blob: ce9cf665b8bebf764bde506312ad45febc5eff61 [file] [log] [blame]
Damien Millerc62f1fc2001-07-14 11:54:05 +1000120010713
2 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
3 pam_nologin module. Report from William Yodlowsky
4 <bsd@openbsd.rutgers.edu>
5
Damien Millereec0c252001-07-11 21:32:20 +1000620010711
7 - (djm) dirname(3) may modify its argument on glibc and other systems.
8 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
9
Ben Lindstrom44697232001-07-04 03:32:30 +00001020010704
11 - OpenBSD CVS Sync
12 - markus@cvs.openbsd.org 2001/06/25 08:25:41
13 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
14 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
15 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
16 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +000017 - markus@cvs.openbsd.org 2001/06/25 17:18:27
18 [ssh-keygen.1]
19 sshd(8) will never read the private keys, but ssh(1) does;
20 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +000021 - provos@cvs.openbsd.org 2001/06/25 17:54:47
22 [auth.c auth.h auth-rsa.c]
23 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +000024 it works on AFS. okay markus@
25 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
26 [auth2.c sshconnect2.c]
27 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +000028 - markus@cvs.openbsd.org 2001/06/26 02:47:07
29 [ssh-keygen.c]
30 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +000031 - markus@cvs.openbsd.org 2001/06/26 04:07:06
32 [ssh-agent.1 ssh-agent.c]
33 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +000034 - markus@cvs.openbsd.org 2001/06/26 04:59:59
35 [authfd.c authfd.h ssh-add.c]
36 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +000037 - markus@cvs.openbsd.org 2001/06/26 05:07:43
38 [ssh-agent.c]
39 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +000040 - markus@cvs.openbsd.org 2001/06/26 05:33:34
41 [ssh-agent.c]
42 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +000043 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
44 [sshd.8]
45 remove unnecessary .Pp between .It;
46 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +000047 - markus@cvs.openbsd.org 2001/06/26 05:50:11
48 [auth2.c]
49 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +000050 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
51 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
52 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
53 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
54 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
55 radix.h readconf.h readpass.h rsa.h]
56 prototype pedant. not very creative...
57 - () -> (void)
58 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +000059 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
60 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
61 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
62 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
63 prototype pedant. not very creative...
64 - () -> (void)
65 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +000066 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
67 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
68 servconf.c servconf.h session.c sshconnect1.c sshd.c]
69 Kerberos v5 support for SSH1, mostly from Assar Westerlund
70 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +000071 - markus@cvs.openbsd.org 2001/06/26 17:25:34
72 [ssh.1]
73 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +000074 - markus@cvs.openbsd.org 2001/06/26 17:27:25
75 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
76 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
77 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
78 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
79 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
80 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
81 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
82 tildexpand.h uidswap.h uuencode.h xmalloc.h]
83 remove comments from .h, since they are cut&paste from the .c files
84 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +000085 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
86 [servconf.c]
87 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +000088 - markus@cvs.openbsd.org 2001/06/26 20:14:11
89 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
90 add smartcard support to the client, too (now you can use both
91 the agent and the client).
92 - markus@cvs.openbsd.org 2001/06/27 02:12:54
93 [serverloop.c serverloop.h session.c session.h]
94 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +000095 - markus@cvs.openbsd.org 2001/06/27 04:48:53
96 [auth.c match.c sshd.8]
97 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +000098 - markus@cvs.openbsd.org 2001/06/27 05:35:42
99 [ssh-keygen.c]
100 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000101 - markus@cvs.openbsd.org 2001/06/27 05:42:25
102 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
103 s/generate_additional_parameters/rsa_generate_additional_parameters/
104 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000105 - markus@cvs.openbsd.org 2001/06/27 06:26:36
106 [ssh-add.c]
107 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000108 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
109 [ssh-keygen.c]
110 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000111 - markus@cvs.openbsd.org 2001/06/29 07:06:34
112 [ssh-keygen.c]
113 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000114 - markus@cvs.openbsd.org 2001/06/29 07:11:01
115 [ssh-keygen.c]
116 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000117 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
118 [clientloop.c]
119 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000120 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
121 [channels.c]
122 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000123 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
124 [channels.c channels.h clientloop.c]
125 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000126 - markus@cvs.openbsd.org 2001/07/02 13:59:15
127 [serverloop.c session.c session.h]
128 wait until !session_have_children(); bugreport from
129 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000130 - markus@cvs.openbsd.org 2001/07/02 22:29:20
131 [readpass.c]
132 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000133 - markus@cvs.openbsd.org 2001/07/02 22:40:18
134 [ssh-keygen.c]
135 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000136 - markus@cvs.openbsd.org 2001/07/02 22:52:57
137 [channels.c channels.h serverloop.c]
138 improve cleanup/exit logic in ssh2:
139 stop listening to channels, detach channel users (e.g. sessions).
140 wait for children (i.e. dying sessions), send exit messages,
141 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000142 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000143 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000144 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000145 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000146 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700147 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700148 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
149 issue warning (line 1: tokens ignored at end of directive line)
150 - (tim) [sshconnect1.c] give the compiler something to do for success:
151 if KRB5 and AFS are not defined
152 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000153
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000015420010629
155 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000156 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000157 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000158 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000159 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000160 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000161
Damien Miller180207f2001-06-28 14:48:28 +100016220010628
163 - (djm) Sync openbsd-compat with -current libc
Damien Milleracf59e62001-06-28 20:23:14 +1000164 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
165 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000166 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
167 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000168
Damien Miller665af9c2001-06-27 09:34:15 +100016920010627
170 - (djm) Reintroduce pam_session call for non-pty sessions.
Damien Millerec9868a2001-06-27 15:36:43 +1000171 - (djm) Remove redundant and incorrect test for max auth attempts in
172 PAM kbdint code. Based on fix from Matthew Melvin
173 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000174 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Damien Millerb5b0af42001-06-27 21:52:32 +1000175 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
176 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000177 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
178 - djm@cvs.openbsd.org 2001/06/27 13:23:30
179 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000180 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000181 - (stevesk) for HP-UX 11.X use X/Open socket interface;
182 pulls in modern socket prototypes and eliminates a number of compiler
183 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000184 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000185 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000186
Ben Lindstromb710f782001-06-25 04:32:38 +000018720010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000188 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000189 - markus@cvs.openbsd.org 2001/06/21 21:08:25
190 [session.c]
191 don't reset forced_command (we allow multiple login shells in
192 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000193 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
194 [ssh.1 sshd.8 ssh-keyscan.1]
195 o) .Sh AUTHOR -> .Sh AUTHORS;
196 o) remove unnecessary .Pp;
197 o) better -mdoc style;
198 o) typo;
199 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000200 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000201 - provos@cvs.openbsd.org 2001/06/22 21:27:08
202 [dh.c pathnames.h]
203 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000204 - provos@cvs.openbsd.org 2001/06/22 21:28:53
205 [sshd.8]
206 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000207 - markus@cvs.openbsd.org 2001/06/22 21:55:49
208 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
209 ssh-keygen.1]
210 merge authorized_keys2 into authorized_keys.
211 authorized_keys2 is used for backward compat.
212 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000213 - provos@cvs.openbsd.org 2001/06/22 21:57:59
214 [dh.c]
215 increase linebuffer to deal with larger moduli; use rewind instead of
216 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000217 - markus@cvs.openbsd.org 2001/06/22 22:21:20
218 [sftp-server.c]
219 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000220 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000221 [ssh.c]
222 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000223 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
224 [scp.c]
225 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000226 - markus@cvs.openbsd.org 2001/06/23 00:20:57
227 [auth2.c auth.c auth.h auth-rh-rsa.c]
228 *known_hosts2 is obsolete for hostbased authentication and
229 only used for backward compat. merge ssh1/2 hostkey check
230 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000231 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
232 [sftp.1 sftp-server.8 ssh-keygen.1]
233 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000234 - markus@cvs.openbsd.org 2001/06/23 02:34:33
235 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
236 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
237 get rid of known_hosts2, use it for hostkey lookup, but do not
238 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000239 - markus@cvs.openbsd.org 2001/06/23 03:03:59
240 [sshd.8]
241 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000242 - markus@cvs.openbsd.org 2001/06/23 03:04:42
243 [auth2.c auth-rh-rsa.c]
244 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000245 - markus@cvs.openbsd.org 2001/06/23 05:26:02
246 [key.c]
247 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000248 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
249 [sftp.1 sftp-server.8 ssh-keygen.1]
250 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000251 - markus@cvs.openbsd.org 2001/06/23 06:41:10
252 [ssh-keygen.c]
253 try to decode ssh-3.0.0 private rsa keys
254 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000255 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
256 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
257 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
258 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
259 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
260 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
261 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
262 ssh-keygen.c ssh-keyscan.c]
263 more strict prototypes. raise warning level in Makefile.inc.
264 markus ok'ed
265 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000266 - markus@cvs.openbsd.org 2001/06/23 17:05:22
267 [ssh-keygen.c]
268 fix import for (broken?) ssh.com/f-secure private keys
269 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000270 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
271 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
272 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000273 - markus@cvs.openbsd.org 2001/06/23 19:12:43
274 [sshd.c]
275 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000276 - markus@cvs.openbsd.org 2001/06/23 22:37:46
277 [sshconnect1.c]
278 consistent with ssh2: skip key if empty passphrase is entered,
279 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000280 - markus@cvs.openbsd.org 2001/06/24 05:25:10
281 [auth-options.c match.c match.h]
282 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000283 - markus@cvs.openbsd.org 2001/06/24 05:35:33
284 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
285 switch to readpassphrase(3)
286 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000287 - markus@cvs.openbsd.org 2001/06/24 05:47:13
288 [sshconnect2.c]
289 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000290 - markus@cvs.openbsd.org 2001/06/24 17:18:31
291 [ttymodes.c]
292 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000293 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000294 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
295 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000296
Kevin Steves82456952001-06-22 21:14:18 +000029720010622
298 - (stevesk) handle systems without pw_expire and pw_change.
299
Ben Lindstrom352b1c22001-06-21 03:04:37 +000030020010621
301 - OpenBSD CVS Sync
302 - markus@cvs.openbsd.org 2001/06/16 08:49:38
303 [misc.c]
304 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000305 - markus@cvs.openbsd.org 2001/06/16 08:50:39
306 [channels.h]
307 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000308 - markus@cvs.openbsd.org 2001/06/16 08:57:35
309 [scp.c]
310 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000311 - markus@cvs.openbsd.org 2001/06/16 08:58:34
312 [misc.c]
313 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000314 - markus@cvs.openbsd.org 2001/06/19 12:34:09
315 [session.c]
316 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000317 - markus@cvs.openbsd.org 2001/06/19 14:09:45
318 [session.c sshd.8]
319 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000320 - markus@cvs.openbsd.org 2001/06/19 15:40:45
321 [session.c]
322 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000323 - markus@cvs.openbsd.org 2001/06/20 13:56:39
324 [channels.c channels.h clientloop.c packet.c serverloop.c]
325 move from channel_stop_listening to channel_free_all,
326 call channel_free_all before calling waitpid() in serverloop.
327 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000328
Kevin Steves974fb9c2001-06-15 00:04:23 +000032920010615
330 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
331 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000332 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000333
Ben Lindstrom7a837222001-06-13 19:23:32 +000033420010614
335 - OpenBSD CVS Sync
336 - markus@cvs.openbsd.org 2001/06/13 09:10:31
337 [session.c]
338 typo, use pid not s->pid, mstone@cs.loyola.edu
339
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000034020010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000341 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000342 - markus@cvs.openbsd.org 2001/06/12 10:58:29
343 [session.c]
344 merge session_free into session_close()
345 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000346 - markus@cvs.openbsd.org 2001/06/12 16:10:38
347 [session.c]
348 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000349 - markus@cvs.openbsd.org 2001/06/12 16:11:26
350 [packet.c]
351 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000352 - markus@cvs.openbsd.org 2001/06/12 21:21:29
353 [session.c]
354 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
355 we do already trust $HOME/.ssh
356 you can use .ssh/sshrc and .ssh/environment if you want to customize
357 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000358 - markus@cvs.openbsd.org 2001/06/12 21:30:57
359 [session.c]
360 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000361
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000036220010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000363 - scp.c ID update (upstream synced vfsprintf() from us)
364 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000365 - markus@cvs.openbsd.org 2001/06/10 11:29:20
366 [dispatch.c]
367 we support rekeying
368 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000369 - markus@cvs.openbsd.org 2001/06/11 10:18:24
370 [session.c]
371 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000372 - markus@cvs.openbsd.org 2001/06/11 16:04:38
373 [sshd.8]
374 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000375
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000037620010611
377 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
378 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000379 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
380 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000381 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000382
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000038320010610
384 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
385
Ben Lindstrome6455ae2001-06-09 00:17:10 +000038620010609
387 - OpenBSD CVS Sync
388 - markus@cvs.openbsd.org 2001/05/30 12:55:13
389 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
390 packet.c serverloop.c session.c ssh.c ssh1.h]
391 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000392 - markus@cvs.openbsd.org 2001/05/30 15:20:10
393 [ssh.c]
394 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000395 - markus@cvs.openbsd.org 2001/05/31 10:30:17
396 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
397 packet.c serverloop.c session.c ssh.c]
398 undo the .c file split, just merge the header and keep the cvs
399 history
Ben Lindstrome9c99912001-06-09 00:41:05 +0000400 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
401 out of ssh Attic)
Ben Lindstromc4b72252001-06-09 01:09:51 +0000402 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
403 Attic.
404 - OpenBSD CVS Sync
405 - markus@cvs.openbsd.org 2001/05/31 13:08:04
406 [sshd_config]
407 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000408 - markus@cvs.openbsd.org 2001/06/03 14:55:39
409 [channels.c channels.h session.c]
410 use fatal_register_cleanup instead of atexit, sync with x11 authdir
411 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000412 - markus@cvs.openbsd.org 2001/06/03 19:36:44
413 [ssh-keygen.1]
414 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000415 - markus@cvs.openbsd.org 2001/06/03 19:38:42
416 [scp.c]
417 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000418 - markus@cvs.openbsd.org 2001/06/03 20:06:11
419 [auth2-chall.c]
420 the challenge response device decides how to handle non-existing
421 users.
422 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000423 - markus@cvs.openbsd.org 2001/06/04 21:59:43
424 [channels.c channels.h session.c]
425 switch uid when cleaning up tmp files and sockets; reported by
426 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000427 - markus@cvs.openbsd.org 2001/06/04 23:07:21
428 [clientloop.c serverloop.c sshd.c]
429 set flags in the signal handlers, do real work in the main loop,
430 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000431 - markus@cvs.openbsd.org 2001/06/04 23:16:16
432 [session.c]
433 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000434 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
435 [ssh-keyscan.1 ssh-keyscan.c]
436 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000437 - markus@cvs.openbsd.org 2001/06/05 10:24:32
438 [channels.c]
439 don't delete the auth socket in channel_stop_listening()
440 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000441 - markus@cvs.openbsd.org 2001/06/05 16:46:19
442 [session.c]
443 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000444 - markus@cvs.openbsd.org 2001/06/06 23:13:54
445 [ssh-dss.c ssh-rsa.c]
446 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000447 - markus@cvs.openbsd.org 2001/06/06 23:19:35
448 [ssh-add.c]
449 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000450 - markus@cvs.openbsd.org 2001/06/07 19:57:53
451 [auth2.c]
452 style is used for bsdauth.
453 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000454 - markus@cvs.openbsd.org 2001/06/07 20:23:05
455 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
456 sshconnect.c sshconnect1.c]
457 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000458 - markus@cvs.openbsd.org 2001/06/07 22:25:02
459 [session.c]
460 don't overwrite errno
461 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000462 - markus@cvs.openbsd.org 2001/06/08 15:25:40
463 [includes.h pathnames.h readconf.c servconf.c]
464 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000465 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000466 - (bal) ANSIify strmode()
Ben Lindstrom9841b0a2001-06-09 02:26:58 +0000467 - (bal) --with-catman should be --with-mantype patch by Dave
468 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000469
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000047020010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000471 - OpenBSD CVS Sync
472 - markus@cvs.openbsd.org 2001/05/17 21:34:15
473 [ssh.1]
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000474 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000475 meixner@rbg.informatik.tu-darmstadt.de
476 - markus@cvs.openbsd.org 2001/05/18 14:13:29
477 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
478 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
479 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000480 - djm@cvs.openbsd.org 2001/05/19 00:36:40
481 [session.c]
482 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
483 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000484 - markus@cvs.openbsd.org 2001/05/19 16:05:41
485 [scp.c]
486 ftruncate() instead of open()+O_TRUNC like rcp.c does
487 allows scp /path/to/file localhost:/path/to/file
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000488 - markus@cvs.openbsd.org 2001/05/19 16:08:43
489 [sshd.8]
490 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000491 - markus@cvs.openbsd.org 2001/05/19 16:32:16
492 [ssh.1 sshconnect2.c]
493 change preferredauthentication order to
494 publickey,hostbased,password,keyboard-interactive
495 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000496 - markus@cvs.openbsd.org 2001/05/19 16:46:19
497 [ssh.1 sshd.8]
498 document MACs defaults with .Dq
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000499 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
500 [misc.c misc.h servconf.c sshd.8 sshd.c]
501 sshd command-line arguments and configuration file options that
502 specify time may be expressed using a sequence of the form:
503 time[qualifier], where time is a positive integer value and qualifier
504 is one of the following:
505 <none>,s,m,h,d,w
506 Examples:
507 600 600 seconds (10 minutes)
508 10m 10 minutes
509 1h30m 1 hour 30 minutes (90 minutes)
510 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000511 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
512 [channels.c]
513 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000514 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000515 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
516 sshd_config]
517 configurable authorized_keys{,2} location; originally from peter@;
518 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000519 - markus@cvs.openbsd.org 2001/05/24 11:12:42
520 [auth.c]
521 fix comment; from jakob@
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000522 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
523 [clientloop.c readconf.c ssh.c ssh.h]
524 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000525 - markus@cvs.openbsd.org 2001/05/25 14:37:32
526 [ssh-keygen.c]
527 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000528 - markus@cvs.openbsd.org 2001/05/28 08:04:39
529 [ssh.c]
530 fix usage()
Ben Lindstrom322915d2001-06-05 20:46:32 +0000531 - markus@cvs.openbsd.org 2001/05/28 10:08:55
532 [authfile.c]
533 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000534 - markus@cvs.openbsd.org 2001/05/28 22:51:11
535 [cipher.c cipher.h]
536 simpler 3des for ssh1
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000537 - markus@cvs.openbsd.org 2001/05/28 23:14:49
538 [channels.c channels.h nchan.c]
539 undo broken channel fix and try a different one. there
540 should be still some select errors...
Ben Lindstrom4c247552001-06-05 20:56:47 +0000541 - markus@cvs.openbsd.org 2001/05/28 23:25:24
542 [channels.c]
543 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000544 - markus@cvs.openbsd.org 2001/05/28 23:58:35
545 [packet.c packet.h sshconnect.c sshd.c]
546 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000547 - markus@cvs.openbsd.org 2001/05/29 12:31:27
548 [authfile.c]
549 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000550
Tim Rice36fb6e52001-05-28 10:17:34 -070055120010528
552 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
553 Patch by Corinna Vinschen <vinschen@redhat.com>
554
Ben Lindstromabbb73d2001-05-17 03:14:57 +000055520010517
556 - OpenBSD CVS Sync
557 - markus@cvs.openbsd.org 2001/05/12 19:53:13
558 [sftp-server.c]
559 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000560 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
561 [ssh.1]
562 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000563 - markus@cvs.openbsd.org 2001/05/16 20:51:57
564 [authfile.c]
565 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000566 - markus@cvs.openbsd.org 2001/05/16 21:53:53
567 [clientloop.c]
568 check for open sessions before we call select(); fixes the x11 client
569 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000570 - markus@cvs.openbsd.org 2001/05/16 22:09:21
571 [channels.c nchan.c]
572 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000573 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromb467ddb2001-05-17 03:40:05 +0000574 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000575
Ben Lindstromc93e84c2001-05-12 00:08:37 +000057620010512
577 - OpenBSD CVS Sync
578 - markus@cvs.openbsd.org 2001/05/11 14:59:56
579 [clientloop.c misc.c misc.h]
580 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000581 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
582 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000583
Ben Lindstrom6d618462001-05-10 23:24:49 +000058420010511
585 - OpenBSD CVS Sync
586 - markus@cvs.openbsd.org 2001/05/09 22:51:57
587 [channels.c]
588 fix -R for protocol 2, noticed by greg@nest.cx.
