100508119991230
5082 - OpenBSD CVS updates:
5083 - [auth-passwd.c]
5084 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005085 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005086 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005087 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005088 "PermitRootLogin without-password". Report from Matthias Andree
5089 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005090 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005091 - Merged Dante SOCKS support patch from David Rankin
5092 <drankin@bohemians.lexington.ky.us>
5093 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005094 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005095
Damien Miller9550a761999-12-29 02:32:22 +1100509619991229
Damien Millere4340be2000-09-16 13:29:08 +11005097 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005098 <drankin@bohemians.lexington.ky.us>
5099 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005100 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005101 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005102 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005103 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005104 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005105 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005106 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005107 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5108 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005109
Damien Miller13bc0be1999-12-28 10:19:16 +1100511019991228
5111 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005112 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005113 <drankin@bohemians.lexington.ky.us>
5114 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005115 - Portability fixes for Irix 5.3 (now compiles OK!)
5116 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005117 - Merged AIX patch from Darren Hall <dhall@virage.org>
5118 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005119 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005120
Damien Millerc0d73901999-12-27 09:23:58 +1100512119991227
5122 - Automatically correct paths in manpages and configuration files. Patch
5123 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5124 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005125 - Added --with-default-path to specify custom path for server
5126 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005127 - PAM bugfix. PermitEmptyPassword was being ignored.
5128 - Fixed PAM config files to allow empty passwords if server does.
5129 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005130 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005131 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005132 - OpenBSD CVS updates:
5133 - [packet.h auth-rhosts.c]
5134 check format string for packet_disconnect and packet_send_debug, too
5135 - [channels.c]
5136 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005137
Damien Miller32b3cf21999-12-26 10:21:48 +1100513819991226
5139 - Enabled utmpx support by default for Solaris
5140 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005141 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005142 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005143 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005144 Unfortunatly there is currently no way to disable auth failure
5145 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005146 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005147 - OpenBSD CVS update:
5148 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005149 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005150 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005151 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005152 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005153 <jmknoble@jmknoble.cx>
5154 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005155
Damien Miller2e1b0821999-12-25 10:11:29 +1100515619991225
5157 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5158 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5159 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005160 - Released 1.2.1pre20
5161
5162 - Merged fixes from Ben Taylor <bent@clark.net>
5163 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5164 - Disabled logging of PAM password authentication failures when password
5165 is empty. (e.g start of authentication loop). Reported by Naz
5166 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005167
516819991223
Damien Millere4340be2000-09-16 13:29:08 +11005169 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005170 <andre.lucas@dial.pipex.com>
5171 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005172 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005173
Damien Miller365199d1999-12-22 00:12:38 +1100517419991222
Damien Millere4340be2000-09-16 13:29:08 +11005175 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005176 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005177 - Fix login.c breakage on systems which lack ut_host in struct
5178 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005179
Damien Miller76112de1999-12-21 11:18:08 +1100518019991221
Damien Millere4340be2000-09-16 13:29:08 +11005181 - Integration of large HPUX patch from Andre Lucas
5182 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005183 benefits:
5184 - Ability to disable shadow passwords at configure time
5185 - Ability to disable lastlog support at configure time
5186 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005187 - OpenBSD CVS update:
5188 - [sshconnect.c]
5189 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005190 - Fix DISABLE_SHADOW support
5191 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005192 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005193
Damien Millerc4c647f1999-12-18 20:54:52 +1100519419991218
Damien Millere4340be2000-09-16 13:29:08 +11005195 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005196 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005197 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005198
Damien Millerab8a4da1999-12-16 13:05:30 +1100519919991216
Damien Millere4340be2000-09-16 13:29:08 +11005200 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005201 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005202 - Minor updates to docs
5203 - Merged OpenBSD CVS changes:
5204 - [authfd.c ssh-agent.c]
5205 keysize warnings talk about identity files
5206 - [packet.c]
5207 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005208 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005209 "Chris, the Young One" <cky@pobox.com>
5210 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005211
Damien Miller84093e91999-12-15 09:06:28 +1100521219991215
5213 - Integrated patchs from Juergen Keil <jk@tools.de>
5214 - Avoid void* pointer arithmatic
5215 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005216 - Fix SIGIO error in scp
5217 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005218 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005219 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005220
Damien Millera34a28b1999-12-14 10:47:15 +1100522119991214
5222 - OpenBSD CVS Changes
5223 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005224 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005225 Holger.Trapp@Informatik.TU-Chemnitz.DE
5226 - [mpaux.c]
5227 make code simpler. no need for memcpy. niels@ ok
5228 - [pty.c]
5229 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5230 fix proto; markus
5231 - [ssh.1]
5232 typo; mark.baushke@solipsa.com
5233 - [channels.c ssh.c ssh.h sshd.c]
5234 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5235 - [sshconnect.c]
5236 move checking of hostkey into own function.
