blob: 19286c6bb08879ef62bf40f19308ca17d2bd29ce [file] [log] [blame]
Ben Lindstromad773132001-07-18 15:45:44 +0000120010718
2 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +00003 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
4 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
5 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00006 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +00007 [serverloop.c]
8 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +00009 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
10 [ssh-agent.1]
11 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000012 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000013 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000014 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000015 - markus@cvs.openbsd.org 2001/07/17 20:48:42
16 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +000017 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000018 - markus@cvs.openbsd.org 2001/07/17 21:04:58
19 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +000020 keep track of both maxfd and the size of the malloc'ed fdsets.
21 update maxfd if maxfd gets closed.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000022 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +000023 - (bal) Allow sshd to switch user context without password for Cygwin.
24 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +000025
Ben Lindstromfed7bb42001-07-15 18:30:42 +00002620010715
27 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
28 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -070029 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
30 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000031
Kevin Steves60193f72001-07-14 16:05:55 +00003220010714
33 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +000034 - (stevesk) configure.in: use ll suffix for long long constant
35 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +000036
Damien Millerc62f1fc2001-07-14 11:54:05 +10003720010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000038 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
39 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +100040 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +100041 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +100042 - OpenBSD CVS Sync
43 - markus@cvs.openbsd.org 2001/07/04 22:47:19
44 [ssh-agent.c]
45 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +100046 - markus@cvs.openbsd.org 2001/07/04 23:13:10
47 [scard.c scard.h ssh-agent.c]
48 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +100049 - markus@cvs.openbsd.org 2001/07/04 23:39:07
50 [ssh-agent.c]
51 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +100052 - markus@cvs.openbsd.org 2001/07/04 23:49:27
53 [ssh-agent.c]
54 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +100055 - espie@cvs.openbsd.org 2001/07/05 11:43:33
56 [sftp-glob.c]
57 Directly cast to the right type. Ok markus@
58 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
59 [sshconnect1.c]
60 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +100061 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
62 [servconf.c]
63 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +100064 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
65 [ssh.c]
66 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +100067 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
68 [session.c sftp-int.c]
69 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +100070 - markus@cvs.openbsd.org 2001/07/10 21:49:12
71 [readpass.c]
72 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +100073 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
74 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000075 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +100076 dugsong ok
77 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
78 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +100079 - markus@cvs.openbsd.org 2001/07/11 16:29:59
80 [ssh.c]
81 sort options string, fix -p, add -k
82 - markus@cvs.openbsd.org 2001/07/11 18:26:15
83 [auth.c]
84 no need to call dirname(pw->pw_dir).
85 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +100086 - (djm) Reorder Makefile.in so clean targets work a little better when
87 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +100088 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +100089
Damien Millereec0c252001-07-11 21:32:20 +10009020010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000091 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +100092 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
93
Ben Lindstrom44697232001-07-04 03:32:30 +00009420010704
95 - OpenBSD CVS Sync
96 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000097 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
98 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +000099 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
100 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000101 - markus@cvs.openbsd.org 2001/06/25 17:18:27
102 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000103 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000104 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000105 - provos@cvs.openbsd.org 2001/06/25 17:54:47
106 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000107 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000108 it works on AFS. okay markus@
109 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
110 [auth2.c sshconnect2.c]
111 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000112 - markus@cvs.openbsd.org 2001/06/26 02:47:07
113 [ssh-keygen.c]
114 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000115 - markus@cvs.openbsd.org 2001/06/26 04:07:06
116 [ssh-agent.1 ssh-agent.c]
117 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000118 - markus@cvs.openbsd.org 2001/06/26 04:59:59
119 [authfd.c authfd.h ssh-add.c]
120 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000121 - markus@cvs.openbsd.org 2001/06/26 05:07:43
122 [ssh-agent.c]
123 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000124 - markus@cvs.openbsd.org 2001/06/26 05:33:34
125 [ssh-agent.c]
126 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000127 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
128 [sshd.8]
129 remove unnecessary .Pp between .It;
130 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000131 - markus@cvs.openbsd.org 2001/06/26 05:50:11
132 [auth2.c]
133 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000134 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000135 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
136 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
137 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
138 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000139 radix.h readconf.h readpass.h rsa.h]
140 prototype pedant. not very creative...
141 - () -> (void)
142 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000143 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000144 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
145 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000146 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
147 prototype pedant. not very creative...
148 - () -> (void)
149 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000150 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000151 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000152 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000153 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000154 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000155 - markus@cvs.openbsd.org 2001/06/26 17:25:34
156 [ssh.1]
157 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000158 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000159 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
160 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
161 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
162 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
163 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
164 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
165 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000166 tildexpand.h uidswap.h uuencode.h xmalloc.h]
167 remove comments from .h, since they are cut&paste from the .c files
168 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000169 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
170 [servconf.c]
171 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000172 - markus@cvs.openbsd.org 2001/06/26 20:14:11
173 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
174 add smartcard support to the client, too (now you can use both
175 the agent and the client).