589 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000590 - markus@cvs.openbsd.org 2001/05/09 23:01:31
591 [rijndael.h]
592 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000593
Ben Lindstrome487d842001-05-08 20:05:44 +000059420010509
595 - OpenBSD CVS Sync
596 - markus@cvs.openbsd.org 2001/05/06 21:23:31
597 [cli.c]
598 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000599 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000600 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000601 adds correct error reporting to async connect()s
602 fixes the server-discards-data-before-connected-bug found by
603 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000604 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
605 [misc.c misc.h scp.c sftp.c]
606 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000607 - markus@cvs.openbsd.org 2001/05/06 21:45:14
608 [clientloop.c]
609 use atomicio for flushing stdout/stderr bufs. thanks to
610 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000611 - markus@cvs.openbsd.org 2001/05/08 22:48:07
612 [atomicio.c]
613 no need for xmalloc.h, thanks to espie@
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000614 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
615 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000616 - (bal) ./configure support to disable SIA on OSF1. Patch by
617 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000618 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
619 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000620
Ben Lindstrom253effb2001-05-07 12:54:26 +000062120010508
622 - (bal) Fixed configure test for USE_SIA.
623
Damien Miller5bf5f2c2001-05-06 10:54:15 +100062420010506
625 - (djm) Update config.guess and config.sub with latest versions (from
626 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
627 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000628 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000629 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000630 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000631 - OpenBSD CVS Sync
632 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
633 [sftp.1 ssh-add.1 ssh-keygen.1]
634 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000635
Ben Lindstromf0609f82001-05-04 22:38:43 +000063620010505
637 - OpenBSD CVS Sync
638 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
639 [ssh.1 sshd.8]
640 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000641 - markus@cvs.openbsd.org 2001/05/04 14:34:34
642 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000643 channel_new() reallocs channels[], we cannot use Channel *c after
644 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000645 - markus@cvs.openbsd.org 2001/05/04 23:47:34
646 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
647 move to Channel **channels (instead of Channel *channels), fixes realloc
648 problems. channel_new now returns a Channel *, favour Channel * over
649 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000650
Ben Lindstrom2b451802001-05-03 22:35:32 +000065120010504
652 - OpenBSD CVS Sync
653 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
654 [channels.c]
655 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000656 - markus@cvs.openbsd.org 2001/05/03 15:45:15
657 [session.c]
658 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000659 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
660 [servconf.c]
661 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000662 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
663 [misc.c misc.h scp.c sftp.c]
664 Move colon() and cleanhost() to misc.c where I should I have put it in
665 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000666 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000667 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
668 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000669
Ben Lindstrom8a137132001-05-02 22:40:12 +000067020010503
671 - OpenBSD CVS Sync
672 - markus@cvs.openbsd.org 2001/05/02 16:41:20
673 [ssh-add.c]
674 fix prompt for ssh-add.
675
Ben Lindstrom6d849312001-05-02 01:30:32 +000067620010502
677 - OpenBSD CVS Sync
678 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
679 [readpass.c]
680 Put the 'const' back into ssh_askpass() function. Pointed out
681 by Mark Miller <markm@swoon.net>. OK Markus
682
Ben Lindstrome0f88042001-04-30 13:06:24 +000068320010501
684 - OpenBSD CVS Sync
685 - markus@cvs.openbsd.org 2001/04/30 11:18:52
686 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
687 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000688 - markus@cvs.openbsd.org 2001/04/30 15:50:46
689 [compat.c compat.h kex.c]
690 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000691 - markus@cvs.openbsd.org 2001/04/30 16:02:49
692 [compat.c]
693 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700694 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000695
Tim Rice45344922001-04-29 18:01:51 -070069620010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000697 - OpenBSD CVS Sync
698 - markus@cvs.openbsd.org 2001/04/29 18:32:52
699 [serverloop.c]
700 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000701 - markus@cvs.openbsd.org 2001/04/29 19:16:52
702 [channels.c clientloop.c compat.c compat.h serverloop.c]
703 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700704 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000705 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000706
Ben Lindstroma4c02d82001-04-28 16:32:10 +000070720010429
708 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000709 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000710
Ben Lindstrom4468b262001-04-26 23:03:37 +000071120010427
712 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
713 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000714 - (bal) Build manpages and config files once unless changed. Patch by
715 Carson Gaspar <carson@taltos.org>
Ben Lindstrome39867d2001-04-27 00:34:44 +0000716 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
717 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000718 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
719 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0f853482001-04-27 02:10:15 +0000720 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
721 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000722 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700723 - (tim) update contrib/caldera files with what Caldera is using.
724 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000725
Ben Lindstrom46c264f2001-04-24 16:56:58 +000072620010425
727 - OpenBSD CVS Sync
728 - markus@cvs.openbsd.org 2001/04/23 21:57:07
729 [ssh-keygen.1 ssh-keygen.c]
730 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000731 - markus@cvs.openbsd.org 2001/04/23 22:14:13
732 [ssh-keygen.c]
733 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000734 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000735 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
736 (default: off), implies KbdInteractiveAuthentication. Suggestion from
737 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000738 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700739 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
740 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000741
Ben Lindstromc65e6a02001-04-23 13:02:16 +000074220010424
743 - OpenBSD CVS Sync
744 - markus@cvs.openbsd.org 2001/04/22 23:58:36
745 [ssh-keygen.1 ssh.1 sshd.8]
746 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000747 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000748 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom34328342001-04-23 22:39:42 +0000749 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
750 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000751 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000752
Ben Lindstromee2786a2001-04-22 17:08:00 +000075320010422
754 - OpenBSD CVS Sync
755 - markus@cvs.openbsd.org 2001/04/20 16:32:22
756 [uidswap.c]
757 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000758 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
759 [sftp.1]
760 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000761 - djm@cvs.openbsd.org 2001/04/22 08:13:30
762 [ssh.1]
763 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000764 - markus@cvs.openbsd.org 2001/04/22 12:34:05
765 [scp.c]
766 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000767 - markus@cvs.openbsd.org 2001/04/22 13:25:37
768 [ssh-keygen.1 ssh-keygen.c]
769 rename arguments -x -> -e (export key), -X -> -i (import key)
770 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000771 - markus@cvs.openbsd.org 2001/04/22 13:32:27
772 [sftp-server.8 sftp.1 ssh.1 sshd.8]
773 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000774 - markus@cvs.openbsd.org 2001/04/22 13:41:02
775 [ssh-keygen.1 ssh-keygen.c]
776 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000777
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000077820010421
779 - OpenBSD CVS Sync
780 - djm@cvs.openbsd.org 2001/04/20 07:17:51
781 [clientloop.c ssh.1]
782 Split out and improve escape character documentation, mention ~R in
783 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000784 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000785 - (stevesk) set the default PAM service name to __progname instead
786 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000787 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700788 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
789 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000790
Ben Lindstromf73e05e2001-04-19 20:31:02 +000079120010420
792 - OpenBSD CVS Sync
793 - ian@cvs.openbsd.org 2001/04/18 16:21:05
794 [ssh-keyscan.1]
795 Fix typo reported in PR/1779
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000796 - markus@cvs.openbsd.org 2001/04/18 21:57:42
797 [readpass.c ssh-add.c]
798 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000799 - markus@cvs.openbsd.org 2001/04/18 22:03:45
800 [auth2.c sshconnect2.c]
801 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000802 - markus@cvs.openbsd.org 2001/04/18 22:48:26
803 [auth2.c]
804 no longer const
Ben Lindstrom671388f2001-04-19 20:40:45 +0000805 - markus@cvs.openbsd.org 2001/04/18 23:43:26
806 [auth2.c compat.c sshconnect2.c]
807 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
808 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000809 - markus@cvs.openbsd.org 2001/04/18 23:44:51
810 [authfile.c]
811 error->debug; noted by fries@
Ben Lindstrom3f364962001-04-19 20:50:07 +0000812 - markus@cvs.openbsd.org 2001/04/19 00:05:11
813 [auth2.c]
814 use local variable, no function call needed.
815 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000816 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
817 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000818
Ben Lindstrom005dd222001-04-18 15:29:33 +000081920010418
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000820 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000821 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000822 [session.c]
823 move auth_approval to do_authenticated().
824 do_child(): nuke hostkeys from memory
825 don't source .ssh/rc for subsystems.
826 - markus@cvs.openbsd.org 2001/04/18 14:15:00
827 [canohost.c]
828 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000829 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
830 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000831 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
832 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000833
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000083420010417
835 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000836 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000837 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000838 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000839 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
840 [key.c]
841 better safe than sorry in later mods; yongari@kt-is.co.kr
842 - markus@cvs.openbsd.org 2001/04/17 08:14:01
843 [sshconnect1.c]
844 check for key!=NULL, thanks to costa
845 - markus@cvs.openbsd.org 2001/04/17 09:52:48
846 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000847 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000848 - markus@cvs.openbsd.org 2001/04/17 10:53:26
849 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000850 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000851 - markus@cvs.openbsd.org 2001/04/17 12:55:04
852 [channels.c ssh.c]
853 undo socks5 and https support since they are not really used and
854 only bloat ssh. remove -D from usage(), since '-D' is experimental.
855
Ben Lindstromac2f0032001-04-15 14:25:12 +000085620010416
857 - OpenBSD CVS Sync
858 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
859 [ttymodes.c]
860 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000861 - markus@cvs.openbsd.org 2001/04/15 08:43:47
862 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
863 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000864 - markus@cvs.openbsd.org 2001/04/15 16:58:03
865 [authfile.c ssh-keygen.c sshd.c]
866 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000867 - markus@cvs.openbsd.org 2001/04/15 17:16:00
868 [clientloop.c]
869 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
870 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000871 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
872 [sshd.8]
873 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000874 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
875 [readconf.c servconf.c]
876 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000877 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
878 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000879 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000880 - (djm) OpenBSD CVS Sync
881 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
882 [scp.c sftp.c]
883 IPv6 support for sftp (which I bungled in my last patch) which is
884 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000885 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
886 [xmalloc.c]
887 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000888 - djm@cvs.openbsd.org 2001/04/16 08:19:31
889 [session.c]
890 Split motd and hushlogin checks into seperate functions, helps for
891 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Damien Miller364a9bd2001-04-16 18:37:05 +1000892 - Fix OSF SIA support displaying too much information for quiet
893 logins and logins where access was denied by SIA. Patch from Chris Adams
894 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000895
Ben Lindstromda5d9b12001-04-14 23:07:16 +000089620010415
897 - OpenBSD CVS Sync
898 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
899 [ssh-add.c]
900 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +0000901 - markus@cvs.openbsd.org 2001/04/14 16:17:14
902 [channels.c]
903 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +0000904 - markus@cvs.openbsd.org 2001/04/14 16:27:57
905 [ssh-add.c]
906 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +0000907 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
908 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
909 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +0000910 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
911 [scp.c]
912 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +0000913 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000914
Damien Miller6e77a532001-04-14 00:22:33 +100091520010414
916 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Damien Miller402b3312001-04-14 00:28:42 +1000917 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
918 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +0000919 - OpenBSD CVS Sync
920 - beck@cvs.openbsd.org 2001/04/13 22:46:54
921 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
922 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
923 This gives the ability to do a "keepalive" via the encrypted channel
924 which can't be spoofed (unlike TCP keepalives). Useful for when you want
925 to use ssh connections to authenticate people for something, and know
926 relatively quickly when they are no longer authenticated. Disabled
927 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +1000928
Ben Lindstrom2b646522001-04-12 16:16:57 +000092920010413
930 - OpenBSD CVS Sync
931 - markus@cvs.openbsd.org 2001/04/12 14:29:09
932 [ssh.c]
933 show debug output during option processing, report from
934 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +0000935 - markus@cvs.openbsd.org 2001/04/12 19:15:26
936 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
937 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
938 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
939 sshconnect2.c sshd_config]
940 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
941 similar to RhostRSAAuthentication unless you enable (the experimental)
942 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +0000943 - markus@cvs.openbsd.org 2001/04/12 19:39:27
944 [readconf.c]
945 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +0000946 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
947 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
948 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +0000949 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
950 [sftp-int.c sftp-int.h sftp.1 sftp.c]
951 Add support for:
952 sftp [user@]host[:file [file]] - Fetch remote file(s)
953 sftp [user@]host[:dir[/]] - Start in remote dir/
954 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +0000955 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
956 [ssh.c]
957 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +0000958 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
959 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +0000960
Ben Lindstromb3921512001-04-11 15:57:50 +000096120010412
962 - OpenBSD CVS Sync
963 - markus@cvs.openbsd.org 2001/04/10 07:46:58
964 [channels.c]
965 cleanup socks4 handling
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000966 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
967 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
968 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +0000969 - markus@cvs.openbsd.org 2001/04/10 12:15:23
970 [channels.c]
971 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +0000972 - djm@cvs.openbsd.org 2001/04/11 07:06:22
973 [sftp-int.c]
974 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +0000975 - markus@cvs.openbsd.org 2001/04/11 10:59:01
976 [ssh.c]
977 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +0000978 - markus@cvs.openbsd.org 2001/04/11 13:56:13
979 [channels.c ssh.c]
980 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +0000981 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
982 [sshd.8 sshd.c]
983 implement the -e option into sshd:
984 -e When this option is specified, sshd will send the output to the
985 standard error instead of the system log.
986 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +0000987
Ben Lindstrom94924842001-04-10 02:40:17 +000098820010410
989 - OpenBSD CVS Sync
990 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
991 [sftp.c]
992 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000993 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
994 [sshd.8]
995 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +0000996 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
997 [sftp.1]
998 spelling
Ben Lindstromee617942001-04-10 02:45:32 +0000999 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1000 [ssh-add.c]
1001 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1002 not successful and after last try.
1003 based on discussions with espie@, jakob@, ... and code from jakob@ and
1004 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001005 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1006 [ssh-add.1]
1007 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001008 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1009 [sshd.8]
1010 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001011
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000101220010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001013 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001014 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001015 - OpenBSD CVS Sync
1016 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1017 [sshd.8]
1018 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001019 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1020 [ssh-add.c]
1021 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001022 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1023 [clientloop.c]
1024 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001025 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1026 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1027 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1028 do gid/groups-swap in addition to uid-swap, should help if /home/group
1029 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1030 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001031 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1032 [buffer.c channels.c channels.h readconf.c ssh.c]
1033 allow the ssh client act as a SOCKS4 proxy (dynamic local
1034 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1035 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
1036 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001037 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1038 [uidswap.c]
1039 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001040
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000104120010408
1042 - OpenBSD CVS Sync
1043 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1044 [hostfile.c]
1045 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001046 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1047 [servconf.c]
1048 in addition to:
1049 ListenAddress host|ipv4_addr|ipv6_addr
1050 permit:
1051 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1052 ListenAddress host|ipv4_addr:port
1053 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001054
Ben Lindstrom8248d112001-04-07 01:08:46 +0000105520010407
1056 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001057 - OpenBSD CVS Sync
1058 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1059 [serverloop.c]
1060 keep the ssh session even if there is no active channel.
1061 this is more in line with the protocol spec and makes
1062 ssh -N -L 1234:server:110 host
1063 more useful.
1064 based on discussion with <mats@mindbright.se> long time ago
1065 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001066 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1067 [scp.c]
1068 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom8248d112001-04-07 01:08:46 +00001069
Kevin Stevesff8b4952001-04-05 23:05:22 +0000107020010406
1071 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001072 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001073 - OpenBSD CVS Sync
1074 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1075 [compat.c]
1076 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001077 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1078 [compress.c compress.h packet.c]
1079 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001080 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1081 [version.h]
1082 temporary version 2.5.4 (supports rekeying).
1083 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001084 - markus@cvs.openbsd.org 2001/04/05 10:42:57
1085 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1086 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1087 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
1088 sshconnect2.c sshd.c]
1089 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001090 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1091 [clientloop.c compat.c compat.h]
1092 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001093 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1094 [ssh.1]
1095 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001096 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1097 [canohost.c canohost.h session.c]
1098 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001099 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1100 [clientloop.c]
1101 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001102 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1103 [buffer.c]
1104 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001105 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1106 [clientloop.c ssh.c]
1107 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001108
Ben Lindstrom238abf62001-04-04 17:52:53 +0000110920010405
1110 - OpenBSD CVS Sync
1111 - markus@cvs.openbsd.org 2001/04/04 09:48:35
1112 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
1113 don't sent multiple kexinit-requests.
1114 send newkeys, block while waiting for newkeys.
1115 fix comments.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001116 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1117 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1118 enable server side rekeying + some rekey related clientup.
1119 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001120 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1121 [compat.c]
1122 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001123 - markus@cvs.openbsd.org 2001/04/04 20:25:38
1124 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
1125 sshconnect2.c sshd.c]
1126 more robust rekeying
1127 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001128 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1129 [auth2.c]
1130 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001131 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1132 [kex.c kexgex.c serverloop.c]
1133 parse full kexinit packet.
1134 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001135 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1136 [dh.c kex.c packet.c]
1137 clear+free keys,iv for rekeying.
1138 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001139 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1140 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001141
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000114220010404
1143 - OpenBSD CVS Sync
1144 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1145 [ssh-agent.1]
1146 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001147 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1148 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1149 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001150 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1151 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1152 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1153 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001154 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1155 [ssh_config]
1156 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001157 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1158 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1159 undo parts of recent my changes: main part of keyexchange does not
1160 need dispatch-callbacks, since application data is delayed until
1161 the keyexchange completes (if i understand the drafts correctly).
1162 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001163 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1164 [clientloop.c sshconnect2.c]
1165 enable client rekeying
1166 (1) force rekeying with ~R, or
1167 (2) if the server requests rekeying.