5237 - [version.h]
5238 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005239 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005240 - Some older systems don't have poll.h, they use sys/poll.h instead
5241 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005242
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100524319991211
Damien Millere4340be2000-09-16 13:29:08 +11005244 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005245 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005246 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005247 Gordon Rowell <gordonr@gormand.com.au>
5248 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5249 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5250 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5251 - Compile fix from David Agraz <dagraz@jahoopa.com>
5252 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005253 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005254 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005255
Damien Millerbf1c9b21999-12-09 10:16:54 +1100525619991209
5257 - Import of patch from Ben Taylor <bent@clark.net>:
5258 - Improved PAM support
5259 - "uninstall" rule for Makefile
5260 - utmpx support
5261 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005262 - OpenBSD CVS updates:
5263 - [readpass.c]
5264 avoid stdio; based on work by markus, millert, and I
5265 - [sshd.c]
5266 make sure the client selects a supported cipher
5267 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005268 fix sighup handling. accept would just restart and daemon handled
5269 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005270 listen sock now.
5271 - [sshd.c]
5272 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005273 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5274 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005275 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005276
Damien Millerfce16481999-12-08 08:53:52 +1100527719991208
Damien Millere4340be2000-09-16 13:29:08 +11005278 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005279 David Agraz <dagraz@jahoopa.com>
5280
Damien Miller0c078c61999-12-07 14:53:57 +1100528119991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005282 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005283 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005284 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005285 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005286 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005287 - Merged more OpenBSD changes:
5288 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005289 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005290 were doing write(sock, buf, len) != len, with atomicio() calls.
5291 - [auth-skey.c]
5292 fd leak
5293 - [authfile.c]
5294 properly name fd variable
5295 - [channels.c]
5296 display great hatred towards strcpy
5297 - [pty.c pty.h sshd.c]
5298 use openpty() if it exists (it does on BSD4_4)
5299 - [tildexpand.c]
5300 check for ~ expansion past MAXPATHLEN
5301 - Modified helper.c to use new atomicio function.
5302 - Reformat Makefile a little
5303 - Moved RC4 routines from rc4.[ch] into helper.c
5304 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005305 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5306 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005307 - Clean up bad imports of a few files (forgot -kb)
5308 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005309
Damien Millerdc33fc31999-12-04 20:24:48 +1100531019991204
5311 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005312 - Merged OpenBSD CVS changes:
5313 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5314 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5315 - [auth-rsa.c]
5316 warn only about mismatch if key is _used_
5317 warn about keysize-mismatch with log() not error()
5318 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5319 ports are u_short
5320 - [hostfile.c]
5321 indent, shorter warning
5322 - [nchan.c]
5323 use error() for internal errors
5324 - [packet.c]
5325 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5326 serverloop.c
5327 indent
5328 - [ssh-add.1 ssh-add.c ssh.h]
5329 document $SSH_ASKPASS, reasonable default
5330 - [ssh.1]
5331 CheckHostIP is not available for connects via proxy command
5332 - [sshconnect.c]
5333 typo
5334 easier to read client code for passwd and skey auth
5335 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005336
Damien Miller42b81ff1999-11-26 12:21:24 +1100533719991126
5338 - Add definition for __P()
5339 - Added [v]snprintf() replacement for systems that lack it
5340
Damien Miller78224a01999-11-25 11:55:45 +1100534119991125
5342 - More reformatting merged from OpenBSD CVS
5343 - Merged OpenBSD CVS changes:
5344 - [channels.c]
5345 fix packet_integrity_check() for !have_hostname_in_open.
5346 report from mrwizard@psu.edu via djm@ibs.com.au
5347 - [channels.c]
5348 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5349 chip@valinux.com via damien@ibs.com.au
5350 - [nchan.c]
5351 it's not an error() if shutdown_write failes in nchan.