176 - markus@cvs.openbsd.org 2001/06/27 02:12:54
177 [serverloop.c serverloop.h session.c session.h]
178 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000179 - markus@cvs.openbsd.org 2001/06/27 04:48:53
180 [auth.c match.c sshd.8]
181 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000182 - markus@cvs.openbsd.org 2001/06/27 05:35:42
183 [ssh-keygen.c]
184 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000185 - markus@cvs.openbsd.org 2001/06/27 05:42:25
186 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
187 s/generate_additional_parameters/rsa_generate_additional_parameters/
188 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000189 - markus@cvs.openbsd.org 2001/06/27 06:26:36
190 [ssh-add.c]
191 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000192 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
193 [ssh-keygen.c]
194 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000195 - markus@cvs.openbsd.org 2001/06/29 07:06:34
196 [ssh-keygen.c]
197 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000198 - markus@cvs.openbsd.org 2001/06/29 07:11:01
199 [ssh-keygen.c]
200 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000201 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
202 [clientloop.c]
203 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000204 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
205 [channels.c]
206 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000207 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
208 [channels.c channels.h clientloop.c]
209 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000210 - markus@cvs.openbsd.org 2001/07/02 13:59:15
211 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000212 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000213 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000214 - markus@cvs.openbsd.org 2001/07/02 22:29:20
215 [readpass.c]
216 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000217 - markus@cvs.openbsd.org 2001/07/02 22:40:18
218 [ssh-keygen.c]
219 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000220 - markus@cvs.openbsd.org 2001/07/02 22:52:57
221 [channels.c channels.h serverloop.c]
222 improve cleanup/exit logic in ssh2:
223 stop listening to channels, detach channel users (e.g. sessions).
224 wait for children (i.e. dying sessions), send exit messages,
225 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000226 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000227 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000228 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000229 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000230 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700231 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700232 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
233 issue warning (line 1: tokens ignored at end of directive line)
234 - (tim) [sshconnect1.c] give the compiler something to do for success:
235 if KRB5 and AFS are not defined
236 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000237
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000023820010629
239 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000240 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000241 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000242 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000243 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000244 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000245
Damien Miller180207f2001-06-28 14:48:28 +100024620010628
247 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000248 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000249 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000250 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
251 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000252
Damien Miller665af9c2001-06-27 09:34:15 +100025320010627
254 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000255 - (djm) Remove redundant and incorrect test for max auth attempts in
256 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000257 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000258 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000259 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000260 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000261 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
262 - djm@cvs.openbsd.org 2001/06/27 13:23:30
263 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000264 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000265 - (stevesk) for HP-UX 11.X use X/Open socket interface;
266 pulls in modern socket prototypes and eliminates a number of compiler
267 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000268 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000269 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000270
Ben Lindstromb710f782001-06-25 04:32:38 +000027120010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000272 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000273 - markus@cvs.openbsd.org 2001/06/21 21:08:25
274 [session.c]
275 don't reset forced_command (we allow multiple login shells in
276 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000277 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
278 [ssh.1 sshd.8 ssh-keyscan.1]
279 o) .Sh AUTHOR -> .Sh AUTHORS;
280 o) remove unnecessary .Pp;
281 o) better -mdoc style;
282 o) typo;
283 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000284 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000285 - provos@cvs.openbsd.org 2001/06/22 21:27:08
286 [dh.c pathnames.h]
287 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000288 - provos@cvs.openbsd.org 2001/06/22 21:28:53
289 [sshd.8]
290 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000291 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000292 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000293 ssh-keygen.1]
294 merge authorized_keys2 into authorized_keys.
295 authorized_keys2 is used for backward compat.