1168 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001169 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001170
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000117120010403
1172 - OpenBSD CVS Sync
1173 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1174 [sshd.8]
1175 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001176 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1177 [readconf.c servconf.c]
1178 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001179 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1180 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001181
Kevin Stevesedcd5762001-04-02 13:45:00 +0000118220010402
1183 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001184 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001185
Damien Millerd8f72ca2001-03-30 10:23:17 +1000118620010330
1187 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001188 - (djm) OpenBSD CVS Sync
1189 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1190 [kex.c kex.h sshconnect2.c sshd.c]
1191 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001192 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1193 [dh.c]
1194 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001195 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1196 [auth.h auth2.c auth2-chall.c]
1197 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001198 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1199 [sshconnect2.c]
1200 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001201 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1202 [sshconnect2.c sshd.c]
1203 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001204 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1205 [dh.c dh.h kex.c kex.h]
1206 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001207 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1208 [sshd.c]
1209 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001210
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000121120010329
1212 - OpenBSD CVS Sync
1213 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1214 [ssh.1]
1215 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001216 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1217 [authfile.c]
1218 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001219 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1220 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1221 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001222 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1223 [ssh-rsa.c sshd.c]
1224 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001225 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1226 [compat.c compat.h ssh-rsa.c]
1227 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1228 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001229 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1230 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1231 make dh group exchange more flexible, allow min and max group size,
1232 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001233 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1234 [scp.c]
1235 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001236 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1237 [scp.c]
1238 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001239 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1240 [sshd.c]
1241 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001242
Damien Millerc79bc0d2001-03-28 13:03:42 +1000124320010328
1244 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1245 resolve linking conflicts with libcrypto. Report and suggested fix
1246 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001247 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1248 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001249 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1250 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001251 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001252
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000125320010327
1254 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom95318252001-03-26 05:35:33 +00001255 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
1256 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001257 - OpenBSD CVS Sync
1258 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1259 [session.c]
1260 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001261 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1262 [servconf.c servconf.h session.c sshd.8 sshd_config]
1263 PrintLastLog option; from chip@valinux.com with some minor
1264 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001265 - markus@cvs.openbsd.org 2001/03/26 08:07:09
1266 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
1267 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1268 simpler key load/save interface, see authfile.h
1269 - (djm) Reestablish PAM credentials (which can be supplemental group
1270 memberships) after initgroups() blows them away. Report and suggested
1271 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001272
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000127320010324
1274 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001275 - OpenBSD CVS Sync
1276 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1277 [compat.c compat.h sshconnect2.c sshd.c]
1278 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001279 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1280 [auth1.c]
1281 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001282 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1283 [sftp-int.c]
1284 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001285 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1286 [session.c sshd.c]
1287 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001288 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001289
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000129020010323
1291 - OpenBSD CVS Sync
1292 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
1293 [sshd.c]
1294 do not place linefeeds in buffer
1295
Damien Millerbebd8be2001-03-22 11:58:15 +1100129620010322
1297 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001298 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001299 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1300 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001301 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001302 - OpenBSD CVS Sync
1303 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1304 [readconf.c]
1305 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001306 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1307 [session.c]
1308 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001309 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1310 [session.c]
1311 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001312 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1313 [auth1.c auth2.c session.c session.h]
1314 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001315 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1316 [ssh-keygen.c]
1317 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001318 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1319 [session.c]
1320 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001321
Damien Millerbe081762001-03-21 11:11:57 +1100132220010321
1323 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
1324 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001325 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1326 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001327 - (djm) Don't loop forever when changing password via PAM. Patch
1328 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001329 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001330 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1331 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001332
Ben Lindstroma77d6412001-03-19 18:58:13 +0000133320010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001334 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1335 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001336 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001337 - (djm) OpenBSD CVS Sync
1338 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1339 [auth.c readconf.c]
1340 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001341 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1342 [version.h]
1343 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001344 - (djm) Update RPM spec version
1345 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001346- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1347 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001348- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1349 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001350
Damien Miller60bc5172001-03-19 09:38:15 +1100135120010319
1352 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
1353 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001354 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001355 - OpenBSD CVS Sync
1356 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1357 [auth-options.c]
1358 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001359 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001360 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1361 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001362 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001363 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001364 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom03017ba2001-03-19 03:12:25 +00001365 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001366 - (djm) OpenBSD CVS Sync
1367 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1368 [sftp-client.c]
1369 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001370 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1371 [compat.c compat.h sshd.c]
1372 specifically version match on ssh scanners. do not log scan
1373 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001374 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001375 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001376 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001377 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1378 [ssh.1]
1379 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001380 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001381
Ben Lindstromfea72782001-03-17 18:07:46 +0000138220010318
1383 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
1384 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001385 - OpenBSD CVS Sync
1386 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1387 [auth.c]
1388 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001389 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1390 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001391
Damien Miller168a7002001-03-17 10:29:50 +1100139220010317
1393 - Support usrinfo() on AIX. Based on patch from Gert Doering
1394 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001395 - OpenBSD CVS Sync
1396 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1397 [scp.c]
1398 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001399 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1400 [session.c]
1401 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001402 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1403 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1404 Revise globbing for get/put to be more shell-like. In particular,
1405 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001406 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1407 [sftp-int.c]
1408 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001409 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1410 [sftp-int.c]
1411 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001412 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1413 [auth-options.c channels.c channels.h serverloop.c session.c]
1414 implement "permitopen" key option, restricts -L style forwarding to
1415 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001416 - Check for gl_matchc support in glob_t and fall back to the
1417 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001418
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000141920010315
1420 - OpenBSD CVS Sync
1421 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1422 [sftp-client.c]
1423 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001424 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1425 [sftp-int.c]
1426 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001427 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1428 [sftp-server.c]
1429 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001430 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstromde2273f2001-03-14 21:30:18 +00001431 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001432
Damien Miller056ddf72001-03-14 10:15:20 +1100143320010314
1434 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001435 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1436 [auth-options.c]
1437 missing xfree, deny key on parse error; ok stevesk@
1438 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1439 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1440 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001441 - (bal) Fix strerror() in bsd-misc.c
1442 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1443 missing or lacks the GLOB_ALTDIRFUNC extension
1444 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
1445 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001446
Ben Lindstromcfccef92001-03-13 04:57:58 +0000144720010313
1448 - OpenBSD CVS Sync
1449 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1450 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1451 remove old key_fingerprint interface, s/_ex//
1452
Ben Lindstromb54873a2001-03-11 20:01:55 +0000145320010312
1454 - OpenBSD CVS Sync
1455 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1456 [auth2.c key.c]
1457 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001458 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1459 [key.c key.h]
1460 add improved fingerprint functions. based on work by Carsten
1461 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001462 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1463 [ssh-keygen.1 ssh-keygen.c]
1464 print both md5, sha1 and bubblebabble fingerprints when using
1465 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001466 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1467 [key.c]
1468 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001469 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1470 [ssh-keygen.c]
1471 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001472 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1473 test if snprintf() supports %ll
1474 add /dev to search path for PRNGD/EGD socket
1475 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001476 - OpenBSD CVS Sync
1477 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1478 [key.c]
1479 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001480 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1481 [ssh-keygen.1 ssh-keygen.c]
1482 remove -v again. use -B instead for bubblebabble. make -B consistent
1483 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001484 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001485 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom9ae2bb62001-03-12 05:16:18 +00001486 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001487
Ben Lindstrom329782e2001-03-10 17:08:59 +0000148820010311
1489 - OpenBSD CVS Sync
1490 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1491 [sshconnect2.c]
1492 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001493 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1494 [readconf.c ssh_config]
1495 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001496 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1497 [ttymodes.c ttymodes.h]
1498 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001499 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1500 [compat.c compat.h sshconnect.c]
1501 all known netscreen ssh versions, and older versions of OSU ssh cannot
1502 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001503 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1504 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001505 - OpenBSD CVS Sync
1506 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1507 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1508 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001509
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000151020010310
1511 - OpenBSD CVS Sync
1512 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1513 [ssh-keygen.c]
1514 create *.pub files with umask 0644, so that you can mv them to
1515 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001516 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1517 [sshd.c]
1518 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001519 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001520
Ben Lindstroma0384982001-03-08 20:37:22 +0000152120010309
1522 - OpenBSD CVS Sync
1523 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1524 [auth1.c]
1525 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001526 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1527 [sftp.1]
1528 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001529 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1530 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1531 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1532 no need to do enter passphrase or do expensive sign operations if the
1533 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001534
Damien Miller058316f2001-03-08 10:08:49 +1100153520010308
1536 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001537 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1538 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1539 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1540 functions and small protocol change.
1541 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1542 [readconf.c ssh.1]
1543 turn off useprivilegedports by default. only rhost-auth needs
1544 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001545 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1546 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001547
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000154820010307
1549 - (bal) OpenBSD CVS Sync
1550 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1551 [ssh-keyscan.c]
1552 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001553 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1554 [sftp-int.c sftp.1 sftp.c]
1555 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001556 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1557 [sftp.1]
1558 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001559 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1560 [ssh.1 sshd.8]
1561 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001562 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1563 [ssh.1]
1564 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001565 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001566
Ben Lindstromff8b4942001-03-06 01:00:03 +0000156720010306
1568 - (bal) OpenBSD CVS Sync
1569 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1570 [sshd.8]
1571 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001572 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1573 [servconf.c]
1574 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001575 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1576 [myproposal.h ssh.1]
1577 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1578 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001579 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1580 [sshd.8]
1581 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001582 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1583 [kex.c kex.h sshconnect2.c sshd.c]
1584 generate a 2*need size (~300 instead of 1024/2048) random private
1585 exponent during the DH key agreement. according to Niels (the great
1586 german advisor) this is safe since /etc/primes contains strong
1587 primes only.
1588
1589 References:
1590 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1591 agreement with short exponents, In Advances in Cryptology
1592 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001593 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1594 [ssh.1]
1595 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001596 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1597 [dh.c]
1598 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001599 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1600 [authfd.c cli.c ssh-agent.c]
1601 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001602 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1603 [ssh-keyscan.c]
1604 Don't assume we wil get the version string all in one read().
1605 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001606 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1607 [clientloop.c]
1608 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001609
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000161020010305
1611 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom66e5ecc2001-03-05 06:35:29 +00001612 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001613 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001614 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001615 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001616 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1617 [sshd.8]
1618 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001619 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1620 [ssh-keyscan.c]
1621 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001622 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1623 [authfile.c]
1624 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001625 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1626 [sftp-server.c]
1627 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001628 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1629 [ssh.c]
1630 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001631 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1632 [servconf.c]
1633 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001634 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1635 [ssh-keygen.1 ssh-keygen.c]
1636 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001637 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1638 [ssh-keygen.1 ssh-keygen.c]
1639 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001640 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1641 [sshd_config]
1642 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001643 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1644 [ssh.1 sshd.8]
1645 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001646 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1647 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1648 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001649 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1650 [serverloop.c]
1651 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001652 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1653 [sshd.c]
1654 the random session key depends now on the session_key_int
1655 sent by the 'attacker'
1656 dig1 = md5(cookie|session_key_int);
1657 dig2 = md5(dig1|cookie|session_key_int);
1658 fake_session_key = dig1|dig2;
1659 this change is caused by a mail from anakin@pobox.com
1660 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001661 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1662 [readconf.c]
1663 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001664 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1665 [sshd_config]
1666 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001667 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1668 [packet.c]
1669 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001670 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1671 [compat.c]
1672 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001673 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1674 [misc.c]
1675 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001676 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1677 [sftp.c]
1678 do not kill the subprocess on termination (we will see if this helps
1679 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001680 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1681 [clientloop.c]
1682 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001683 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1684 [channels.c nchan.c nchan.h]
1685 make sure remote stderr does not get truncated.
1686 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001687 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1688 [packet.c packet.h sshconnect2.c]
1689 in ssh protocol v2 use ignore messages for padding (instead of
1690 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001691 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1692 [channels.c]
1693 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001694 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1695 [misc.c]
1696 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001697 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1698 [sshd.c]
1699 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001700 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1701 [channels.c packet.c packet.h serverloop.c]
1702 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1703 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001704 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1705 [channels.c]
1706 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001707 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1708 [authfd.c]
1709 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001710 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1711 [ssh.c]
1712 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001713 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1714 [auth-rsa.c auth2.c deattack.c packet.c]
1715 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001716 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1717 [cli.c cli.h rijndael.h ssh-keyscan.1]
1718 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001719 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1720 [ssh.c]
1721 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1722 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001723 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1724 [sshd.8]
1725 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001726 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1727 [sshd.8]
1728 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001729 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1730 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1731 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1732 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1733 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001734 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1735 [ssh-keyscan.c]
1736 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001737 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1738 [ssh-keyscan.c]
1739 Dynamically allocate read_wait and its copies. Since maxfd is
1740 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001741 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1742 [sftp-server.c]
1743 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001744 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1745 [packet.c]
1746 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001747 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1748 [sftp-server.c]
1749 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001750 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1751 [sftp.c]
1752 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001753 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1754 [log.c ssh.c]
1755 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001756 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1757 [channels.c]
1758 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001759 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1760 [ssh.c]
1761 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001762 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1763 [sshd.8]
1764 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001765 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1766 [servconf.c sshd.8]
1767 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001768 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1769 [sshd.8]
1770 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001771 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1772 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1773 ssh.c sshconnect.c sshd.c]
1774 log functions should not be passed strings that end in newline as they
1775 get passed on to syslog() and when logging to stderr, do_log() appends
1776 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001777 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1778 [sshd.8]
1779 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001780 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001781 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001782 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001783 - (stevesk) OpenBSD sync:
1784 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1785 [ssh-keyscan.c]
1786 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001787 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001788
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000178920010304
1790 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001791 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1792 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001793
Damien Miller459ac4b2001-03-03 20:00:36 +1100179420010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001795 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1796 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1797 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1798 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Damien Millerd0ccb982001-03-04 00:29:20 +11001799 "--with-egd-pool" configure option with "--with-prngd-socket" and
1800 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1801 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001802
Damien Miller95aa2d62001-03-01 09:16:11 +1100180320010301
1804 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001805 - (djm) Force standard PAM conversation function in a few more places.
1806 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
1807 <nalin@redhat.com>
Damien Millerb5b62182001-03-01 09:48:13 +11001808 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
1809 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001810 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001811
Damien Miller4df5c762001-02-28 08:14:22 +1100181220010228
1813 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1814 "Bad packet length" bugs.
Damien Millerefb71792001-02-28 11:48:06 +11001815 - (djm) Fully revert PAM session patch (again). All PAM session init is
1816 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001817 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001818 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001819
Damien Millerfbd884a2001-02-27 08:39:07 +1100182020010227
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001821 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
1822 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001823 - (bal) OpenBSD Sync
1824 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1825 [session.c]
1826 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0c100872001-02-26 20:38:53 +00001827 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
1828 <jmknoble@jmknoble.cx>
Ben Lindstromdd784b22001-02-26 22:11:59 +00001829 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
1830 <markm@swoon.net>
1831 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001832 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001833 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001834 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1835 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001836 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001837 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1838 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001839 2.3.x.
1840 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1841 <markm@swoon.net>
Damien Miller6007f192001-02-27 14:42:58 +11001842 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
1843 <tim@multitalents.net>
1844 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
1845 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001846
184720010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001848 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Damien Millerbb7c9762001-02-26 20:49:58 +11001849 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
1850 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001851
Damien Miller73bb0582001-02-25 09:36:29 +1100185220010225
1853 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1854 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001855 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1856 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001857
Ben Lindstrom65981152001-02-24 00:05:29 +0000185820010224
Ben Lindstrom8697e082001-02-24 21:41:10 +00001859 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
1860 Vinschen <vinschen@redhat.com>
1861 - (bal) Reorder where 'strftime' is detected to resolve linking
1862 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1863
186420010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001865 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1866 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001867 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1868 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001869 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1870 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001871
Ben Lindstrom008e2912001-02-23 04:45:15 +0000187220010223
1873 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1874 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001875 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1876 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001877 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
1878 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001879
Ben Lindstrome1bd29b2001-02-21 20:00:28 +0000188020010222
1881 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001882 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1883 - (bal) Removed reference to liblogin from contrib/README. It was
1884 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001885 - (stevesk) remove erroneous #ifdef sgi code.
1886 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001887
Ben Lindstrom866488b2001-02-20 18:22:38 +0000188820010221
1889 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001890 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
1891 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001892 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1893 breaks Solaris.
1894 - (djm) Move PAM session setup back to before setuid to user.
1895 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001896 - (stevesk) session.c: back out to where we were before:
1897 - (djm) Move PAM session initialisation until after fork in sshd. Patch
1898 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001899
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000190020010220
1901 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1902 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00001903 - (bal) OpenBSD CVS Sync:
1904 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1905 [sshd.c]
1906 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00001907
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000190820010219
1909 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1910 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11001911 - (djm) Rework search for OpenSSL location. Skip directories which don't
1912 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1913 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11001914 - OpenBSD CVS Sync:
1915 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
1916 [sftp.1]
1917 typo
1918 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
1919 [ssh.c]
1920 cleanup -V output; noted by millert
1921 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
1922 [sshd.8]
1923 it's the OpenSSH one
1924 - markus@cvs.openbsd.org 2001/02/18 11:33:54
1925 [dispatch.c]
1926 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
1927 - markus@cvs.openbsd.org 2001/02/19 02:53:32
1928 [compat.c compat.h serverloop.c]
1929 ssh-1.2.{18-22} has broken handling of ignore messages; report from
1930 itojun@
1931 - markus@cvs.openbsd.org 2001/02/19 03:35:23
1932 [version.h]
1933 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
1934 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
1935 [scp.c]
1936 np is changed by recursion; vinschen@redhat.com
1937 - Update versions in RPM spec files
1938 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00001939
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000194020010218
1941 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
1942 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00001943 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
1944 stevesk
Damien Miller2deb3f62001-02-18 12:30:55 +11001945 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
1946 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11001947 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
1948 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11001949 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
1950 Todd C. Miller <Todd.Miller@courtesan.com>
Damien Miller99e92432001-02-18 12:49:35 +11001951 - (djm) Use ttyname() to determine name of tty returned by openpty()
1952 rather then risking overflow. Patch from Marek Michalkiewicz
1953 <marekm@amelek.gda.pl>
Damien Miller22d5aa72001-02-18 12:49:57 +11001954 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
1955 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11001956 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller0318e2e2001-02-18 13:04:23 +11001957 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
1958 SunOS)
Damien Millerdf288022001-02-18 13:07:07 +11001959 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
1960 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00001961 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00001962 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Damien Miller722ccb12001-02-18 15:18:43 +11001963 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
1964 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11001965 - (djm) Move entropy.c over to mysignal()
Damien Miller877d8ea2001-02-18 15:29:28 +11001966 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
1967 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
1968 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11001969 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11001970 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
1971 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00001972 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00001973
Ben Lindstrom813f9402001-02-16 15:56:31 +0000197420010217
1975 - (bal) OpenBSD Sync:
1976 - markus@cvs.openbsd.org 2001/02/16 13:38:18
1977 [channel.c]
1978 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00001979 - markus@cvs.openbsd.org 2001/02/16 14:03:43
1980 [session.c]
1981 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00001982
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000198320010216
1984 - (bal) added '--with-prce' to allow overriding of system regex when
1985 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00001986 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11001987 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
1988 Fixes linking on SCO.
Damien Millerb5e85a52001-02-16 11:18:58 +11001989 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
1990 Nalin Dahyabhai <nalin@redhat.com>
1991 - (djm) BSD license for gnome-ssh-askpass (was X11)
1992 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11001993 - (djm) USE_PIPES for a few more sysv platforms
1994 - (djm) Cleanup configure.in a little
1995 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11001996 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
1997 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11001998 - (djm) OpenBSD CVS:
1999 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2000 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2001 [sshconnect1.c sshconnect2.c]
2002 genericize password padding function for SSH1 and SSH2.
2003 add stylized echo to 2, too.
2004 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002005 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2006 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002007
Damien Millere8b5b042001-02-15 11:32:15 +1100200820010215
2009 - (djm) Move PAM session setup back to before setuid to user. Fixes
2010 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002011 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2012 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002013 - (bal) Sync w/ OpenSSH for new release
2014 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2015 [sshconnect1.c]
2016 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002017 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2018 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2019 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2020 1) clean up the MAC support for SSH-2
2021 2) allow you to specify the MAC with 'ssh -m'
2022 3) or the 'MACs' keyword in ssh(d)_config
2023 4) add hmac-{md5,sha1}-96
2024 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002025 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2026 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2027 ssh-keygen.c sshd.8]
2028 PermitRootLogin={yes,without-password,forced-commands-only,no}
2029 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002030 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002031 [clientloop.c packet.c ssh-keyscan.c]
2032 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002033 - markus@cvs.openssh.org 2001/02/13 22:49:40
2034 [auth1.c auth2.c]
2035 setproctitle(user) only if getpwnam succeeds
2036 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2037 [sshd.c]
2038 missing memset; from solar@openwall.com
2039 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2040 [sftp-int.c]
2041 lumask now works with 1 numeric arg; ok markus@, djm@
2042 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2043 [sftp-client.c sftp-int.c sftp.1]
2044 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2045 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002046 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2047 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002048 - (stevesk) OpenBSD sync:
2049 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2050 [serverloop.c]
2051 indent
Damien Miller09214542001-02-15 15:33:17 +11002052
Damien Miller3dfeee42001-02-14 00:43:55 +1100205320010214
2054 - (djm) Don't try to close PAM session or delete credentials if the
2055 session has not been open or credentials not set. Based on patch from
2056 Andrew Bartlett <abartlet@pcug.org.au>
Damien Miller6b4146a2001-02-14 00:45:51 +11002057 - (djm) Move PAM session initialisation until after fork in sshd. Patch
2058 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002059 - (bal) Missing function prototype in bsd-snprintf.c patch by
2060 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002061 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2062 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002063 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002064
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000206520010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002066 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002067 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2068 I did a base KNF over the whe whole file to make it more acceptable.
2069 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002070 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2071 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002072 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002073
Damien Miller070ca312001-02-12 09:34:17 +1100207420010212
2075 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2076 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2077 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
2078 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002079 - (djm) Clean up PCRE text in INSTALL
Damien Miller61ce0362001-02-12 18:02:23 +11002080 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
2081 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002082 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002083 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002084
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000208520010211
2086 - (bal) OpenBSD Sync
2087 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2088 [auth1.c auth2.c sshd.c]
2089 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002090 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2091 [auth2.c]
2092 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002093 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2094 [canohost.c]
2095 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002096 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2097 [canohost.c]
2098 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002099 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2100 [cli.c]
2101 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002102 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2103 [scp.c]
2104 revert a small change to allow -r option to work again; ok deraadt@
2105 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2106 [scp.c]
2107 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002108 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2109 [scp.1]
2110 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002111 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2112 [ssh.c]
2113 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002114 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2115 [sshconnect2.c]
2116 do not ask for passphrase in batch mode; report from ejb@ql.org
2117 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002118 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002119 %.30s is too short for IPv6 numeric address. use %.128s for now.
2120 markus ok
2121 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2122 [sshconnect2.c]
2123 do not free twice, thanks to /etc/malloc.conf
2124 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2125 [sshconnect2.c]
2126 partial success: debug->log; "Permission denied" if no more auth methods
2127 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2128 [sshconnect2.c]
2129 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002130 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2131 [auth-options.c]
2132 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002133 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2134 [channels.c]
2135 nuke sprintf, ok deraadt@
2136 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2137 [channels.c]
2138 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002139 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2140 [clientloop.h]
2141 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002142 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2143 [readconf.c]
2144 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002145 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2146 sync with netbsd tree changes.