5352 - [readconf.c]
5353 remove dead #ifdef-0-code
5354 - [readconf.c servconf.c]
5355 strcasecmp instead of tolower
5356 - [scp.c]
5357 progress meter overflow fix from damien@ibs.com.au
5358 - [ssh-add.1 ssh-add.c]
5359 SSH_ASKPASS support
5360 - [ssh.1 ssh.c]
5361 postpone fork_after_authentication until command execution,
5362 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5363 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005364 - Added BSD compatible install program and autoconf test, thanks to
5365 Niels Kristian Bech Jensen <nkbj@image.dk>
5366 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005367 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005368 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005369
Damien Miller95def091999-11-25 00:26:21 +1100537019991124
5371 - Merged very large OpenBSD source code reformat
5372 - OpenBSD CVS updates
5373 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5374 [ssh.h sshd.8 sshd.c]
5375 syslog changes:
5376 * Unified Logmessage for all auth-types, for success and for failed
5377 * Standard connections get only ONE line in the LOG when level==LOG:
5378 Auth-attempts are logged only, if authentication is:
5379 a) successfull or
5380 b) with passwd or
5381 c) we had more than AUTH_FAIL_LOG failues
5382 * many log() became verbose()
5383 * old behaviour with level=VERBOSE
5384 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5385 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5386 messages. allows use of s/key in windows (ttssh, securecrt) and
5387 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5388 - [sshd.8]
5389 -V, for fallback to openssh in SSH2 compatibility mode
5390 - [sshd.c]
5391 fix sigchld race; cjc5@po.cwru.edu
5392
Damien Miller294df781999-11-23 10:11:29 +1100539319991123
5394 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005395 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005396 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005397 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005398 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005399
Damien Miller22218721999-11-22 12:51:42 +1100540019991122
5401 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005402 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005403 - [ssh-keygen.c]
5404 don't create ~/.ssh only if the user wants to store the private
5405 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005406 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005407 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005408 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005409 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005410 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005411 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005412 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005413 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005414 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005415 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005416 - Only display public key comment when presenting ssh-askpass dialog
5417 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005418
Damien Millere4340be2000-09-16 13:29:08 +11005419 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005420 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5421
Damien Miller6162d121999-11-21 13:23:52 +1100542219991121
Damien Miller83df0691999-11-22 13:22:29 +11005423 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005424 - [channels.c]
5425 make this compile, bad markus
5426 - [log.c readconf.c servconf.c ssh.h]
5427 bugfix: loglevels are per host in clientconfig,
5428 factor out common log-level parsing code.
5429 - [servconf.c]
5430 remove unused index (-Wall)
5431 - [ssh-agent.c]
5432 only one 'extern char *__progname'
5433 - [sshd.8]
5434 document SIGHUP, -Q to synopsis
5435 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5436 [channels.c clientloop.c]
5437 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5438 [hope this time my ISP stays alive during commit]
5439 - [OVERVIEW README] typos; green@freebsd
5440 - [ssh-keygen.c]
5441 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5442 exit if writing the key fails (no infinit loop)
5443 print usage() everytime we get bad options
5444 - [ssh-keygen.c] overflow, djm@mindrot.org
5445 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005446
Damien Millerc6398ef1999-11-20 12:18:40 +1100544719991120
Damien Millere4340be2000-09-16 13:29:08 +11005448 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005449 <marc.fournier@acadiau.ca>
5450 - Wrote autoconf tests for integer bit-types
5451 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005452 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005453 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005454
Damien Miller5bbbd361999-11-19 07:56:21 +1100545519991119
5456 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005457 - Merged OpenBSD CVS changes
5458 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5459 more %d vs. %s in fmt-strings
5460 - [authfd.c]
5461 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005462 - EGD uses a socket, not a named pipe. Duh.
5463 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005464 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005465 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005466 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005467 - Added autoconf option to enable Kerberos 4 support (untested)
5468 - Added autoconf option to enable AFS support (untested)
5469 - Added autoconf option to enable S/Key support (untested)
5470 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005471 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005472 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005473 when they are absent.