2147 - more strict prototypes, include necessary headers
2148 - use paths.h/pathnames.h decls
2149 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002150 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2151 [ssh-keyscan.c]
2152 fix size_t -> int cast (use u_long). markus ok
2153 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2154 [ssh-keyscan.c]
2155 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2156 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2157 [ssh-keyscan.c]
2158 do not assume malloc() returns zero-filled region. found by
2159 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002160 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2161 [sshconnect.c]
2162 don't connect if batch_mode is true and stricthostkeychecking set to
2163 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002164 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2165 [sshd_config]
2166 type: ok markus@
2167 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2168 [sshd_config]
2169 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002170 - deraadt 2001/02/07 8:57:26
2171 [xmalloc.c]
2172 deal with new ANSI malloc stuff
2173 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2174 [xmalloc.c]
2175 typo in fatal()
2176 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2177 [xmalloc.c]
2178 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002179 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2180 [serverloop.c sshconnect1.c]
2181 mitigate SSH1 traffic analysis - from Solar Designer
2182 <solar@openwall.com>, ok provos@
Ben Lindstromb3211a82001-02-10 22:33:19 +00002183 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
2184 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002185 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002186 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002187 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002188 - (bal) A bit more whitespace cleanup
Damien Millerbd5817d2001-02-11 22:35:11 +11002189 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
2190 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002191 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002192 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002193 - (stevesk) OpenBSD sync:
2194 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2195 [LICENSE]
2196 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002197
Damien Millerd7686fd2001-02-10 00:40:03 +1100219820010210
2199 - (djm) Sync sftp and scp stuff from OpenBSD:
2200 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2201 [sftp-client.c]
2202 Don't free handles before we are done with them. Based on work from
2203 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2204 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2205 [sftp.1]
2206 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2207 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2208 [sftp.1]
2209 pretty up significantly
2210 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2211 [sftp.1]
2212 .Bl-.El mismatch. markus ok
2213 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2214 [sftp-int.c]
2215 Check that target is a directory before doing ls; ok markus@
2216 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2217 [scp.c sftp-client.c sftp-server.c]
2218 unsigned long long -> %llu, not %qu. markus ok
2219 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2220 [sftp.1 sftp-int.c]
2221 more man page cleanup and sync of help text with man page; ok markus@
2222 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2223 [sftp-client.c]
2224 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2225 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2226 [sftp.c]
2227 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2228 <roumen.petrov@skalasoft.com>
2229 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2230 [sftp-int.c]
2231 portable; ok markus@
2232 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2233 [sftp-int.c]
2234 lowercase cmds[].c also; ok markus@
2235 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2236 [pathnames.h sftp.c]
2237 allow sftp over ssh protocol 1; ok djm@
2238 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2239 [scp.c]
2240 memory leak fix, and snprintf throughout
2241 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2242 [sftp-int.c]
2243 plug a memory leak
2244 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2245 [session.c sftp-client.c]
2246 %i -> %d
2247 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2248 [sftp-int.c]
2249 typo
2250 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2251 [sftp-int.c pathnames.h]
2252 _PATH_LS; ok markus@
2253 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2254 [sftp-int.c]
2255 Check for NULL attribs for chown, chmod & chgrp operations, only send
2256 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002257 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2258 [sftp.c]
2259 Use getopt to process commandline arguments
2260 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2261 [sftp.c ]
2262 Wait for ssh subprocess at exit
2263 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2264 [sftp-int.c]
2265 stat target for remote chdir before doing chdir
2266 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2267 [sftp.1]
2268 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2269 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2270 [sftp-int.c]
2271 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002272 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002273 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002274
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000227520010209
2276 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
2277 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002278 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
2279 main tree while porting forward. Pointed out by Lutz Jaenicke
2280 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002281 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2282 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002283 - (stevesk) OpenBSD sync:
2284 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2285 [auth2.c]
2286 strict checking
2287 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2288 [version.h]
2289 update to 2.3.2
2290 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2291 [auth2.c]
2292 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002293 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002294 - (bal) OpenBSD sync:
2295 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2296 [scp.c]
2297 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002298 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2299 [clientloop.c]
2300 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002301 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002302 - (bal) OpenBSD Sync (more):
2303 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2304 sync with netbsd tree changes.
2305 - more strict prototypes, include necessary headers
2306 - use paths.h/pathnames.h decls
2307 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002308 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2309 [ssh.c]
2310 fatal() if subsystem fails
2311 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2312 [ssh.c]
2313 remove confusing callback code
2314 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2315 [ssh.c]
2316 add -1 option (force protocol version 1). ok markus@
2317 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2318 [ssh.c]
2319 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002320 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002321 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2322 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2323 [sftp-client.c]
2324 replace arc4random with counter for request ids; ok markus@
Damien Miller4192c462001-02-09 22:55:16 +11002325 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
2326 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002327
Damien Miller3d0a7d52001-02-08 08:22:47 +1100232820010208
2329 - (djm) Don't delete external askpass program in make uninstall target.
2330 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002331 - (djm) Fix linking of sftp, don't need arc4random any more.
2332 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2333 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002334
Damien Miller4855ae92001-02-07 23:21:31 +1100233520010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002336 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2337 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002338 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002339 - (djm) Revise auth-pam.c conversation function to be a little more
2340 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002341 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2342 to before first prompt. Fixes hangs if last pam_message did not require
2343 a reply.
2344 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002345
Damien Miller4855ae92001-02-07 23:21:31 +1100234620010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002347 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002348 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002349 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002350 - (stevesk) OpenBSD sync:
2351 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2352 [many files; did this manually to our top-level source dir]
2353 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002354 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2355 [sftp-server.c]
2356 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002357 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2358 [sftp-int.c]
2359 ? == help
2360 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2361 [sftp-int.c]
2362 sort commands, so that abbreviations work as expected
2363 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2364 [sftp-int.c]
2365 debugging sftp: precedence and missing break. chmod, chown, chgrp
2366 seem to be working now.
2367 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2368 [sftp-int.c]
2369 use base 8 for umask/chmod
2370 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2371 [sftp-int.c]
2372 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002373 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2374 [ssh.1]
2375 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002376 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2377 [auth2.c authfd.c packet.c]
2378 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002379 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2380 [scp.c sshd.c]
2381 alpha happiness
2382 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2383 [sshd.c]
2384 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002385 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002386 [ssh.c sshd.c]
2387 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002388 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2389 [channels.c channels.h serverloop.c ssh.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002390 do not disconnect if local port forwarding fails, e.g. if port is
2391 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002392 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2393 [channels.c]
2394 use ipaddr in channel messages, ietf-secsh wants this
2395 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2396 [channels.c]
Damien Miller4855ae92001-02-07 23:21:31 +11002397 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
2398 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002399 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2400 [sshconnect2.c]
2401 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002402 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2403 [sftp-client.c sftp-server.c]
2404 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002405
Damien Miller4855ae92001-02-07 23:21:31 +1100240620010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002407 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002408 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002409 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002410 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002411 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002412 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002413 - (djm) OpenBSD CVS sync:
2414 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2415 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2416 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2417 [sshd_config]
2418 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2419 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2420 [ssh.1 sshd.8 sshd_config]
2421 Skey is now called ChallengeResponse
2422 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2423 [sshd.8]
2424 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2425 channel. note from Erik.Anggard@cygate.se (pr/1659)
2426 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2427 [ssh.1]
2428 typos; ok markus@
2429 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2430 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2431 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2432 Basic interactive sftp client; ok theo@
2433 - (djm) Update RPM specs for new sftp binary
2434 - (djm) Update several bits for new optional reverse lookup stuff. I
2435 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002436 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002437 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2438 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002439 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002440
Damien Miller4855ae92001-02-07 23:21:31 +1100244120010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002442 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002443 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2444 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002445 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2446 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002447
Damien Miller4855ae92001-02-07 23:21:31 +1100244820010202
Damien Miller33804262001-02-04 23:20:18 +11002449 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002450 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002451 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2452 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002453
Damien Miller4855ae92001-02-07 23:21:31 +1100245420010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002455 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2456 changes have occured to any of the supporting code. Patch by
2457 Roumen Petrov <roumen.petrov@skalasoft.com>
2458
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000245920010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002460 - (djm) OpenBSD CVS Sync:
2461 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2462 [sshconnect.c]
2463 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002464 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2465 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2466 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002467 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2468 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002469 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2470 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2471 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002472
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000247320010130
Damien Miller5e953212001-01-30 09:14:00 +11002474 - (djm) OpenBSD CVS Sync:
2475 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2476 [channels.c channels.h clientloop.c serverloop.c]
2477 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002478 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2479 [canohost.c canohost.h channels.c clientloop.c]
2480 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002481 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2482 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2483 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2484 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002485 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2486 [ssh.1 ssh.c]
2487 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002488 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002489
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000249020010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002491 - (stevesk) sftp-server.c: use %lld vs. %qd
2492
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000249320010128
2494 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002495 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002496 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2497 [dispatch.c]
2498 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002499 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002500 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002501 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002502 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002503 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002504 remove -Q, no longer needed
2505 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002506 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002507 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2508 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002509 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002510 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002511 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002512 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2513 [xmalloc.c]
2514 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002515 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2516 [authfile.c]
2517 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002518 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002519 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2520 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2521 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2522 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2523 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2524 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2525 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002526 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002527
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000252820010126
Damien Miller33804262001-02-04 23:20:18 +11002529 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002530 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002531 - (bal) OpenBSD Sync
2532 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2533 [ssh-agent.c]
2534 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002535
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100253620010125
2537 - (djm) Sync bsd-* support files:
2538 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2539 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002540 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002541 agreed on, which will be happy for the future. bindresvport_sa() for
2542 sockaddr *, too. docs later..
2543 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2544 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002545 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002546 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002547 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2548 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002549 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002550 - (bal) OpenBSD Resync
2551 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2552 [channels.c]
2553 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002554
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000255520010124
2556 - (bal) OpenBSD Resync
2557 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2558 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002559 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002560 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2561 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2562 patch by Tim Rice <tim@multitalents.net>
2563 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002564 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002565
Ben Lindstromcb577332001-01-22 21:06:19 +0000256620010123
2567 - (bal) regexp.h typo in configure.in. Should have been regex.h
2568 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002569 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002570 - (bal) OpenBSD Resync
2571 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2572 [auth-krb4.c sshconnect1.c]
2573 only AFS needs radix.[ch]
2574 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2575 [auth2.c]
2576 no need to include; from mouring@etoh.eviladmin.org
2577 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2578 [key.c]
2579 free() -> xfree(); ok markus@
2580 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2581 [sshconnect2.c sshd.c]
2582 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002583 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2584 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2585 sshconnect1.c sshconnect2.c sshd.c]
2586 rename skey -> challenge response.
2587 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002588
Ben Lindstromcb577332001-01-22 21:06:19 +00002589
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000259020010122
2591 - (bal) OpenBSD Resync
2592 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2593 [servconf.c ssh.h sshd.c]
2594 only auth-chall.c needs #ifdef SKEY
2595 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2596 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2597 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2598 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2599 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2600 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2601 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2602 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2603 [sshd.8]
2604 fix typo; from stevesk@
2605 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2606 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002607 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002608 stevesk@
2609 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2610 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2611 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002612 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002613 [readconf.c]
2614 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2615 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2616 [sshconnect2.c]
2617 dh_new_group() does not return NULL. ok markus@
2618 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2619 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002620 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002621 andrew@pimlott.ne.mediaone.net
2622 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2623 [servconf.c]
2624 Check for NULL return from strdelim; ok markus
2625 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2626 [readconf.c]
2627 KNF; ok markus
2628 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2629 [ssh-keygen.1]
2630 remove -R flag; ok markus@
2631 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2632 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2633 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2634 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2635 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2636 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2637 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2638 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2639 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2640 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2641 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002642 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002643 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2644 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002645 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002646 #includes. rename util.[ch] -> misc.[ch]
2647 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002648 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002649 conflict when compiling for non-kerb install
2650 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2651 on 1/19.
2652
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000265320010120
2654 - (bal) OpenBSD Resync
2655 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2656 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2657 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002658 - (bal) Slight auth2-pam.c clean up.
2659 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2660 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002661
Damien Miller5aa80592001-01-19 14:03:40 +1100266220010119
2663 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002664 - (bal) OpenBSD Resync
2665 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2666 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2667 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002668 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002669 systems
2670 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2671 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2672 session.h sshconnect1.c]
2673 1) removes fake skey from sshd, since this will be much
2674 harder with /usr/libexec/auth/login_XXX
2675 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2676 3) make addition of BSD_AUTH and other challenge reponse methods
2677 easier.
2678 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2679 [auth-chall.c auth2-chall.c]
2680 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002681 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2682 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002683 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002684 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002685
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000268620010118
2687 - (bal) Super Sized OpenBSD Resync
2688 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2689 [sshd.c]
2690 maxfd+1
2691 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2692 [ssh-keygen.1]
2693 small ssh-keygen manpage cleanup; stevesk@pobox.com
2694 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2695 [scp.c ssh-keygen.c sshd.c]
2696 getopt() returns -1 not EOF; stevesk@pobox.com
2697 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2698 [ssh-keyscan.c]
2699 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2700 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2701 [ssh-keyscan.c]
2702 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2703 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2704 [ssh-add.c]
2705 typo, from stevesk@sweden.hp.com
2706 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002707 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002708 split out keepalive from packet_interactive (from dale@accentre.com)
2709 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2710 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2711 [packet.c packet.h]
2712 reorder, typo
2713 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2714 [auth-options.c]
2715 fix comment
2716 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2717 [session.c]
2718 Wall
Damien Miller33804262001-02-04 23:20:18 +11002719 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002720 [clientloop.h clientloop.c ssh.c]
2721 move callback to headerfile
2722 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2723 [ssh.c]
2724 use log() instead of stderr
2725 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2726 [dh.c]
2727 use error() not stderr!
2728 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2729 [sftp-server.c]
2730 rename must fail if newpath exists, debug off by default
2731 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2732 [sftp-server.c]
2733 readable long listing for sftp-server, ok deraadt@
2734 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2735 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002736 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2737 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2738 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002739 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002740 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2741 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002742 BN_num_bits(rsa->n) >= 768.
2743 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2744 [sftp-server.c]
2745 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2746 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2747 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2748 indent
2749 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2750 be missing such feature.
2751
Damien Miller33804262001-02-04 23:20:18 +11002752
Damien Miller21de4502001-01-17 09:37:15 +1100275320010117
2754 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002755 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002756 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002757 provides a crypt() of its own)
2758 - (djm) Avoid a warning in bsd-bindresvport.c
2759 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002760 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002761 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002762 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002763
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000276420010115
2765 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002766 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002767
Kevin Steves886b06c2001-01-14 00:35:19 +0000276820010114
2769 - (stevesk) initial work for OpenBSD "support supplementary group in
2770 {Allow,Deny}Groups" patch:
2771 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2772 - add bsd-getgrouplist.h
2773 - new files groupaccess.[ch]
2774 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002775 - (stevesk) complete:
2776 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2777 [auth.c sshd.8]
2778 support supplementary group in {Allow,Deny}Groups
2779 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002780
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000278120010112
2782 - (bal) OpenBSD Sync
2783 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2784 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2785 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002786 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2787 parse SSH2_FILEXFER_ATTR_EXTENDED
2788 send SSH2_FX_EOF if readdir returns no more entries
2789 reply to SSH2_FXP_EXTENDED message
2790 use #defines from the draft
2791 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002792 more info:
Damien Miller33804262001-02-04 23:20:18 +11002793 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002794 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2795 [sshd.c]
2796 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002797 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002798 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2799 [packet.c]
2800 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2801
Damien Millerfd9885e2001-01-10 08:16:53 +1100280220010110
2803 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2804 Bladt Norbert <Norbert.Bladt@adi.ch>
2805
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000280620010109
2807 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002808 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2809 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002810 - (bal) OpenBSD Sync
2811 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2812 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2813 sshd_config version.h]
2814 implement option 'Banner /etc/issue.net' for ssh2, move version to
2815 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2816 is enabled).
2817 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2818 [channels.c ssh-keyscan.c]
2819 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2820 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2821 [sshconnect1.c]
2822 more cleanups and fixes from stevesk@pobox.com:
2823 1) try_agent_authentication() for loop will overwrite key just
2824 allocated with key_new(); don't alloc
2825 2) call ssh_close_authentication_connection() before exit
2826 try_agent_authentication()
2827 3) free mem on bad passphrase in try_rsa_authentication()
2828 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2829 [kex.c]
2830 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002831 - (bal) Detect if clock_t structure exists, if not define it.
2832 - (bal) Detect if O_NONBLOCK exists, if not define it.
2833 - (bal) removed news4-posix.h (now empty)
2834 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2835 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002836 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002837 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002838
Ben Lindstroma383baa2001-01-08 06:13:41 +0000283920010108
2840 - (bal) Fixed another typo in cli.c
2841 - (bal) OpenBSD Sync
2842 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2843 [cli.c]
2844 typo
2845 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2846 [cli.c]
2847 missing free, stevesk@pobox.com
2848 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2849 [auth1.c]
2850 missing free, stevesk@pobox.com
2851 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2852 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2853 ssh.h sshd.8 sshd.c]
2854 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2855 syslog priority changes:
2856 fatal() LOG_ERR -> LOG_CRIT
2857 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002858 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002859
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000286020010107
2861 - (bal) OpenBSD Sync
2862 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2863 [ssh-rsa.c]
2864 remove unused
2865 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2866 [ssh-keyscan.1]
2867 missing .El
2868 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2869 [session.c sshconnect.c]
2870 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2871 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2872 [ssh.1 sshd.8]
2873 Mention AES as available SSH2 Cipher; ok markus
2874 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2875 [sshd.c]
2876 sync usage()/man with defaults; from stevesk@pobox.com
2877 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2878 [sshconnect2.c]
2879 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2880 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002881
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000288220010105
2883 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002884 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002885
Damien Millerd54e55c2001-01-04 09:07:12 +1100288620010104
2887 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2888 work by Chris Vaughan <vaughan99@yahoo.com>
2889
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000289020010103
2891 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2892 tree (mainly positioning)
2893 - (bal) OpenSSH CVS Update
2894 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2895 [packet.c]
2896 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2897 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2898 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002899 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002900 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11002901 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002902 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2903 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2904 patch by Tim Rice <tim@multitalents.net>
2905 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2906 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002907
Ben Lindstrom88c33972001-01-02 04:55:52 +0000290820010102
2909 - (bal) OpenBSD CVS Update
2910 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2911 [scp.c]
2912 use shared fatal(); from stevesk@pobox.com
2913
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000291420001231
2915 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
2916 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00002917 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00002918
Ben Lindstrom2941f112000-12-29 16:50:13 +0000291920001230
2920 - (bal) OpenBSD CVS Update
2921 - markus@cvs.openbsd.org 2000/12/28 18:58:30
2922 [ssh-keygen.c]
2923 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00002924 - markus@cvs.openbsd.org 2000/12/29 22:19:13
2925 [channels.c]
2926 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00002927 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00002928 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11002929 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00002930 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11002931 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00002932 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002933
293420001229
Damien Miller33804262001-02-04 23:20:18 +11002935 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11002936 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00002937 - (bal) OpenBSD CVS Update
2938 - markus@cvs.openbsd.org 2000/12/28 14:25:51
2939 [auth.h auth2.c]
2940 count authentication failures only
2941 - markus@cvs.openbsd.org 2000/12/28 14:25:03
2942 [sshconnect.c]
2943 fingerprint for MITM attacks, too.
2944 - markus@cvs.openbsd.org 2000/12/28 12:03:57
2945 [sshd.8 sshd.c]
2946 document -D
2947 - markus@cvs.openbsd.org 2000/12/27 14:19:21
2948 [serverloop.c]
2949 less chatty
2950 - markus@cvs.openbsd.org 2000/12/27 12:34
2951 [auth1.c sshconnect2.c sshd.c]
2952 typo
2953 - markus@cvs.openbsd.org 2000/12/27 12:30:19
2954 [readconf.c readconf.h ssh.1 sshconnect.c]
2955 new option: HostKeyAlias: allow the user to record the host key
2956 under a different name. This is useful for ssh tunneling over
2957 forwarded connections or if you run multiple sshd's on different
2958 ports on the same machine.
2959 - markus@cvs.openbsd.org 2000/12/27 11:51:53
2960 [ssh.1 ssh.c]
2961 multiple -t force pty allocation, document ORIGINAL_COMMAND
2962 - markus@cvs.openbsd.org 2000/12/27 11:41:31
2963 [sshd.8]
2964 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00002965 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
2966 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002967
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000296820001228
2969 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
2970 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11002971 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00002972 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
2973 header. Patch by Tim Rice <tim@multitalents.net>
2974 - Updated TODO w/ known HP/UX issue
2975 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
2976 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002977
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000297820001227
Damien Miller33804262001-02-04 23:20:18 +11002979 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002980 Takumi Yamane <yamtak@b-session.com>
2981 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2982 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11002983 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002984 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00002985 Takumi Yamane <yamtak@b-session.com>
2986 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
2987 by Corinna Vinschen <vinschen@redhat.com>
2988 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11002989 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
2990 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00002991 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11002992 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
2993 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11002994 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00002995
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000299620001223
2997 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
2998 if a change to config.h has occurred. Suggested by Gert Doering
2999 <gert@greenie.muc.de>
3000 - (bal) OpenBSD CVS Update:
3001 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3002 [ssh-keygen.c]
3003 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3004
Ben Lindstrom46c16222000-12-22 01:43:59 +0000300520001222
3006 - Updated RCSID for pty.c
3007 - (bal) OpenBSD CVS Updates:
3008 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3009 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3010 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3011 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3012 [authfile.c]
3013 allow ssh -i userkey for root
3014 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3015 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3016 fix prototypes; from stevesk@pobox.com
3017 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3018 [sshd.c]
3019 init pointer to NULL; report from Jan.Ivan@cern.ch
3020 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3021 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3022 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3023 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3024 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3025 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3026 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3027 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3028 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3029 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3030 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3031 unsigned' with u_char.