5474 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005475
Damien Miller81428f91999-11-18 09:28:11 +1100547619991118
5477 - Merged OpenBSD CVS changes
5478 - [scp.c] foregroundproc() in scp
5479 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005480 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005481 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005482 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005483 - Added openssh.com info to README
5484
Damien Miller10f6f6b1999-11-17 17:29:08 +1100548519991117
5486 - Merged OpenBSD CVS changes
5487 - [ChangeLog.Ylonen] noone needs this anymore
5488 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005489 - [hostfile.c]
5490 in known_hosts key lookup the entry for the bits does not need
5491 to match, all the information is contained in n and e. This
5492 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005493 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005494 - [serverloop.c]
5495 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005496 iedowse@maths.tcd.ie
5497 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5498 [fingerprint.c fingerprint.h]
5499 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5500 - [ssh-agent.1] typo
5501 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005502 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005503 force logging to stderr while loading private key file
5504 (lost while converting to new log-levels)
5505
Damien Miller7e8e8201999-11-16 13:37:16 +1100550619991116
5507 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5508 - Merged OpenBSD CVS changes:
5509 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5510 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5511 the keysize of rsa-parameter 'n' is passed implizit,
5512 a few more checks and warnings about 'pretended' keysizes.
5513 - [cipher.c cipher.h packet.c packet.h sshd.c]
5514 remove support for cipher RC4
5515 - [ssh.c]
5516 a note for legay systems about secuity issues with permanently_set_uid(),
5517 the private hostkey and ptrace()
5518 - [sshconnect.c]
5519 more detailed messages about adding and checking hostkeys
5520
Damien Millerd05a2471999-11-15 14:25:30 +1100552119991115
5522 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005523 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005524 $DISPLAY, ok niels
5525 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005526 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005527 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005528 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005529 [auth-krb4.c]
5530 - disconnect if getpeername() fails
5531 - missing xfree(*client)
5532 [canohost.c]
5533 - disconnect if getpeername() fails
5534 - fix comment: we _do_ disconnect if ip-options are set
5535 [sshd.c]
5536 - disconnect if getpeername() fails
5537 - move checking of remote port to central place
5538 [auth-rhosts.c] move checking of remote port to central place
5539 [log-server.c] avoid extra fd per sshd, from millert@
5540 [readconf.c] print _all_ bad config-options in ssh(1), too
5541 [readconf.h] print _all_ bad config-options in ssh(1), too
5542 [ssh.c] print _all_ bad config-options in ssh(1), too
5543 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005544 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005545 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005546 - Merged more Solaris compability from Marc G. Fournier
5547 <marc.fournier@acadiau.ca>
5548 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005549 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005550 - Released 1.2pre12
5551
5552 - Another OpenBSD CVS update:
5553 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005554
Damien Miller0a6e6681999-11-15 09:56:06 +1100555519991114
5556 - Solaris compilation fixes (still imcomplete)
5557
Damien Millerb0284381999-11-13 13:30:28 +1100555819991113
Damien Miller192bd011999-11-13 23:56:35 +11005559 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5560 - Don't install config files if they already exist
5561 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005562 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005563 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005564 - Merged OpenBSD CVS changes:
5565 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005566 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005567 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005568 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005569 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005570 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5571 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005572 - Tidied default config file some more
5573 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5574 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005575
Damien Miller776af5d1999-11-12 08:49:09 +1100557619991112
5577 - Merged changes from OpenBSD CVS
5578 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005579 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005580 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005581 deraadt,millert
5582 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005583 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5584 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005585
Damien Millerb5f89271999-11-12 14:35:58 +11005586 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005587 - Merged yet more changes from OpenBSD CVS
5588 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5589 [ssh.c ssh.h sshconnect.c sshd.c]
5590 make all access to options via 'extern Options options'
5591 and 'extern ServerOptions options' respectively;
5592 options are no longer passed as arguments:
5593 * make options handling more consistent
5594 * remove #include "readconf.h" from ssh.h
5595 * readconf.h is only included if necessary
5596 - [mpaux.c] clear temp buffer
5597 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005598 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005599 - Fix nasty division-by-zero error in scp.c
5600 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005601
Damien Millerab18c411999-11-11 10:40:23 +1100560219991111
5603 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005604 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005605 - Merged OpenBSD CVS changes:
5606 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5607 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5608 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005609 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005610 file transfers. Fix submitted to OpenBSD developers. Report and fix
5611 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005612 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005613 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005614 + krb-cleanup cleanup
5615 - [clientloop.c log-client.c log-server.c ]
5616 [readconf.c readconf.h servconf.c servconf.h ]
5617 [ssh.1 ssh.c ssh.h sshd.8]
5618 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5619 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005620 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5621 allow session_key_int != sizeof(session_key)
5622 [this should fix the pre-assert-removal-core-files]
5623 - Updated default config file to use new LogLevel option and to improve
5624 readability
5625
Damien Millerb77870f1999-11-10 12:48:08 +1100562619991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005627 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005628 - ssh-agent commandline parsing
5629 - RPM spec file now installs ssh setuid root
5630 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005631 - Merged beginnings of Solaris compability from Marc G. Fournier
5632 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005633
Damien Millerc7b38ce1999-11-09 10:28:04 +1100563419991109
5635 - Autodetection of SSL/Crypto library location via autoconf
5636 - Fixed location of ssh-askpass to follow autoconf
5637 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5638 - Autodetection of RSAref library for US users
5639 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005640 - Merged OpenBSD CVS changes:
5641 - [rsa.c] bugfix: use correct size for memset()
5642 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005643 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005644 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005645 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005646
Damien Miller356a0b01999-11-08 15:30:59 +1100564719991108
5648 - Removed debian/ directory. This is now being maintained separately.