3032
Kevin Stevesa074feb2000-12-21 22:33:45 +0000303320001221
3034 - (stevesk) OpenBSD CVS updates:
3035 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3036 [authfile.c channels.c sftp-server.c ssh-agent.c]
3037 remove() -> unlink() for consistency
3038 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3039 [ssh-keyscan.c]
3040 replace <ssl/x.h> with <openssl/x.h>
3041 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3042 [uidswap.c]
3043 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003044
Damien Miller82cf0ce2000-12-20 13:34:48 +1100304520001220
Damien Miller33804262001-02-04 23:20:18 +11003046 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003047 and Linux-PAM. Based on report and fix from Andrew Morgan
3048 <morgan@transmeta.com>
3049
Kevin Steves1004c7e2000-12-18 18:55:28 +0000305020001218
3051 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003052 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3053 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003054
Kevin Steves8daed182000-12-16 19:21:03 +0000305520001216
3056 - (stevesk) OpenBSD CVS updates:
3057 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3058 [scp.c]
3059 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3060 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3061 [scp.c]
3062 unused; from stevesk@pobox.com
3063
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000306420001215
Kevin Stevese2737522000-12-15 23:47:30 +00003065 - (stevesk) Old OpenBSD patch wasn't completely applied:
3066 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3067 [scp.c]
3068 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003069 - (stevesk) OpenBSD CVS updates:
3070 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3071 [ssh-keyscan.c]
3072 fatal already adds \n; from stevesk@pobox.com
3073 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3074 [ssh-agent.c]
3075 remove redundant spaces; from stevesk@pobox.com
3076 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3077 [pty.c]
3078 When failing to set tty owner and mode on a read-only filesystem, don't
3079 abort if the tty already has correct owner and reasonably sane modes.
3080 Example; permit 'root' to login to a firewall with read-only root fs.
3081 (markus@ ok)
3082 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3083 [pty.c]
3084 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003085 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3086 [sshd.c]
3087 source port < 1024 is no longer required for rhosts-rsa since it
3088 adds no additional security.
3089 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3090 [ssh.1 ssh.c]
3091 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3092 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3093 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003094 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3095 [scp.c]
3096 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003097 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3098 [kex.c kex.h sshconnect2.c sshd.c]
3099 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003100
Damien Miller152cea22000-12-13 19:21:51 +1100310120001213
3102 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3103 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003104 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003105 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3106 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003107 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003108
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000310920001211
3110 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3111 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3112 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003113 - (bal) OpenbSD CVS update
3114 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3115 [sshconnect1.c]
3116 always request new challenge for skey/tis-auth, fixes interop with
3117 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003118
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000311920001210
3120 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003121 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003122 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3123 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003124 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003125 [rijndael.c]
3126 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003127 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003128 [sftp-server.c]
3129 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003130 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003131 [ssh-agent.c]
3132 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003133 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3134 [compat.c]
3135 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003136
Ben Lindstroma6885612000-12-09 03:45:32 +0000313720001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003138 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003139 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003140 [ssh.1]
3141 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3142
Ben Lindstroma14ee472000-12-07 01:24:58 +0000314320001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003144 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003145 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003146 [compat.c compat.h packet.c]
3147 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003148 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3149 [rijndael.c]
3150 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003151 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003152 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3153 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003154
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000315520001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003156 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003157 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3158 [channels.c channels.h clientloop.c serverloop.c]
3159 async connects for -R/-L; ok deraadt@
3160 - todd@cvs.openssh.org 2000/12/05 16:47:28
3161 [sshd.c]
3162 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003163 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3164 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003165 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003166 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3167 [ssh-keyscan.c]
3168 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003169
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000317020001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003171 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003172 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3173 [ssh-keyscan.c ssh-keyscan.1]
3174 David Maziere's ssh-keyscan, ok niels@
3175 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3176 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003177 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003178
Ben Lindstromd121f612000-12-03 17:00:47 +0000317920001204
3180 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003181 defining -POSIX.
3182 - (bal) OpenBSD CVS updates:
3183 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003184 [compat.c]
3185 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3186 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3187 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003188 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003189 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003190 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3191 [auth2.c compat.c compat.h sshconnect2.c]
3192 support f-secure/ssh.com 2.0.12; ok niels@
3193
Ben Lindstromc72745a2000-12-02 19:03:54 +0000319420001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003195 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003196 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3197 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003198 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003199 ok neils@
3200 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3201 [cipher.c]
3202 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3203 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3204 [ssh-agent.c]
3205 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003206 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003207 [ssh.1]
3208 T is for both protocols
3209 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3210 [ssh.1]
3211 typo; from green@FreeBSD.org
3212 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3213 [ssh.c]
3214 check -T before isatty()
3215 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3216 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003217 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003218 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3219 [sshconnect.c]
3220 disable agent/x11/port fwding if hostkey has changed; ok niels@
3221 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3222 [sshd.c]
3223 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3224 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003225 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3226 PAM authentication using KbdInteractive.
3227 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003228
Ben Lindstrom75214f92000-12-01 21:19:51 +0000322920001202
3230 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003231 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003232 <mstone@cs.loyola.edu>
3233
Damien Millera2e53cc2000-11-29 11:26:45 +1100323420001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003235 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3236 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003237 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003238 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003239 still fail during compilation of sftp-server).
3240 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003241 - (djm) OpenBSD CVS updates:
3242 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3243 [sshd.8]
3244 talk about /etc/primes, okay markus@
3245 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3246 [ssh.c sshconnect1.c sshconnect2.c]
3247 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3248 defaults
3249 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3250 [sshconnect1.c]
3251 reorder check for illegal ciphers, bugreport from espie@
3252 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3253 [ssh-keygen.c ssh.h]
3254 print keytype when generating a key.
3255 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003256 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3257 more manpage paths in fixpaths calls
3258 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003259 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003260
Damien Millerd592b632000-11-25 10:09:32 +1100326120001125
3262 - (djm) Give up privs when reading seed file
3263
Ben Lindstrom14920292000-11-21 21:24:55 +0000326420001123
3265 - (bal) Merge OpenBSD changes:
3266 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3267 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003268 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003269 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3270 [dh.c]
3271 do not use perror() in sshd, after child is forked()
3272 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3273 [auth-rsa.c]
3274 parse option only if key matches; fix some confusing seen by the client
3275 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3276 [session.c]
3277 check no_agent_forward_flag for ssh-2, too
3278 - markus@cvs.openbsd.org 2000/11/15
3279 [ssh-agent.1]
3280 reorder SYNOPSIS; typo, use .It
3281 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3282 [ssh-agent.c]
3283 do not reorder keys if a key is removed
3284 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3285 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003286 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003287 - millert@cvs.openbsd.org 200/11/15 20:24:43
3288 [ssh-keygen.c]
3289 Add missing \n at end of error message.
3290
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000329120001122
3292 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3293 are compilable.
3294 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3295
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000329620001117
3297 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3298 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003299 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003300 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3301 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003302
Ben Lindstrom65571522000-11-16 02:46:20 +0000330320001116
3304 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3305 releases.
3306 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3307 <roth@feep.net>
3308
Damien Miller559d3832000-11-13 20:59:05 +1100330920001113
Damien Miller33804262001-02-04 23:20:18 +11003310 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003311 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003312 - (djm) Merge OpenBSD changes:
3313 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3314 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3315 [session.c ssh.c]
3316 agent forwarding and -R for ssh2, based on work from
3317 jhuuskon@messi.uku.fi
3318 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3319 [ssh.c sshconnect.c sshd.c]
3320 do not disabled rhosts(rsa) if server port > 1024; from
3321 pekkas@netcore.fi
3322 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3323 [sshconnect.c]
3324 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3325 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3326 [auth1.c]
3327 typo; from mouring@pconline.com
3328 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3329 [ssh-agent.c]
3330 off-by-one when removing a key from the agent
3331 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3332 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3333 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3334 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3335 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3336 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003337 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003338 add support for RSA to SSH2. please test.
3339 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3340 RSA and DSA are used by SSH2.
3341 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3342 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3343 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3344 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003345 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003346 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003347 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003348
Ben Lindstrom980754c2000-11-12 00:04:24 +0000334920001112
3350 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3351 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003352 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3353 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003354 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3355 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003356
Damien Miller0986b552000-11-11 08:36:38 +1100335720001111
3358 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3359 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003360 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003361 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3362 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003363 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003364 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003365 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003366
Ben Lindstrom305fb002000-11-10 02:41:30 +0000336720001110
3368 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3369 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3370 - (bal) Added in check to verify S/Key library is being detected in
3371 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003372 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003373 Patch by Mark Miller <markm@swoon.net>
3374 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003375 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003376 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3377
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000337820001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003379 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3380 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003381 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3382 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003383 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3384 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003385
Damien Millerc78abaa2000-11-06 12:07:21 +1100338620001106
3387 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003388 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003389 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003390 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003391 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3392 <pekkas@netcore.fi>
3393 - (djm) Don't need X11-askpass in RPM spec file if building without it
3394 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003395 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003396 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3397 Asplund <aspa@kronodoc.fi>
3398 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003399
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000340020001105
3401 - (bal) Sync with OpenBSD:
3402 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3403 [compat.c]
3404 handle all old openssh versions
3405 - markus@cvs.openbsd.org 2000/10/31 13:1853
3406 [deattack.c]
3407 so that large packets do not wrap "n"; from netbsd
3408 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003409 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3410 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3411 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003412 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003413 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3414 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003415
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000341620001029
3417 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003418 - (stevesk) Create contrib/cygwin/ directory; patch from
3419 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003420 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003421 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003422
Damien Miller6bd90df2000-10-28 13:30:55 +1100342320001028
Damien Miller33804262001-02-04 23:20:18 +11003424 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003425 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003426 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003427 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003428 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003429 - (djm) Sync with OpenBSD:
3430 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3431 [ssh.1]
3432 fixes from pekkas@netcore.fi
3433 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3434 [atomicio.c]
3435 return number of characters processed; ok deraadt@
3436 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3437 [atomicio.c]
3438 undo
3439 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3440 [scp.c]
3441 replace atomicio(read,...) with read(); ok deraadt@
3442 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3443 [session.c]
3444 restore old record login behaviour
3445 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3446 [auth-skey.c]
3447 fmt string problem in unused code
3448 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3449 [sshconnect2.c]
3450 don't reference freed memory. okay deraadt@
3451 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3452 [canohost.c]
3453 typo, eramore@era-t.ericsson.se; ok niels@
3454 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3455 [cipher.c]
3456 non-alignment dependent swap_bytes(); from
3457 simonb@wasabisystems.com/netbsd
3458 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3459 [compat.c]
3460 add older vandyke products
3461 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3462 [channels.c channels.h clientloop.c serverloop.c session.c]
3463 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003464 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003465 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003466
Damien Miller656d7172000-10-27 09:27:32 +1100346720001027
3468 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3469
Damien Miller6f9c3372000-10-25 10:06:04 +1100347020001025
3471 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3472 builtin entropy code to read it.
3473 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003474 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3475 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3476 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003477
Damien Miller81fa28a2000-10-20 09:14:04 +1100347820001020
3479 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003480 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3481 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003482
Kevin Steves8848b242000-10-18 13:11:44 +0000348320001018
3484 - (stevesk) Add initial support for setproctitle(). Current
3485 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003486 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003487
Damien Milleref767ac2000-10-17 23:14:08 +1100348820001017
3489 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3490 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003491 - (djm) Don't rely on atomicio's retval to determine length of askpass
3492 supplied passphrase. Problem report from Lutz Jaenicke
3493 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003494 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003495 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003496 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003497
Damien Miller50a41ed2000-10-16 12:14:42 +1100349820001016
3499 - (djm) Sync with OpenBSD:
3500 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3501 [cipher.c]
3502 debug3
3503 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3504 [scp.c]
3505 remove spaces from arguments; from djm@mindrot.org
3506 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3507 [ssh.1]
3508 Cipher is for SSH-1 only
3509 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3510 [servconf.c servconf.h serverloop.c session.c sshd.8]
3511 AllowTcpForwarding; from naddy@
3512 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3513 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003514 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003515 needs to be changed for interoperability reasons
3516 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3517 [auth-rsa.c]
3518 do not send RSA challenge if key is not allowed by key-options; from
3519 eivind@ThinkSec.com
3520 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3521 [rijndael.c session.c]
3522 typos; from stevesk@sweden.hp.com
3523 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3524 [rijndael.c]
3525 typo
Damien Miller33804262001-02-04 23:20:18 +11003526 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003527 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003528 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003529 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003530 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003531 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003532 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003533 - (djm) Make inability to read/write PRNG seedfile non-fatal
3534
Damien Miller50a41ed2000-10-16 12:14:42 +11003535
Damien Miller59939352000-10-15 12:21:32 +1100353620001015
3537 - (djm) Fix ssh2 hang on background processes at logout.
3538
Damien Miller60819b42000-10-14 11:16:12 +1100353920001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003540 - (bal) Add support for realpath and getcwd for platforms with broken
3541 or missing realpath implementations for sftp-server.
3542 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003543 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003544 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003545 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003546 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3547 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003548 - (djm) Big OpenBSD sync:
3549 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3550 [log.c]
3551 allow loglevel debug
3552 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3553 [packet.c]
3554 hmac->mac
3555 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3556 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3557 move fake-auth from auth1.c to individual auth methods, disables s/key in
3558 debug-msg
3559 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3560 ssh.c
3561 do not resolve canonname, i have no idea why this was added oin ossh
3562 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3563 ssh-keygen.1 ssh-keygen.c
3564 -X now reads private ssh.com DSA keys, too.
3565 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3566 auth-options.c
3567 clear options on every call.
3568 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3569 authfd.c authfd.h
3570 interop with ssh-agent2, from <res@shore.net>
3571 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3572 compat.c
3573 use rexexp for version string matching
3574 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3575 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3576 First rough implementation of the diffie-hellman group exchange. The
3577 client can ask the server for bigger groups to perform the diffie-hellman
3578 in, thus increasing the attack complexity when using ciphers with longer
3579 keys. University of Windsor provided network, T the company.
3580 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3581 [auth-rsa.c auth2.c]
3582 clear auth options unless auth sucessfull
3583 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3584 [auth-options.h]
3585 clear auth options unless auth sucessfull
3586 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3587 [scp.1 scp.c]
3588 support 'scp -o' with help from mouring@pconline.com
3589 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3590 [dh.c]
3591 Wall
3592 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3593 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3594 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3595 add support for s/key (kbd-interactive) to ssh2, based on work by
3596 mkiernan@avantgo.com and me
3597 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3598 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3599 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3600 [sshconnect2.c sshd.c]
3601 new cipher framework
3602 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3603 [cipher.c]
3604 remove DES
3605 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3606 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3607 enable DES in SSH-1 clients only
3608 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3609 [kex.h packet.c]
3610 remove unused
3611 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3612 [sshd.c]
3613 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3614 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3615 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3616 rijndael/aes support
3617 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3618 [sshd.8]
3619 more info about -V
3620 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3621 [myproposal.h]
3622 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003623 - (djm) Fix scp user@host handling
3624 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003625 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3626 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003627 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003628 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3629 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003630 - (stevesk) Display correct path to ssh-askpass in configure output.
3631 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003632
Kevin Stevescccca272000-10-07 11:16:55 +0000363320001007
3634 - (stevesk) Print PAM return value in PAM log messages to aid
3635 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003636 - (stevesk) Fix detection of pw_class struct member in configure;
3637 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3638
Damien Millere68f92b2000-10-02 21:42:15 +1100363920001002
3640 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3641 - (djm) Add host system and CC to end-of-configure report. Suggested by
3642 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3643
Damien Miller05dd7952000-10-01 00:42:48 +1100364420000931
3645 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3646
Damien Miller190d5a82000-09-30 09:43:19 +1100364720000930
Damien Millerbea034a2000-09-30 09:43:32 +11003648 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003649 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003650 Ben Lindstrom <mouring@pconline.com>
3651 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003652 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003653 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003654 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003655 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3656 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003657 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003658 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003659 - (djm) CVS OpenBSD sync:
3660 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3661 [clientloop.c]
3662 use debug2
3663 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3664 [auth2.c sshconnect2.c]
3665 use key_type()
3666 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3667 [channels.c]
3668 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003669 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003670 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3671 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003672 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3673 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003674 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003675
Damien Miller15e7d4b2000-09-29 10:57:35 +1100367620000929
3677 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003678 - (djm) Another off-by-one fix from Pavel Kankovsky
3679 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003680 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3681 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003682 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003683 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003684
Damien Miller96f0c722000-09-26 12:09:48 +1100368520000926
3686 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003687 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003688 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3689 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003690
Damien Miller72c9a7e2000-09-24 11:10:13 +1100369120000924
3692 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3693 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003694 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3695 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003696
Damien Millerd6f204d2000-09-23 13:57:27 +1100369720000923
Damien Miller33804262001-02-04 23:20:18 +11003698 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003699 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003700 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003701 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003702 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003703 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003704 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003705 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003706 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003707 - (djm) OpenBSD CVS sync:
3708 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3709 [sshconnect2.c sshd.c]
3710 fix DEBUG_KEXDH
3711 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3712 [sshconnect.c]
3713 yes no; ok niels@
3714 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3715 [sshd.8]
3716 typo
3717 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3718 [serverloop.c]
3719 typo
3720 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3721 scp.c
3722 utime() to utimes(); mouring@pconline.com
3723 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3724 sshconnect2.c
3725 change login logic in ssh2, allows plugin of other auth methods
3726 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3727 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3728 [serverloop.c]
3729 add context to dispatch_run
3730 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3731 authfd.c authfd.h ssh-agent.c
3732 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003733
Damien Millerf13f75d2000-09-21 21:51:07 +1100373420000920
3735 - (djm) Fix bad path substitution. Report from Andrew Miner
3736 <asminer@cs.iastate.edu>
3737
Damien Millere4340be2000-09-16 13:29:08 +1100373820000916
Damien Miller33804262001-02-04 23:20:18 +11003739 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003740 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003741 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003742 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003743 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3744 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003745 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003746 password change patch.
3747 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003748 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3749 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003750 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3751 - (djm) Re-enable int64_t types - we need them for sftp
3752 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3753 - (djm) Update Redhat SPEC file accordingly
3754 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3755 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003756 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003757 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003758 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003759 <larry.jones@sdrc.com>
3760 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3761 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003762 - (djm) Merge OpenBSD changes:
3763 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3764 [session.c]
3765 print hostname (not hushlogin)
3766 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3767 [authfile.c ssh-add.c]
3768 enable ssh-add -d for DSA keys
3769 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3770 [sftp-server.c]
3771 cleanup
3772 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3773 [authfile.h]
3774 prototype
3775 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3776 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003777 cleanup copyright notices on all files. I have attempted to be
3778 accurate with the details. everything is now under Tatu's licence
3779 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3780 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003781 licence. We're not changing any rules, just being accurate.
3782 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3783 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3784 cleanup window and packet sizes for ssh2 flow control; ok niels
3785 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3786 [scp.c]
3787 typo
3788 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3789 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3790 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3791 [pty.c readconf.c]
3792 some more Copyright fixes
3793 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3794 [README.openssh2]
3795 bye bye
3796 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3797 [LICENCE cipher.c]
3798 a few more comments about it being ARC4 not RC4
3799 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3800 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3801 multiple debug levels
3802 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3803 [clientloop.c]
3804 typo
3805 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3806 [ssh-agent.c]
3807 check return value for setenv(3) for failure, and deal appropriately
3808
Damien Millerf384c362000-09-13 10:43:26 +1100380920000913
3810 - (djm) Fix server not exiting with jobs in background.
3811
Damien Miller7b28dc52000-09-05 13:34:53 +1100381220000905
3813 - (djm) Import OpenBSD CVS changes
3814 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3815 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3816 implement a SFTP server. interops with sftp2, scp2 and the windows
3817 client from ssh.com
3818 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3819 [README.openssh2]
3820 sync
3821 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3822 [session.c]
3823 Wall
3824 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3825 [authfd.c ssh-agent.c]
3826 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3827 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3828 [scp.1 scp.c]
3829 cleanup and fix -S support; stevesk@sweden.hp.com
3830 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3831 [sftp-server.c]
3832 portability fixes
3833 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3834 [sftp-server.c]
3835 fix cast; mouring@pconline.com
3836 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3837 [ssh-add.1 ssh.1]
3838 add missing .El against .Bl.
3839 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3840 [session.c]
3841 missing close; ok theo
3842 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3843 [session.c]
3844 fix get_last_login_time order; from andre@van-veen.de
3845 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3846 [sftp-server.c]
3847 more cast fixes; from mouring@pconline.com
3848 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3849 [session.c]
3850 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3851 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003852 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3853
Damien Miller123cbe82000-09-03 19:14:58 +1100385420000903
3855 - (djm) Fix Redhat init script
3856
Damien Miller50f14f82000-09-01 14:14:37 +1100385720000901
3858 - (djm) Pick up Jim's new X11-askpass
3859 - (djm) Release 2.2.0p1
3860
Damien Miller238a9fa2000-08-31 09:20:05 +1100386120000831
Damien Millere4340be2000-09-16 13:29:08 +11003862 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003863 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003864 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003865
Damien Miller87d29ed2000-08-30 09:21:22 +1100386620000830
3867 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003868 - (djm) Periodically rekey arc4random
3869 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003870 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003871 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003872 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003873 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3874 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003875 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003876 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003877
Damien Miller4e0f5e12000-08-29 11:05:50 +1100387820000829
Damien Millere4340be2000-09-16 13:29:08 +11003879 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3880 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003881 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003882 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3883 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003884 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003885 - More OpenBSD updates:
3886 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3887 [scp.c]
3888 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3889 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3890 [session.c]
3891 Wall
3892 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3893 [compat.c]
3894 ssh.com-2.3.0
3895 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3896 [compat.c]
3897 compatibility with future ssh.com versions
3898 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3899 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3900 print uid/gid as unsigned
3901 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3902 [ssh.c]
3903 enable -n and -f for ssh2
3904 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3905 [ssh.c]
3906 allow combination of -N and -f
3907 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3908 [util.c]
3909 util.c
3910 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3911 [util.c]
3912 undo
3913 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3914 [util.c]
3915 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11003916
Damien Millerb0785672000-08-23 09:10:39 +1000391720000823
3918 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11003919 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
3920 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10003921 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10003922 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10003923 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10003924 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10003925 - (djm) OpenBSD CVS updates:
3926 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
3927 [ssh.c]
3928 accept remsh as a valid name as well; roman@buildpoint.com
3929 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
3930 [deattack.c crc32.c packet.c]
3931 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
3932 libz crc32 function yet, because it has ugly "long"'s in it;
3933 oneill@cs.sfu.ca
3934 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
3935 [scp.1 scp.c]
3936 -S prog support; tv@debian.org
3937 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
3938 [scp.c]
3939 knf
3940 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
3941 [log-client.c]
3942 shorten
3943 - markus@cvs.openbsd.org 2000/08/19 12:48:11
3944 [channels.c channels.h clientloop.c ssh.c ssh.h]
3945 support for ~. in ssh2
3946 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
3947 [crc32.h]
3948 proper prototype
3949 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11003950 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
3951 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10003952 [fingerprint.c fingerprint.h]
3953 add SSH2/DSA support to the agent and some other DSA related cleanups.
3954 (note that we cannot talk to ssh.com's ssh2 agents)
3955 - markus@cvs.openbsd.org 2000/08/19 15:55:52
3956 [channels.c channels.h clientloop.c]
3957 more ~ support for ssh2
3958 - markus@cvs.openbsd.org 2000/08/19 16:21:19
3959 [clientloop.c]
3960 oops
3961 - millert@cvs.openbsd.org 2000/08/20 12:25:53
3962 [session.c]
3963 We have to stash the result of get_remote_name_or_ip() before we
3964 close our socket or getpeername() will get EBADF and the process
3965 will exit. Only a problem for "UseLogin yes".
3966 - millert@cvs.openbsd.org 2000/08/20 12:30:59
3967 [session.c]
3968 Only check /etc/nologin if "UseLogin no" since login(1) may have its
3969 own policy on determining who is allowed to login when /etc/nologin
3970 is present. Also use the _PATH_NOLOGIN define.
3971 - millert@cvs.openbsd.org 2000/08/20 12:42:43
3972 [auth1.c auth2.c session.c ssh.c]
3973 Add calls to setusercontext() and login_get*(). We basically call
3974 setusercontext() in most places where previously we did a setlogin().
3975 Add default login.conf file and put root in the "daemon" login class.
3976 - millert@cvs.openbsd.org 2000/08/21 10:23:31
3977 [session.c]
3978 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10003979
Damien Miller942da032000-08-18 13:59:06 +1000398020000818
3981 - (djm) OpenBSD CVS changes:
3982 - markus@cvs.openbsd.org 2000/07/22 03:14:37
3983 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
3984 random early drop; ok theo, niels
3985 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
3986 [ssh.1]
3987 typo
3988 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
3989 [sshd.8]
3990 many fixes from pepper@mail.reppep.com
3991 - provos@cvs.openbsd.org 2000/08/01 13:01:42
3992 [Makefile.in util.c aux.c]
3993 rename aux.c to util.c to help with cygwin port
3994 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
3995 [authfd.c]
3996 correct sun_len; Alexander@Leidinger.net
3997 - provos@cvs.openbsd.org 2000/08/02 10:27:17
3998 [readconf.c sshd.8]
3999 disable kerberos authentication by default
4000 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4001 [sshd.8 readconf.c auth-krb4.c]
4002 disallow kerberos authentication if we can't verify the TGT; from
4003 dugsong@
4004 kerberos authentication is on by default only if you have a srvtab.
4005 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4006 [auth.c]
4007 unused
4008 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4009 [sshd_config]
4010 MaxStartups
4011 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4012 [authfd.c]
4013 cleanup; ok niels@
4014 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4015 [session.c]
4016 cleanup login(1)-like jobs, no duplicate utmp entries
4017 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4018 [session.c sshd.8 sshd.c]
4019 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004020 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004021 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004022
Damien Miller11fa2cc2000-08-16 10:35:58 +1000402320000816
4024 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004025 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004026 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004027 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004028 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004029 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004030
Damien Miller348c9b72000-08-15 10:01:22 +1000403120000815
4032 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004033 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4034 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004035 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004036 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004037 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004038 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004039
Damien Milleref7ed5e2000-08-13 10:31:12 +1000404020000813
4041 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4042 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4043
Damien Millerd17b8d52000-08-09 14:42:28 +1000404420000809
Damien Millere4340be2000-09-16 13:29:08 +11004045 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004046 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004047 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004048 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004049
Damien Millerab8d1922000-08-08 16:53:28 +1000405020000808
4051 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4052 time, spec file cleanup.
4053
Damien Miller729e1f12000-08-07 15:39:13 +1000405420000807
Damien Miller52652f52000-08-07 15:54:39 +10004055 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004056 - (djm) Suppress error messages on channel close shutdown() failurs
4057 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004058 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004059
Damien Miller7b60a172000-07-25 09:04:37 +1000406020000725
4061 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4062
Damien Miller994cf142000-07-21 10:19:44 +1000406320000721
4064 - (djm) OpenBSD CVS updates:
4065 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4066 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4067 [sshconnect1.c sshconnect2.c]
4068 make ssh-add accept dsa keys (the agent does not)
4069 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4070 [sshd.c]
4071 Another closing of stdin; ok deraadt
4072 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4073 [dsa.c]
4074 missing free, reorder
4075 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4076 [ssh-keygen.1]
4077 document input and output files
4078
Damien Miller9dec7762000-07-20 10:00:59 +1000407920000720
Damien Miller994cf142000-07-21 10:19:44 +10004080 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004081
Damien Millera8dbd9d2000-07-16 13:25:00 +1000408220000716
Damien Miller994cf142000-07-21 10:19:44 +10004083 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004084
Damien Millerecbb26d2000-07-15 14:59:14 +1000408520000715
Damien Millerbe484b52000-07-15 14:14:16 +10004086 - (djm) OpenBSD CVS updates
4087 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4088 [aux.c readconf.c servconf.c ssh.h]
4089 allow multiple whitespace but only one '=' between tokens, bug report from
4090 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4091 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4092 [clientloop.c]
4093 typo; todd@fries.net
4094 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4095 [scp.c]
4096 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4097 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4098 [readconf.c servconf.c]
4099 allow leading whitespace. ok niels
4100 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4101 [ssh-keygen.c ssh.c]
4102 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004103 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4104 - Include floatingpoint.h for entropy.c
4105 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004106
Damien Miller182ee6e2000-07-12 09:45:27 +1000410720000712
Damien Miller5de43db2000-07-12 11:12:55 +10004108 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004109 - (djm) OpenBSD CVS Updates:
4110 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4111 [session.c sshd.c ]
4112 make MaxStartups code still work with -d; djm
4113 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4114 [readconf.c ssh_config]
4115 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004116 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4117 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004118 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4119 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004120 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004121
Damien Miller65964d62000-07-11 09:16:22 +1000412220000711
4123 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4124 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004125 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004126 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004127 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004128 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004129 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004130 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4131 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004132 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004133 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004134 - (djm) OpenBSD CVS updates:
4135 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4136 [authfd.c]
4137 cleanup, less cut&paste
4138 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4139 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004140 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004141 theo and me
4142 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4143 [session.c]
4144 use no_x11_forwarding_flag correctly; provos ok
4145 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4146 [sshd.c]
4147 typo
4148 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4149 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004150 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004151 these and spit out a warning.
4152 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4153 [auth-rsa.c auth2.c ssh-keygen.c]
4154 clean code is good code
4155 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4156 [serverloop.c]
4157 sense of port forwarding flag test was backwards
4158 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4159 [compat.c readconf.c]
4160 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4161 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4162 [auth.h]
4163 KNF
4164 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4165 [compat.c readconf.c]
4166 Better conditions for strsep() ending.
4167 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4168 [readconf.c]
4169 Get the correct message on errors. (niels@ ok)
4170 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4171 [cipher.c kex.c servconf.c]
4172 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004173 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004174 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4175 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004176 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004177
Damien Miller4e997202000-07-09 21:21:52 +1000417820000709
4179 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4180 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004181 - (djm) Match prototype and function declaration for rresvport_af.
4182 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004183 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004184 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004185 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4186 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004187 - (djm) Fix pam sprintf fix
4188 - (djm) Cleanup entropy collection code a little more. Split initialisation
4189 from seeding, perform intialisation immediatly at start, be careful with
4190 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004191 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4192 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004193 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004194 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004195
Damien Millerce40c702000-07-08 10:14:08 +1000419620000708
Damien Millere4340be2000-09-16 13:29:08 +11004197 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004198 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004199 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4200 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004201 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004202 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004203 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004204 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004205 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004206
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000420720000702
4208 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004209 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4210 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004211 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4212 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004213 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004214 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004215
Damien Millerd8cfda62000-07-01 12:56:09 +1000421620000701
4217 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004218 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004219 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4220 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004221 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004222 - (djm) Added check for broken snprintf() functions which do not correctly
4223 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004224 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004225
Damien Miller53c5d462000-06-28 00:50:50 +1000422620000628
4227 - (djm) Fixes to lastlog code for Irix
4228 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004229 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4230 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004231 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004232 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004233 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004234
Damien Millerf8af08d2000-06-27 09:40:06 +1000423520000627
4236 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004237 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004238
Damien Miller8dd33fd2000-06-26 10:20:19 +1000423920000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004240 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004241 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4242 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004243 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4244 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004245 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004246 - OpenBSD CVS update
4247 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4248 [channels.c]
4249 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4250
Damien Millerb54b40e2000-06-23 08:23:34 +1000425120000623
Damien Millere4340be2000-09-16 13:29:08 +11004252 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004253 Svante Signell <svante.signell@telia.com>
4254 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004255 - OpenBSD CVS Updates:
4256 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4257 [sshd.c]
4258 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4259 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4260 [auth-krb4.c key.c radix.c uuencode.c]
4261 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004262
Damien Miller099f5052000-06-22 20:57:11 +1000426320000622
4264 - (djm) Automatically generate host key during "make install". Suggested
4265 by Gary E. Miller <gem@rellim.com>
4266 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004267 - OpenBSD CVS Updates:
4268 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4269 [auth2.c compat.c compat.h sshconnect2.c]
4270 make userauth+pubkey interop with ssh.com-2.2.0
4271 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4272 [dsa.c]
4273 mem leak + be more paranoid in dsa_verify.
4274 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4275 [key.c]
4276 cleanup fingerprinting, less hardcoded sizes
4277 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4278 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4279 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004280 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004281 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4282 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004283 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4284 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004285 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4286 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4287 OpenBSD tag
4288 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4289 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004290
Damien Milleredb82922000-06-20 13:25:52 +1000429120000620
4292 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004293 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004294 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004295 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004296
Damien Miller7b22d652000-06-18 14:07:04 +1000429720000618
4298 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004299 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004300 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004301 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004302 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004303 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004304 Martin Petrak <petrak@spsknm.schools.sk>
4305 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4306 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004307 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004308 - OpenBSD CVS updates:
4309 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4310 [channels.c]
4311 everyone says "nix it" (remove protocol 2 debugging message)
4312 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4313 [sshconnect.c]
4314 allow extended server banners
4315 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4316 [sshconnect.c]
4317 missing atomicio, typo
4318 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4319 [servconf.c servconf.h session.c sshd.8 sshd_config]
4320 add support for ssh v2 subsystems. ok markus@.
4321 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4322 [readconf.c servconf.c]
4323 include = in WHITESPACE; markus ok
4324 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4325 [auth2.c]
4326 implement bug compatibility with ssh-2.0.13 pubkey, server side
4327 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4328 [compat.c]
4329 initial support for ssh.com's 2.2.0
4330 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4331 [scp.c]
4332 typo
4333 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4334 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4335 split auth-rsa option parsing into auth-options
4336 add options support to authorized_keys2
4337 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4338 [session.c]
4339 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004340
Damien Millera66626b2000-06-13 18:57:53 +1000434120000613
4342 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4343 - Platform define for SCO 3.x which breaks on /dev/ptmx
4344 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004345 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4346 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004347
Damien Millere69f18c2000-06-12 16:38:54 +1000434820000612
4349 - (djm) Glob manpages in RPM spec files to catch compressed files
4350 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004351 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004352 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4353 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4354 def'd
4355 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004356
Damien Millerc601a752000-06-10 08:33:38 +1000435720000610
4358 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004359 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004360
Damien Millera1cb6442000-06-09 11:58:35 +1000436120000609
4362 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4363 (in favour of utmpx) on Solaris 8
4364
Damien Millere37bfc12000-06-05 09:37:43 +1000436520000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004366 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4367 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004368 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004369 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004370 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004371 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004372 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004373 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004374 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4375 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004376 - (djm) OpenBSD CVS updates:
4377 - todd@cvs.openbsd.org
4378 [sshconnect2.c]
4379 teach protocol v2 to count login failures properly and also enable an
4380 explanation of why the password prompt comes up again like v1; this is NOT
4381 crypto
Damien Miller33804262001-02-04 23:20:18 +11004382 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004383 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4384 xauth_location support; pr 1234
4385 [readconf.c sshconnect2.c]
4386 typo, unused
4387 [session.c]
4388 allow use_login only for login sessions, otherwise remote commands are
4389 execed with uid==0
4390 [sshd.8]
4391 document UseLogin better
4392 [version.h]
4393 OpenSSH 2.1.1
4394 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004395 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004396 negative match or no match at all
4397 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004398 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004399 kris@FreeBSD.org
4400
440120000606
Damien Millere4340be2000-09-16 13:29:08 +11004402 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004403 configure.
4404
Damien Miller2994e082000-06-04 15:51:47 +1000440520000604
4406 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004407 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004408
andrea86c7ec2000-06-04 17:00:15 +0000440920000603
4410 - (andre) New login code
4411 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4412 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004413
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000441420000531
4415 - Cleanup of auth.c, login.c and fake-*
4416 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004417 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004418 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4419 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004420
Damien Millerbe260a02000-05-30 12:57:46 +1000442120000530
4422 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004423 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4424 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004425 - OpenBSD CVS updates:
4426 - markus@cvs.openbsd.org
4427 [session.c]
4428 make x11-fwd work w/ localhost (xauth add host/unix:11)
4429 [cipher.c compat.c readconf.c servconf.c]
4430 check strtok() != NULL; ok niels@
4431 [key.c]
4432 fix key_read() for uuencoded keys w/o '='
4433 [serverloop.c]
4434 group ssh1 vs. ssh2 in serverloop
4435 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4436 split kexinit/kexdh, factor out common code
4437 [readconf.c ssh.1 ssh.c]
4438 forwardagent defaults to no, add ssh -A
4439 - theo@cvs.openbsd.org
4440 [session.c]
4441 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004442 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004443
Damien Millerd999ae22000-05-20 12:49:31 +1000444420000520
4445 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004446 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004447 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004448 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004449 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004450 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004451 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004452 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004453 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004454
Damien Milleref7df542000-05-19 00:03:23 +1000445520000518
4456 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4457 - OpenBSD CVS updates:
4458 - markus@cvs.openbsd.org
4459 [sshconnect.c]
4460 copy only ai_addrlen bytes; misiek@pld.org.pl
4461 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004462 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004463 chris@tinker.ucr.edu
4464 [serverloop.c]
4465 we don't have stderr for interactive terminal sessions (fcntl errors)
4466
Damien Miller8d1fd572000-05-17 21:34:07 +1000446720000517
4468 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4469 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4470 - Fixes erroneous printing of debug messages to syslog
4471 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4472 - Gives useful error message if PRNG initialisation fails
4473 - Reduced ssh startup delay
4474 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004475 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004476 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004477 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004478 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004479 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004480 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004481 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004482 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004483 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004484 [ssh.c]
4485 fix usage()
4486 [ssh2.h]
4487 draft-ietf-secsh-architecture-05.txt
4488 [ssh.1]
4489 document ssh -T -N (ssh2 only)
4490 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4491 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4492 [aux.c]
4493 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004494 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4495 - INSTALL typo and URL fix
4496 - Makefile fix
4497 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004498 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004499 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004500 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004501 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004502 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004503 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004504
Damien Miller95fe91b2000-05-13 12:31:22 +1000450520000513
Damien Millere4340be2000-09-16 13:29:08 +11004506 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004507 <misiek@pld.org.pl>
4508
Damien Milleraccfeb32000-05-11 19:10:58 +1000450920000511
Damien Millere4340be2000-09-16 13:29:08 +11004510 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004511 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004512 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004513
Damien Miller30c3d422000-05-09 11:02:59 +1000451420000509
4515 - OpenBSD CVS update
4516 - markus@cvs.openbsd.org
4517 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4518 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4519 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4520 - hugh@cvs.openbsd.org
4521 [ssh.1]
4522 - zap typo
4523 [ssh-keygen.1]
4524 - One last nit fix. (markus approved)
4525 [sshd.8]
4526 - some markus certified spelling adjustments
4527 - markus@cvs.openbsd.org
4528 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4529 [sshconnect2.c ]
4530 - bug compat w/ ssh-2.0.13 x11, split out bugs
4531 [nchan.c]
4532 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4533 [ssh-keygen.c]
4534 - handle escapes in real and original key format, ok millert@
4535 [version.h]
4536 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004537 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004538 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004539 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004540 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004541
Damien Miller58e579b2000-05-08 00:05:31 +1000454220000508
4543 - Makefile and RPM spec fixes
4544 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004545 - OpenBSD CVS update
4546 - markus@cvs.openbsd.org
4547 [clientloop.c sshconnect2.c]
4548 - make x11-fwd interop w/ ssh-2.0.13
4549 [README.openssh2]
4550 - interop w/ SecureFX
4551 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004552
Damien Millere4340be2000-09-16 13:29:08 +11004553 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004554 <andre.lucas@dial.pipex.com>
4555
Damien Millere247cc42000-05-07 12:03:14 +1000455620000507
4557 - Remove references to SSLeay.
4558 - Big OpenBSD CVS update
4559 - markus@cvs.openbsd.org
4560 [clientloop.c]
4561 - typo
4562 [session.c]
4563 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4564 [session.c]
4565 - update proctitle for proto 1, too
4566 [channels.h nchan.c serverloop.c session.c sshd.c]
4567 - use c-style comments
4568 - deraadt@cvs.openbsd.org
4569 [scp.c]
4570 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004571 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004572 [channels.c]
4573 - set O_NONBLOCK
4574 [ssh.1]
4575 - update AUTHOR
4576 [readconf.c ssh-keygen.c ssh.h]
4577 - default DSA key file ~/.ssh/id_dsa
4578 [clientloop.c]
4579 - typo, rm verbose debug
4580 - deraadt@cvs.openbsd.org
4581 [ssh-keygen.1]
4582 - document DSA use of ssh-keygen
4583 [sshd.8]
4584 - a start at describing what i understand of the DSA side
4585 [ssh-keygen.1]
4586 - document -X and -x
4587 [ssh-keygen.c]
4588 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004589 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004590 [sshd.8]
4591 - there is no rhosts_dsa
4592 [ssh-keygen.1]
4593 - document -y, update -X,-x
4594 [nchan.c]
4595 - fix close for non-open ssh1 channels
4596 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4597 - s/DsaKey/HostDSAKey/, document option
4598 [sshconnect2.c]
4599 - respect number_of_password_prompts
4600 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4601 - GatewayPorts for sshd, ok deraadt@
4602 [ssh-add.1 ssh-agent.1 ssh.1]
4603 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4604 [ssh.1]
4605 - more info on proto 2
4606 [sshd.8]
4607 - sync AUTHOR w/ ssh.1
4608 [key.c key.h sshconnect.c]
4609 - print key type when talking about host keys
4610 [packet.c]
4611 - clear padding in ssh2
4612 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4613 - replace broken uuencode w/ libc b64_ntop
4614 [auth2.c]
4615 - log failure before sending the reply
4616 [key.c radix.c uuencode.c]
4617 - remote trailing comments before calling __b64_pton
4618 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4619 [sshconnect2.c sshd.8]
4620 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4621 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4622
Damien Miller63560f92000-05-02 09:06:04 +1000462320000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004624 - OpenBSD CVS update
4625 [channels.c]
4626 - init all fds, close all fds.