5649 - Added symlinks for slogin in RPM spec file
5650 - Fixed permissions on manpages in RPM spec file
5651 - Added references to required libraries in README file
5652 - Removed config.h.in from CVS
5653 - Removed pwdb support (better pluggable auth is provided by glibc)
5654 - Made PAM and requisite libdl optional
5655 - Removed lots of unnecessary checks from autoconf
5656 - Added support and autoconf test for openpty() function (Unix98 pty support)
5657 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5658 - Added TODO file
5659 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5660 - Added ssh-askpass program
5661 - Added ssh-askpass support to ssh-add.c
5662 - Create symlinks for slogin on install
5663 - Fix "distclean" target in makefile
5664 - Added example for ssh-agent to manpage
5665 - Added support for PAM_TEXT_INFO messages
5666 - Disable internal /etc/nologin support if PAM enabled
5667 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11005668 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11005669 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5670 failures
Damien Miller356a0b01999-11-08 15:30:59 +11005671 - [sshd.c] remove unused argument. ok dugsong
5672 - [sshd.c] typo
5673 - [rsa.c] clear buffers used for encryption. ok: niels
5674 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11005675 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11005676 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11005677 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11005678
Damien Miller0aa8e531999-11-02 19:05:02 +1100567919991102
5680 - Merged change from OpenBSD CVS
5681 - One-line cleanup in sshd.c
5682
Damien Miller744da801999-10-30 09:12:25 +1000568319991030
5684 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10005685 - Merged latest updates for OpenBSD CVS:
5686 - channels.[ch] - remove broken x11 fix and document istate/ostate
5687 - ssh-agent.c - call setsid() regardless of argv[]
5688 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5689 - Documentation cleanups
5690 - Renamed README -> README.Ylonen
5691 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10005692
Damien Miller070f7a11999-10-29 10:29:29 +1000569319991029
5694 - Renamed openssh* back to ssh* at request of Theo de Raadt
5695 - Incorporated latest changes from OpenBSD's CVS
5696 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5697 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10005698 - Make distclean now removed configure script
5699 - Improved PAM logging
5700 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10005701 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11005702 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10005703 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10005704 - Fixed off-by-one error in PAM env patch
5705 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10005706
Damien Miller7f6ea021999-10-28 13:25:17 +1000570719991028
5708 - Further PAM enhancements.
5709 - Much cleaner
5710 - Now uses account and session modules for all logins.
5711 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5712 - Build fixes
5713 - Autoconf
5714 - Change binary names to open*
5715 - Fixed autoconf script to detect PAM on RH6.1
5716 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10005717 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10005718
5719 - Imported latest OpenBSD CVS code
5720 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10005721 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10005722
Damien Miller7f6ea021999-10-28 13:25:17 +1000572319991027
5724 - Adapted PAM patch.
5725 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005726
Damien Miller7f6ea021999-10-28 13:25:17 +10005727 - Excised my buggy replacements for strlcpy and mkdtemp
5728 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5729 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5730 - Picked up correct version number from OpenBSD
5731 - Added sshd.pam PAM configuration file
5732 - Added sshd.init Redhat init script
5733 - Added openssh.spec RPM spec file
5734 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005735
Damien Miller7f6ea021999-10-28 13:25:17 +1000573619991026
5737 - Fixed include paths of OpenSSL functions
5738 - Use OpenSSL MD5 routines
5739 - Imported RC4 code from nanocrypt
5740 - Wrote replacements for OpenBSD arc4random* functions
5741 - Wrote replacements for strlcpy and mkdtemp
5742 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11005743
Ben Lindstroma4789ef2001-06-25 04:40:49 +00005744$Id: ChangeLog,v 1.1311 2001/06/25 04:40:49 mouring Exp $