4627 [sshconnect2.c]
4628 - check whether file exists before asking for passphrase
4629 [servconf.c servconf.h sshd.8 sshd.c]
4630 - PidFile, pr 1210
4631 [channels.c]
4632 - EINTR
4633 [channels.c]
4634 - unbreak, ok niels@
4635 [sshd.c]
4636 - unlink pid file, ok niels@
4637 [auth2.c]
4638 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004639 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004640 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004641 - Release 2.0.0beta1
4642
Damien Miller7c8af4f2000-05-01 08:24:07 +1000464320000501
4644 - OpenBSD CVS update
4645 [packet.c]
4646 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004647 [scp.c]
4648 - fix very rare EAGAIN/EINTR issues; based on work by djm
4649 [packet.c]
4650 - less debug, rm unused
4651 [auth2.c]
4652 - disable kerb,s/key in ssh2
4653 [sshd.8]
4654 - Minor tweaks and typo fixes.
4655 [ssh-keygen.c]
4656 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004657 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004658 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004659 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004660 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004661 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4662 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004663 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004664 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004665 - Irix portability fixes - don't include netinet headers more than once
4666 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004667
Damien Miller1bead332000-04-30 00:47:29 +1000466820000430
4669 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004670 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4671 patch.
4672 - Adds timeout to entropy collection
4673 - Disables slow entropy sources
4674 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004675 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004676 saved in root's .ssh directory)
4677 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004678 - More OpenBSD updates:
4679 [session.c]
4680 - don't call chan_write_failed() if we are not writing
4681 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4682 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004683
Damien Millereba71ba2000-04-29 23:57:08 +1000468420000429
4685 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4686 [README.openssh2]
4687 - interop w/ F-secure windows client
4688 - sync documentation
4689 - ssh_host_dsa_key not ssh_dsa_key
4690 [auth-rsa.c]
4691 - missing fclose
4692 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4693 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4694 [sshd.c uuencode.c uuencode.h authfile.h]
4695 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4696 for trading keys with the real and the original SSH, directly from the
4697 people who invented the SSH protocol.
4698 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4699 [sshconnect1.c sshconnect2.c]
4700 - split auth/sshconnect in one file per protocol version
4701 [sshconnect2.c]
4702 - remove debug
4703 [uuencode.c]
4704 - add trailing =
4705 [version.h]
4706 - OpenSSH-2.0
4707 [ssh-keygen.1 ssh-keygen.c]
4708 - add -R flag: exit code indicates if RSA is alive
4709 [sshd.c]
4710 - remove unused
4711 silent if -Q is specified
4712 [ssh.h]
4713 - host key becomes /etc/ssh_host_dsa_key
4714 [readconf.c servconf.c ]
4715 - ssh/sshd default to proto 1 and 2
4716 [uuencode.c]
4717 - remove debug
4718 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4719 - xfree DSA blobs
4720 [auth2.c serverloop.c session.c]
4721 - cleanup logging for sshd/2, respect PasswordAuth no
4722 [sshconnect2.c]
4723 - less debug, respect .ssh/config
4724 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004725 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004726 - support for x11-fwding, client+server
4727
Damien Millera552faf2000-04-21 15:55:20 +1000472820000421
4729 - Merge fix from OpenBSD CVS
4730 [ssh-agent.c]
4731 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4732 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004733 - Define __progname in session.c if libc doesn't
4734 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004735 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004736 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004737
Damien Miller3ef692a2000-04-20 07:33:24 +1000473820000420
Damien Millere4340be2000-09-16 13:29:08 +11004739 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004740 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004741 - Sync with OpenBSD CVS:
4742 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4743 - pid_t
4744 [session.c]
4745 - remove bogus chan_read_failed. this could cause data
4746 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004747 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4748 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4749 - Use vhangup to clean up Linux ttys
4750 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004751 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004752 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004753
Damien Miller8bb73be2000-04-19 16:26:12 +1000475420000419
4755 - OpenBSD CVS updates
4756 [channels.c]
4757 - fix pr 1196, listen_port and port_to_connect interchanged
4758 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004759 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004760 elapsed time; my idea, aaron wrote the patch
4761 [ssh_config sshd_config]
4762 - show 'Protocol' as an example, ok markus@
4763 [sshd.c]
4764 - missing xfree()
4765 - Add missing header to bsd-misc.c
4766
Damien Miller5f056372000-04-16 12:31:48 +1000476720000416
4768 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004769 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004770 openssl/foo.h
4771 - Pick up formatting changes
4772 - Other minor changed (typecasts, etc) that I missed
4773
Damien Miller4af51302000-04-16 11:18:38 +1000477420000415
4775 - OpenBSD CVS updates.
4776 [ssh.1 ssh.c]
4777 - ssh -2
4778 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4779 [session.c sshconnect.c]
4780 - check payload for (illegal) extra data
4781 [ALL]
4782 whitespace cleanup
4783
Damien Millere71eb912000-04-13 12:19:32 +1000478420000413
4785 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004786 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004787
Damien Miller78928792000-04-12 20:17:38 +1000478820000412
4789 - OpenBSD CVS updates:
4790 - [channels.c]
4791 repair x11-fwd
4792 - [sshconnect.c]
4793 fix passwd prompt for ssh2, less debugging output.
4794 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4795 less debugging output
4796 - [kex.c kex.h sshconnect.c sshd.c]
4797 check for reasonable public DH values
4798 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4799 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4800 add Cipher and Protocol options to ssh/sshd, e.g.:
4801 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4802 arcfour,3des-cbc'
4803 - [sshd.c]
4804 print 1.99 only if server supports both
4805
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000480620000408
4807 - Avoid some compiler warnings in fake-get*.c
4808 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004809 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004810 - More large OpenBSD CVS updates:
4811 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4812 [session.h ssh.h sshd.c README.openssh2]
4813 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4814 - [channels.c]
4815 no adjust after close
4816 - [sshd.c compat.c ]
4817 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004818
Damien Miller1383bd82000-04-06 12:32:37 +1000481920000406
4820 - OpenBSD CVS update:
4821 - [channels.c]
4822 close efd on eof
4823 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4824 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4825 - [sshconnect.c]
4826 missing free.
4827 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4828 remove unused argument, split cipher_mask()
4829 - [clientloop.c]
4830 re-order: group ssh1 vs. ssh2
4831 - Make Redhat spec require openssl >= 0.9.5a
4832
Damien Miller193ba882000-04-04 10:21:09 +1000483320000404
4834 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004835 - OpenBSD CVS update:
4836 - [packet.h packet.c]
4837 ssh2 packet format
4838 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4839 [channels.h channels.c]
4840 channel layer support for ssh2
4841 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4842 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004843 - Generate manpages before make install not at the end of make all
4844 - Don't seed the rng quite so often
4845 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004846
Damien Miller040f3832000-04-03 14:50:43 +1000484720000403
4848 - Wrote entropy collection routines for systems that lack /dev/random
4849 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004850 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004851
Damien Millerb38eff82000-04-01 11:09:21 +1000485220000401
4853 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4854 - [auth.c session.c sshd.c auth.h]
4855 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4856 - [bufaux.c bufaux.h]
4857 support ssh2 bignums
4858 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4859 [readconf.c ssh.c ssh.h serverloop.c]
4860 replace big switch() with function tables (prepare for ssh2)
4861 - [ssh2.h]
4862 ssh2 message type codes
4863 - [sshd.8]
4864 reorder Xr to avoid cutting
4865 - [serverloop.c]
4866 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4867 - [channels.c]
4868 missing close
4869 allow bigger packets
4870 - [cipher.c cipher.h]
4871 support ssh2 ciphers
4872 - [compress.c]
4873 cleanup, less code
4874 - [dispatch.c dispatch.h]
4875 function tables for different message types
4876 - [log-server.c]
4877 do not log() if debuggin to stderr
4878 rename a cpp symbol, to avoid param.h collision
4879 - [mpaux.c]
4880 KNF
4881 - [nchan.c]
4882 sync w/ channels.c
4883
Damien Miller2c9279f2000-03-26 12:12:34 +1000488420000326
4885 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004886 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004887 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004888 - OpenBSD CVS update
4889 - [auth-krb4.c]
4890 -Wall
4891 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4892 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4893 initial support for DSA keys. ok deraadt@, niels@
4894 - [cipher.c cipher.h]
4895 remove unused cipher_attack_detected code
4896 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4897 Fix some formatting problems I missed before.
4898 - [ssh.1 sshd.8]
4899 fix spelling errors, From: FreeBSD
4900 - [ssh.c]
4901 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10004902
Damien Miller63a46cc2000-03-24 09:24:33 +1100490320000324
4904 - Released 1.2.3
4905
Damien Miller29ea30d2000-03-17 10:54:15 +1100490620000317
4907 - Clarified --with-default-path option.
4908 - Added -blibpath handling for AIX to work around stupid runtime linking.
4909 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004910 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11004911 - Checks for 64 bit int types. Problem report from Mats Fredholm
4912 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11004913 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11004914 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11004915 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
4916 [sshd.c]
4917 pedantic: signed vs. unsigned, void*-arithm, etc
4918 - [ssh.1 sshd.8]
4919 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11004920 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11004921 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11004922
Damien Miller08c788a2000-03-16 07:52:29 +1100492320000316
Damien Millere4340be2000-09-16 13:29:08 +11004924 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11004925 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11004926 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11004927 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11004928 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11004929
Damien Millera1ad4802000-03-15 10:04:54 +1100493020000315
4931 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
4932 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11004933 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11004934 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004935 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11004936 Debian package, README file and chroot patch from Ricardo Cerqueira
4937 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11004938 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11004939 option.
4940 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11004941 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11004942
Damien Miller1c67c992000-03-14 10:16:34 +1100494320000314
Damien Millere4340be2000-09-16 13:29:08 +11004944 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11004945 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11004946 - Include /usr/local/include and /usr/local/lib for systems that don't
4947 do it themselves
4948 - -R/usr/local/lib for Solaris
4949 - Fix RSAref detection
4950 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11004951
Damien Millerb85dcad2000-03-11 11:37:00 +1100495220000311
4953 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11004954 - OpenBSD CVS change
4955 [sshd.c]
4956 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11004957 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11004958 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11004959
Damien Miller98c7ad62000-03-09 21:27:49 +1100496020000309
4961 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10004962 [ssh.h atomicio.c]
4963 - int atomicio -> ssize_t (for alpha). ok deraadt@
4964 [auth-rsa.c]
4965 - delay MD5 computation until client sends response, free() early, cleanup.
4966 [cipher.c]
4967 - void* -> unsigned char*, ok niels@
4968 [hostfile.c]
4969 - remove unused variable 'len'. fix comments.
4970 - remove unused variable
4971 [log-client.c log-server.c]
4972 - rename a cpp symbol, to avoid param.h collision
4973 [packet.c]
4974 - missing xfree()
4975 - getsockname() requires initialized tolen; andy@guildsoftware.com
4976 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
4977 from Holger.Trapp@Informatik.TU-Chemnitz.DE
4978 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11004979 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11004980 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10004981 [readconf.c]
4982 - turn off x11-fwd for the client, too.
4983 [rsa.c]
4984 - PKCS#1 padding
4985 [scp.c]
4986 - allow '.' in usernames; from jedgar@fxp.org
4987 [servconf.c]
4988 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
4989 - sync with sshd_config
4990 [ssh-keygen.c]
4991 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
4992 [ssh.1]
4993 - Change invalid 'CHAT' loglevel to 'VERBOSE'
4994 [ssh.c]
4995 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
4996 - turn off x11-fwd for the client, too.
4997 [sshconnect.c]
4998 - missing xfree()
4999 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5000 - read error vs. "Connection closed by remote host"
5001 [sshd.8]
5002 - ie. -> i.e.,
5003 - do not link to a commercial page..
5004 - sync with sshd_config
5005 [sshd.c]
5006 - no need for poll.h; from bright@wintelcom.net
5007 - log with level log() not fatal() if peer behaves badly.
5008 - don't panic if client behaves strange. ok deraadt@
5009 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5010 - delay close() of pty until the pty has been chowned back to root
5011 - oops, fix comment, too.
5012 - missing xfree()
5013 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5014 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005015 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005016 pty.c ok provos@, dugsong@
5017 - create x11 cookie file
5018 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5019 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005020 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005021 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005022 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005023
Damien Miller1a07ebd2000-03-08 09:03:44 +1100502420000308
5025 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5026
502720000307
5028 - Released 1.2.2p1
5029
Damien Miller01bedb82000-03-05 16:10:03 +1100503020000305
5031 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005032 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005033 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5034 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005035 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005036 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005037
Damien Miller4095f892000-03-03 22:13:52 +1100503820000303
5039 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5040 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005041 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005042 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5043 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005044 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5045 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005046
Damien Millera22ba012000-03-02 23:09:20 +1100504720000302
5048 - Big cleanup of autoconf code
5049 - Rearranged to be a little more logical
5050 - Added -R option for Solaris
5051 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5052 to detect library and header location _and_ ensure library has proper
5053 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005054 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005055 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005056 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005057 platform-specific code.
5058 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005059 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005060 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005061
Damien Miller36143d72000-02-07 13:20:26 +1100506220000207
5063 - Removed SOCKS code. Will support through a ProxyCommand.
5064
Damien Miller18522462000-02-03 01:07:07 +1100506520000203
5066 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005067 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005068
Damien Miller65527582000-02-02 19:17:40 +1100506920000202
Damien Millere4340be2000-09-16 13:29:08 +11005070 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005071 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005072 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005073 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005074 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005075
Damien Miller9e53f352000-02-01 23:05:30 +1100507620000201
5077 - Use socket pairs by default (instead of pipes). Prevents race condition
5078 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5079
Damien Millerf07390e2000-01-29 20:40:22 +1100508020000127
5081 - Seed OpenSSL's random number generator before generating RSA keypairs
5082 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005083 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005084
Damien Miller27f4c782000-01-27 18:22:13 +1100508520000126
5086 - Released 1.2.2 stable
5087
Damien Millere4340be2000-09-16 13:29:08 +11005088 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005089 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005090 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005091 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005092 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5093 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005094
Damien Millerd89c24b2000-01-26 11:04:48 +1100509520000125
Damien Millere4340be2000-09-16 13:29:08 +11005096 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005097 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005098 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5099 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005100 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005101 <gem@rellim.com>
5102 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005103 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005104 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005105 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005106 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005107 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005108
Damien Miller68cee102000-01-24 17:02:27 +1100510920000124
5110 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5111 increment)
5112
Damien Miller6fe375d2000-01-23 09:38:00 +1100511320000123
5114 - OpenBSD CVS:
5115 - [packet.c]
5116 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005117 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005118 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005119 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005120
Damien Miller91427002000-01-22 13:25:13 +1100512120000122
5122 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5123 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005124 - Merge preformatted manpage patch from Andre Lucas
5125 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005126 - Make IPv4 use the default in RPM packages
5127 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005128 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5129 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005130 - OpenBSD CVS updates:
5131 - [packet.c]
5132 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5133 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5134 - [sshd.c]
5135 log with level log() not fatal() if peer behaves badly.
5136 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005137 instead of blocking SIGINT, catch it ourselves, so that we can clean
5138 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005139 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005140 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005141 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5142 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005143
Damien Millereca71f82000-01-20 22:38:27 +1100514420000120
5145 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005146 - Update to latest OpenBSD CVS:
5147 - [auth-rsa.c]
5148 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5149 - [sshconnect.c]
5150 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5151 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005152 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005153 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005154 - [sshd.c]
5155 - no need for poll.h; from bright@wintelcom.net
5156 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005157 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005158 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005159 - Big manpage and config file cleanup from Andre Lucas
5160 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005161 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005162 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005163 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5164 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005165
Damien Miller9550a242000-01-19 10:41:23 +1100516620000119
Damien Millereaf99942000-01-19 13:45:07 +11005167 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005168 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005169 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5170 addresses using getaddrinfo(). Added a configure switch to make the
5171 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005172
Damien Millerdbd250f2000-01-18 08:57:14 +1100517320000118
5174 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005175 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005176 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005177 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005178
Damien Millerb9b94a72000-01-17 09:52:46 +1100517920000117
5180 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5181 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005182 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005183 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005184 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005185 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5186 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005187 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005188 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005189
Damien Miller19fe9c72000-01-17 15:23:01 +11005190 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005191 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005192 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005193 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005194 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005195 - Patch from Christos Zoulas <christos@zoulas.com>
5196 - Try $prefix first when looking for OpenSSL.
5197 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005198 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005199 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005200
Damien Miller5eed6a22000-01-16 12:05:18 +1100520120000116
5202 - Renamed --with-xauth-path to --with-xauth
5203 - Added --with-pid-dir option
5204 - Released 1.2.1pre26
5205
Damien Miller8f926492000-01-16 18:19:25 +11005206 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005207 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005208 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005209
Damien Millerb29ea912000-01-15 14:12:03 +1100521020000115
5211 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005212 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005213 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005214 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005215 openpty. Report from John Seifarth <john@waw.be>
5216 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005217 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005218 <gem@rellim.com>
5219 - Use __snprintf and __vnsprintf if they are found where snprintf and
5220 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5221 and others.
5222
Damien Miller34132e52000-01-14 15:45:46 +1100522320000114
5224 - Merged OpenBSD IPv6 patch:
5225 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5226 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5227 [hostfile.c sshd_config]
5228 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005229 features: sshd allows multiple ListenAddress and Port options. note
5230 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005231 fujiwara@rcac.tdi.co.jp)
5232 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005233 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005234 from itojun@
5235 - [channels.c]
5236 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5237 - [packet.h]
5238 allow auth-kerberos for IPv4 only
5239 - [scp.1 sshd.8 servconf.h scp.c]
5240 document -4, -6, and 'ssh -L 2022/::1/22'
5241 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005242 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005243 karsten@gedankenpolizei.de
5244 - [sshconnect.c]
5245 better error message
5246 - [sshd.c]
5247 allow auth-kerberos for IPv4 only
5248 - Big IPv6 merge:
5249 - Cleanup overrun in sockaddr copying on RHL 6.1
5250 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5251 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5252 - Replacement for missing structures on systems that lack IPv6
5253 - record_login needed to know about AF_INET6 addresses
5254 - Borrowed more code from OpenBSD: rresvport_af and requisites
5255
Damien Miller25e42562000-01-11 10:59:47 +1100525620000110
5257 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5258
Damien Miller2edcda52000-01-07 08:56:05 +1100525920000107
5260 - New config.sub and config.guess to fix problems on SCO. Supplied
5261 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005262 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005263 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005264
Damien Miller105b7f02000-01-07 08:45:55 +1100526520000106
5266 - Documentation update & cleanup
5267 - Better KrbIV / AFS detection, based on patch from:
5268 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5269
Damien Miller1808f382000-01-06 12:03:12 +1100527020000105
Damien Millere4340be2000-09-16 13:29:08 +11005271 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005272 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5273 altogether (libcrypto includes its own crypt(1) replacement)
5274 - Added platform-specific rules for Irix 6.x. Included warning that
5275 they are untested.
5276
Damien Miller645c5982000-01-03 14:42:09 +1100527720000103
5278 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005279 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005280 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005281 - Removed "nullok" directive from default PAM configuration files.
5282 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005283 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005284 - OpenBSD CVS updates
5285 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005286 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005287 dgaudet@arctic.org
5288 - [sshconnect.c]
5289 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005290
Damien Miller5121e3a2000-01-02 11:49:28 +1100529120000102
5292 - Prevent multiple inclusion of config.h and defines.h. Suggested
5293 by Andre Lucas <andre.lucas@dial.pipex.com>
5294 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5295 <dgaudet@arctic.org>
5296
Damien Miller8eb0fd61999-12-31 08:49:13 +1100529719991231
Damien Millere4340be2000-09-16 13:29:08 +11005298 - Fix password support on systems with a mixture of shadowed and
5299 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005300 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005301 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005302 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005303 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5304 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005305 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005306 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005307 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5308 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005309 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005310 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005311 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005312 - Released 1.2.1pre24
5313
5314 - Added support for directory-based lastlogs
5315 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005316
Damien Millerece22a81999-12-30 09:48:15 +1100531719991230
5318 - OpenBSD CVS updates:
5319 - [auth-passwd.c]
5320 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005321 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005322 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005323 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005324 "PermitRootLogin without-password". Report from Matthias Andree
5325 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005326 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005327 - Merged Dante SOCKS support patch from David Rankin
5328 <drankin@bohemians.lexington.ky.us>
5329 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005330 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005331
Damien Miller9550a761999-12-29 02:32:22 +1100533219991229
Damien Millere4340be2000-09-16 13:29:08 +11005333 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005334 <drankin@bohemians.lexington.ky.us>
5335 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005336 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005337 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005338 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005339 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005340 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005341 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005342 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005343 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5344 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005345
Damien Miller13bc0be1999-12-28 10:19:16 +1100534619991228
5347 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005348 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005349 <drankin@bohemians.lexington.ky.us>
5350 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005351 - Portability fixes for Irix 5.3 (now compiles OK!)
5352 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005353 - Merged AIX patch from Darren Hall <dhall@virage.org>
5354 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005355 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005356
Damien Millerc0d73901999-12-27 09:23:58 +1100535719991227
5358 - Automatically correct paths in manpages and configuration files. Patch
5359 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5360 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005361 - Added --with-default-path to specify custom path for server
5362 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005363 - PAM bugfix. PermitEmptyPassword was being ignored.
5364 - Fixed PAM config files to allow empty passwords if server does.
5365 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005366 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005367 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005368 - OpenBSD CVS updates:
5369 - [packet.h auth-rhosts.c]
5370 check format string for packet_disconnect and packet_send_debug, too
5371 - [channels.c]
5372 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005373
Damien Miller32b3cf21999-12-26 10:21:48 +1100537419991226
5375 - Enabled utmpx support by default for Solaris
5376 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005377 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005378 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005379 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005380 Unfortunatly there is currently no way to disable auth failure
5381 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005382 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005383 - OpenBSD CVS update:
5384 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005385 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005386 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005387 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005388 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005389 <jmknoble@jmknoble.cx>
5390 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005391
Damien Miller2e1b0821999-12-25 10:11:29 +1100539219991225
5393 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5394 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5395 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005396 - Released 1.2.1pre20
5397
5398 - Merged fixes from Ben Taylor <bent@clark.net>
5399 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5400 - Disabled logging of PAM password authentication failures when password
5401 is empty. (e.g start of authentication loop). Reported by Naz
5402 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005403
540419991223
Damien Millere4340be2000-09-16 13:29:08 +11005405 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005406 <andre.lucas@dial.pipex.com>
5407 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005408 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005409
Damien Miller365199d1999-12-22 00:12:38 +1100541019991222
Damien Millere4340be2000-09-16 13:29:08 +11005411 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005412 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005413 - Fix login.c breakage on systems which lack ut_host in struct
5414 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005415
Damien Miller76112de1999-12-21 11:18:08 +1100541619991221
Damien Millere4340be2000-09-16 13:29:08 +11005417 - Integration of large HPUX patch from Andre Lucas
5418 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005419 benefits:
5420 - Ability to disable shadow passwords at configure time
5421 - Ability to disable lastlog support at configure time
5422 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005423 - OpenBSD CVS update:
5424 - [sshconnect.c]
5425 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005426 - Fix DISABLE_SHADOW support
5427 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005428 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005429
Damien Millerc4c647f1999-12-18 20:54:52 +1100543019991218
Damien Millere4340be2000-09-16 13:29:08 +11005431 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005432 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005433 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005434
Damien Millerab8a4da1999-12-16 13:05:30 +1100543519991216
Damien Millere4340be2000-09-16 13:29:08 +11005436 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005437 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005438 - Minor updates to docs
5439 - Merged OpenBSD CVS changes:
5440 - [authfd.c ssh-agent.c]
5441 keysize warnings talk about identity files
5442 - [packet.c]
5443 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005444 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005445 "Chris, the Young One" <cky@pobox.com>
5446 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005447
Damien Miller84093e91999-12-15 09:06:28 +1100544819991215
5449 - Integrated patchs from Juergen Keil <jk@tools.de>
5450 - Avoid void* pointer arithmatic
5451 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005452 - Fix SIGIO error in scp
5453 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005454 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005455 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005456
Damien Millera34a28b1999-12-14 10:47:15 +1100545719991214
5458 - OpenBSD CVS Changes
5459 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005460 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005461 Holger.Trapp@Informatik.TU-Chemnitz.DE
5462 - [mpaux.c]
5463 make code simpler. no need for memcpy. niels@ ok
5464 - [pty.c]
5465 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5466 fix proto; markus
5467 - [ssh.1]
5468 typo; mark.baushke@solipsa.com
5469 - [channels.c ssh.c ssh.h sshd.c]
5470 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5471 - [sshconnect.c]
5472 move checking of hostkey into own function.
5473 - [version.h]
5474 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005475 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005476 - Some older systems don't have poll.h, they use sys/poll.h instead
5477 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005478
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100547919991211
Damien Millere4340be2000-09-16 13:29:08 +11005480 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005481 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005482 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005483 Gordon Rowell <gordonr@gormand.com.au>
5484 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5485 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5486 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5487 - Compile fix from David Agraz <dagraz@jahoopa.com>
5488 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005489 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005490 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005491
Damien Millerbf1c9b21999-12-09 10:16:54 +1100549219991209
5493 - Import of patch from Ben Taylor <bent@clark.net>:
5494 - Improved PAM support
5495 - "uninstall" rule for Makefile
5496 - utmpx support
5497 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005498 - OpenBSD CVS updates:
5499 - [readpass.c]
5500 avoid stdio; based on work by markus, millert, and I
5501 - [sshd.c]
5502 make sure the client selects a supported cipher
5503 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005504 fix sighup handling. accept would just restart and daemon handled
5505 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005506 listen sock now.
5507 - [sshd.c]
5508 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005509 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5510 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005511 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005512
Damien Millerfce16481999-12-08 08:53:52 +1100551319991208
Damien Millere4340be2000-09-16 13:29:08 +11005514 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005515 David Agraz <dagraz@jahoopa.com>
5516
Damien Miller0c078c61999-12-07 14:53:57 +1100551719991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005518 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005519 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005520 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005521 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005522 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005523 - Merged more OpenBSD changes:
5524 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005525 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005526 were doing write(sock, buf, len) != len, with atomicio() calls.
5527 - [auth-skey.c]
5528 fd leak
5529 - [authfile.c]
5530 properly name fd variable
5531 - [channels.c]
5532 display great hatred towards strcpy
5533 - [pty.c pty.h sshd.c]
5534 use openpty() if it exists (it does on BSD4_4)
5535 - [tildexpand.c]
5536 check for ~ expansion past MAXPATHLEN
5537 - Modified helper.c to use new atomicio function.
5538 - Reformat Makefile a little
5539 - Moved RC4 routines from rc4.[ch] into helper.c
5540 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005541 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5542 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005543 - Clean up bad imports of a few files (forgot -kb)
5544 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005545
Damien Millerdc33fc31999-12-04 20:24:48 +1100554619991204
5547 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005548 - Merged OpenBSD CVS changes:
5549 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5550 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5551 - [auth-rsa.c]
5552 warn only about mismatch if key is _used_
5553 warn about keysize-mismatch with log() not error()
5554 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5555 ports are u_short
5556 - [hostfile.c]
5557 indent, shorter warning
5558 - [nchan.c]
5559 use error() for internal errors
5560 - [packet.c]
5561 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5562 serverloop.c
5563 indent
5564 - [ssh-add.1 ssh-add.c ssh.h]
5565 document $SSH_ASKPASS, reasonable default
5566 - [ssh.1]
5567 CheckHostIP is not available for connects via proxy command
5568 - [sshconnect.c]
5569 typo
5570 easier to read client code for passwd and skey auth
5571 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005572
Damien Miller42b81ff1999-11-26 12:21:24 +1100557319991126
5574 - Add definition for __P()
5575 - Added [v]snprintf() replacement for systems that lack it
5576
Damien Miller78224a01999-11-25 11:55:45 +1100557719991125
5578 - More reformatting merged from OpenBSD CVS
5579 - Merged OpenBSD CVS changes:
5580 - [channels.c]
5581 fix packet_integrity_check() for !have_hostname_in_open.
5582 report from mrwizard@psu.edu via djm@ibs.com.au
5583 - [channels.c]
5584 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5585 chip@valinux.com via damien@ibs.com.au
5586 - [nchan.c]
5587 it's not an error() if shutdown_write failes in nchan.
5588 - [readconf.c]
5589 remove dead #ifdef-0-code
5590 - [readconf.c servconf.c]
5591 strcasecmp instead of tolower
5592 - [scp.c]
5593 progress meter overflow fix from damien@ibs.com.au
5594 - [ssh-add.1 ssh-add.c]
5595 SSH_ASKPASS support
5596 - [ssh.1 ssh.c]
5597 postpone fork_after_authentication until command execution,
5598 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5599 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005600 - Added BSD compatible install program and autoconf test, thanks to
5601 Niels Kristian Bech Jensen <nkbj@image.dk>
5602 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005603 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005604 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005605
Damien Miller95def091999-11-25 00:26:21 +1100560619991124
5607 - Merged very large OpenBSD source code reformat
5608 - OpenBSD CVS updates
5609 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5610 [ssh.h sshd.8 sshd.c]
5611 syslog changes:
5612 * Unified Logmessage for all auth-types, for success and for failed
5613 * Standard connections get only ONE line in the LOG when level==LOG:
5614 Auth-attempts are logged only, if authentication is:
5615 a) successfull or
5616 b) with passwd or
5617 c) we had more than AUTH_FAIL_LOG failues
5618 * many log() became verbose()
5619 * old behaviour with level=VERBOSE
5620 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5621 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5622 messages. allows use of s/key in windows (ttssh, securecrt) and
5623 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5624 - [sshd.8]
5625 -V, for fallback to openssh in SSH2 compatibility mode
5626 - [sshd.c]
5627 fix sigchld race; cjc5@po.cwru.edu
5628
Damien Miller294df781999-11-23 10:11:29 +1100562919991123
5630 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005631 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005632 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005633 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005634 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005635
Damien Miller22218721999-11-22 12:51:42 +1100563619991122
5637 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005638 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005639 - [ssh-keygen.c]
5640 don't create ~/.ssh only if the user wants to store the private
5641 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005642 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005643 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005644 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005645 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005646 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005647 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005648 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005649 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005650 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005651 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005652 - Only display public key comment when presenting ssh-askpass dialog
5653 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005654
Damien Millere4340be2000-09-16 13:29:08 +11005655 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005656 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5657
Damien Miller6162d121999-11-21 13:23:52 +1100565819991121
Damien Miller83df0691999-11-22 13:22:29 +11005659 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005660 - [channels.c]
5661 make this compile, bad markus
5662 - [log.c readconf.c servconf.c ssh.h]
5663 bugfix: loglevels are per host in clientconfig,
5664 factor out common log-level parsing code.
5665 - [servconf.c]
5666 remove unused index (-Wall)
5667 - [ssh-agent.c]
5668 only one 'extern char *__progname'
5669 - [sshd.8]
5670 document SIGHUP, -Q to synopsis
5671 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5672 [channels.c clientloop.c]
5673 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5674 [hope this time my ISP stays alive during commit]
5675 - [OVERVIEW README] typos; green@freebsd
5676 - [ssh-keygen.c]
5677 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5678 exit if writing the key fails (no infinit loop)
5679 print usage() everytime we get bad options
5680 - [ssh-keygen.c] overflow, djm@mindrot.org
5681 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005682
Damien Millerc6398ef1999-11-20 12:18:40 +1100568319991120
Damien Millere4340be2000-09-16 13:29:08 +11005684 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005685 <marc.fournier@acadiau.ca>
5686 - Wrote autoconf tests for integer bit-types
5687 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005688 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005689 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005690
Damien Miller5bbbd361999-11-19 07:56:21 +1100569119991119
5692 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005693 - Merged OpenBSD CVS changes
5694 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5695 more %d vs. %s in fmt-strings
5696 - [authfd.c]
5697 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005698 - EGD uses a socket, not a named pipe. Duh.
5699 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005700 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005701 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005702 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005703 - Added autoconf option to enable Kerberos 4 support (untested)
5704 - Added autoconf option to enable AFS support (untested)
5705 - Added autoconf option to enable S/Key support (untested)
5706 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005707 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005708 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005709 when they are absent.
5710 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005711
Damien Miller81428f91999-11-18 09:28:11 +1100571219991118
5713 - Merged OpenBSD CVS changes
5714 - [scp.c] foregroundproc() in scp
5715 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005716 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005717 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005718 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005719 - Added openssh.com info to README
5720
Damien Miller10f6f6b1999-11-17 17:29:08 +1100572119991117
5722 - Merged OpenBSD CVS changes
5723 - [ChangeLog.Ylonen] noone needs this anymore
5724 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005725 - [hostfile.c]
5726 in known_hosts key lookup the entry for the bits does not need
5727 to match, all the information is contained in n and e. This
5728 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005729 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005730 - [serverloop.c]
5731 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005732 iedowse@maths.tcd.ie
5733 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5734 [fingerprint.c fingerprint.h]
5735 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5736 - [ssh-agent.1] typo
5737 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005738 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005739 force logging to stderr while loading private key file
5740 (lost while converting to new log-levels)
5741
Damien Miller7e8e8201999-11-16 13:37:16 +1100574219991116
5743 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5744 - Merged OpenBSD CVS changes:
5745 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5746 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5747 the keysize of rsa-parameter 'n' is passed implizit,
5748 a few more checks and warnings about 'pretended' keysizes.
5749 - [cipher.c cipher.h packet.c packet.h sshd.c]
5750 remove support for cipher RC4
5751 - [ssh.c]
5752 a note for legay systems about secuity issues with permanently_set_uid(),
5753 the private hostkey and ptrace()
5754 - [sshconnect.c]
5755 more detailed messages about adding and checking hostkeys
5756
Damien Millerd05a2471999-11-15 14:25:30 +1100575719991115
5758 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005759 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005760 $DISPLAY, ok niels
5761 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005762 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005763 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005764 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005765 [auth-krb4.c]
5766 - disconnect if getpeername() fails
5767 - missing xfree(*client)
5768 [canohost.c]
5769 - disconnect if getpeername() fails
5770 - fix comment: we _do_ disconnect if ip-options are set
5771 [sshd.c]
5772 - disconnect if getpeername() fails
5773 - move checking of remote port to central place
5774 [auth-rhosts.c] move checking of remote port to central place
5775 [log-server.c] avoid extra fd per sshd, from millert@
5776 [readconf.c] print _all_ bad config-options in ssh(1), too
5777 [readconf.h] print _all_ bad config-options in ssh(1), too
5778 [ssh.c] print _all_ bad config-options in ssh(1), too
5779 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005780 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005781 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005782 - Merged more Solaris compability from Marc G. Fournier
5783 <marc.fournier@acadiau.ca>
5784 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005785 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005786 - Released 1.2pre12
5787
5788 - Another OpenBSD CVS update:
5789 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005790
Damien Miller0a6e6681999-11-15 09:56:06 +1100579119991114
5792 - Solaris compilation fixes (still imcomplete)
5793
Damien Millerb0284381999-11-13 13:30:28 +1100579419991113
Damien Miller192bd011999-11-13 23:56:35 +11005795 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5796 - Don't install config files if they already exist
5797 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005798 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005799 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005800 - Merged OpenBSD CVS changes:
5801 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005802 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005803 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005804 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005805 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005806 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5807 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005808 - Tidied default config file some more
5809 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5810 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005811
Damien Miller776af5d1999-11-12 08:49:09 +1100581219991112
5813 - Merged changes from OpenBSD CVS
5814 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005815 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005816 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005817 deraadt,millert
5818 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005819 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5820 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005821
Damien Millerb5f89271999-11-12 14:35:58 +11005822 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005823 - Merged yet more changes from OpenBSD CVS
5824 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5825 [ssh.c ssh.h sshconnect.c sshd.c]
5826 make all access to options via 'extern Options options'
5827 and 'extern ServerOptions options' respectively;
5828 options are no longer passed as arguments:
5829 * make options handling more consistent
5830 * remove #include "readconf.h" from ssh.h
5831 * readconf.h is only included if necessary
5832 - [mpaux.c] clear temp buffer
5833 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005834 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005835 - Fix nasty division-by-zero error in scp.c
5836 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005837
Damien Millerab18c411999-11-11 10:40:23 +1100583819991111
5839 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005840 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005841 - Merged OpenBSD CVS changes:
5842 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5843 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5844 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005845 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005846 file transfers. Fix submitted to OpenBSD developers. Report and fix
5847 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005848 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005849 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005850 + krb-cleanup cleanup
5851 - [clientloop.c log-client.c log-server.c ]
5852 [readconf.c readconf.h servconf.c servconf.h ]
5853 [ssh.1 ssh.c ssh.h sshd.8]
5854 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5855 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005856 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5857 allow session_key_int != sizeof(session_key)
5858 [this should fix the pre-assert-removal-core-files]
5859 - Updated default config file to use new LogLevel option and to improve
5860 readability
5861
Damien Millerb77870f1999-11-10 12:48:08 +1100586219991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005863 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005864 - ssh-agent commandline parsing
5865 - RPM spec file now installs ssh setuid root
5866 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005867 - Merged beginnings of Solaris compability from Marc G. Fournier
5868 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005869
Damien Millerc7b38ce1999-11-09 10:28:04 +1100587019991109
5871 - Autodetection of SSL/Crypto library location via autoconf
5872 - Fixed location of ssh-askpass to follow autoconf
5873 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5874 - Autodetection of RSAref library for US users
5875 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005876 - Merged OpenBSD CVS changes:
5877 - [rsa.c] bugfix: use correct size for memset()
5878 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005879 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005880 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005881 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005882
Damien Miller356a0b01999-11-08 15:30:59 +1100588319991108
5884 - Removed debian/ directory. This is now being maintained separately.
5885 - Added symlinks for slogin in RPM spec file
5886 - Fixed permissions on manpages in RPM spec file
5887 - Added references to required libraries in README file
5888 - Removed config.h.in from CVS
5889 - Removed pwdb support (better pluggable auth is provided by glibc)
5890 - Made PAM and requisite libdl optional
5891 - Removed lots of unnecessary checks from autoconf
5892 - Added support and autoconf test for openpty() function (Unix98 pty support)
5893 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5894 - Added TODO file
5895 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5896 - Added ssh-askpass program
5897 - Added ssh-askpass support to ssh-add.c
5898 - Create symlinks for slogin on install
5899 - Fix "distclean" target in makefile
5900 - Added example for ssh-agent to manpage
5901 - Added support for PAM_TEXT_INFO messages
5902 - Disable internal /etc/nologin support if PAM enabled
5903 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11005904 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11005905 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5906 failures
Damien Miller356a0b01999-11-08 15:30:59 +11005907 - [sshd.c] remove unused argument. ok dugsong
5908 - [sshd.c] typo
5909 - [rsa.c] clear buffers used for encryption. ok: niels
5910 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11005911 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11005912 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11005913 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11005914
Damien Miller0aa8e531999-11-02 19:05:02 +1100591519991102
5916 - Merged change from OpenBSD CVS
5917 - One-line cleanup in sshd.c
5918
Damien Miller744da801999-10-30 09:12:25 +1000591919991030
5920 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10005921 - Merged latest updates for OpenBSD CVS:
5922 - channels.[ch] - remove broken x11 fix and document istate/ostate
5923 - ssh-agent.c - call setsid() regardless of argv[]
5924 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
5925 - Documentation cleanups
5926 - Renamed README -> README.Ylonen
5927 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10005928
Damien Miller070f7a11999-10-29 10:29:29 +1000592919991029
5930 - Renamed openssh* back to ssh* at request of Theo de Raadt
5931 - Incorporated latest changes from OpenBSD's CVS
5932 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5933 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10005934 - Make distclean now removed configure script
5935 - Improved PAM logging
5936 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10005937 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11005938 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10005939 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10005940 - Fixed off-by-one error in PAM env patch
5941 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10005942
Damien Miller7f6ea021999-10-28 13:25:17 +1000594319991028
5944 - Further PAM enhancements.
5945 - Much cleaner
5946 - Now uses account and session modules for all logins.
5947 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
5948 - Build fixes
5949 - Autoconf
5950 - Change binary names to open*
5951 - Fixed autoconf script to detect PAM on RH6.1
5952 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10005953 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10005954
5955 - Imported latest OpenBSD CVS code
5956 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10005957 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10005958
Damien Miller7f6ea021999-10-28 13:25:17 +1000595919991027
5960 - Adapted PAM patch.
5961 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005962
Damien Miller7f6ea021999-10-28 13:25:17 +10005963 - Excised my buggy replacements for strlcpy and mkdtemp
5964 - Imported correct OpenBSD strlcpy and mkdtemp routines.
5965 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
5966 - Picked up correct version number from OpenBSD
5967 - Added sshd.pam PAM configuration file
5968 - Added sshd.init Redhat init script
5969 - Added openssh.spec RPM spec file
5970 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10005971
Damien Miller7f6ea021999-10-28 13:25:17 +1000597219991026
5973 - Fixed include paths of OpenSSL functions
5974 - Use OpenSSL MD5 routines
5975 - Imported RC4 code from nanocrypt
5976 - Wrote replacements for OpenBSD arc4random* functions
5977 - Wrote replacements for strlcpy and mkdtemp
5978 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11005979
Damien Millerc62f1fc2001-07-14 11:54:05 +10005980$Id: ChangeLog,v 1.1385 2001/07/14 01:54:05 djm Exp $