296 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000297 - provos@cvs.openbsd.org 2001/06/22 21:57:59
298 [dh.c]
299 increase linebuffer to deal with larger moduli; use rewind instead of
300 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000301 - markus@cvs.openbsd.org 2001/06/22 22:21:20
302 [sftp-server.c]
303 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000304 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000305 [ssh.c]
306 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000307 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
308 [scp.c]
309 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000310 - markus@cvs.openbsd.org 2001/06/23 00:20:57
311 [auth2.c auth.c auth.h auth-rh-rsa.c]
312 *known_hosts2 is obsolete for hostbased authentication and
313 only used for backward compat. merge ssh1/2 hostkey check
314 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000315 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
316 [sftp.1 sftp-server.8 ssh-keygen.1]
317 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000318 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000319 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000320 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000321 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000322 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000323 - markus@cvs.openbsd.org 2001/06/23 03:03:59
324 [sshd.8]
325 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000326 - markus@cvs.openbsd.org 2001/06/23 03:04:42
327 [auth2.c auth-rh-rsa.c]
328 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000329 - markus@cvs.openbsd.org 2001/06/23 05:26:02
330 [key.c]
331 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000332 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
333 [sftp.1 sftp-server.8 ssh-keygen.1]
334 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000335 - markus@cvs.openbsd.org 2001/06/23 06:41:10
336 [ssh-keygen.c]
337 try to decode ssh-3.0.0 private rsa keys
338 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000339 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000340 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
341 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
342 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
343 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
344 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
345 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000346 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000347 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000348 markus ok'ed
349 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000350 - markus@cvs.openbsd.org 2001/06/23 17:05:22
351 [ssh-keygen.c]
352 fix import for (broken?) ssh.com/f-secure private keys
353 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000354 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
355 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
356 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000357 - markus@cvs.openbsd.org 2001/06/23 19:12:43
358 [sshd.c]
359 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000360 - markus@cvs.openbsd.org 2001/06/23 22:37:46
361 [sshconnect1.c]
362 consistent with ssh2: skip key if empty passphrase is entered,
363 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000364 - markus@cvs.openbsd.org 2001/06/24 05:25:10
365 [auth-options.c match.c match.h]
366 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000367 - markus@cvs.openbsd.org 2001/06/24 05:35:33
368 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
369 switch to readpassphrase(3)
370 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000371 - markus@cvs.openbsd.org 2001/06/24 05:47:13
372 [sshconnect2.c]
373 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000374 - markus@cvs.openbsd.org 2001/06/24 17:18:31
375 [ttymodes.c]
376 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000377 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000378 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
379 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000380
Kevin Steves82456952001-06-22 21:14:18 +000038120010622
382 - (stevesk) handle systems without pw_expire and pw_change.
383
Ben Lindstrom352b1c22001-06-21 03:04:37 +000038420010621
385 - OpenBSD CVS Sync
386 - markus@cvs.openbsd.org 2001/06/16 08:49:38
387 [misc.c]
388 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000389 - markus@cvs.openbsd.org 2001/06/16 08:50:39
390 [channels.h]
391 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000392 - markus@cvs.openbsd.org 2001/06/16 08:57:35
393 [scp.c]
394 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000395 - markus@cvs.openbsd.org 2001/06/16 08:58:34
396 [misc.c]
397 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000398 - markus@cvs.openbsd.org 2001/06/19 12:34:09
399 [session.c]
400 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000401 - markus@cvs.openbsd.org 2001/06/19 14:09:45
402 [session.c sshd.8]
403 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000404 - markus@cvs.openbsd.org 2001/06/19 15:40:45
405 [session.c]
406 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000407 - markus@cvs.openbsd.org 2001/06/20 13:56:39
408 [channels.c channels.h clientloop.c packet.c serverloop.c]
409 move from channel_stop_listening to channel_free_all,
410 call channel_free_all before calling waitpid() in serverloop.
411 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000412
Kevin Steves974fb9c2001-06-15 00:04:23 +000041320010615
414 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
415 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000416 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000417
Ben Lindstrom7a837222001-06-13 19:23:32 +000041820010614
419 - OpenBSD CVS Sync
420 - markus@cvs.openbsd.org 2001/06/13 09:10:31
421 [session.c]
422 typo, use pid not s->pid, mstone@cs.loyola.edu
423
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000042420010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000425 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000426 - markus@cvs.openbsd.org 2001/06/12 10:58:29
427 [session.c]
428 merge session_free into session_close()
429 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000430 - markus@cvs.openbsd.org 2001/06/12 16:10:38
431 [session.c]
432 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000433 - markus@cvs.openbsd.org 2001/06/12 16:11:26
434 [packet.c]
435 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000436 - markus@cvs.openbsd.org 2001/06/12 21:21:29
437 [session.c]
438 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
439 we do already trust $HOME/.ssh
440 you can use .ssh/sshrc and .ssh/environment if you want to customize
441 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000442 - markus@cvs.openbsd.org 2001/06/12 21:30:57
443 [session.c]
444 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000445
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000044620010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000447 - scp.c ID update (upstream synced vfsprintf() from us)
448 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000449 - markus@cvs.openbsd.org 2001/06/10 11:29:20
450 [dispatch.c]
451 we support rekeying
452 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000453 - markus@cvs.openbsd.org 2001/06/11 10:18:24
454 [session.c]
455 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000456 - markus@cvs.openbsd.org 2001/06/11 16:04:38
457 [sshd.8]
458 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000459
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000046020010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000461 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
462 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000463 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000464 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000465 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000466
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000046720010610
468 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
469
Ben Lindstrome6455ae2001-06-09 00:17:10 +000047020010609
471 - OpenBSD CVS Sync
472 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000473 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000474 packet.c serverloop.c session.c ssh.c ssh1.h]
475 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000476 - markus@cvs.openbsd.org 2001/05/30 15:20:10
477 [ssh.c]
478 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000479 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000480 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000481 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000482 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000483 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000484 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000485 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000486 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000487 Attic.
488 - OpenBSD CVS Sync
489 - markus@cvs.openbsd.org 2001/05/31 13:08:04
490 [sshd_config]
491 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000492 - markus@cvs.openbsd.org 2001/06/03 14:55:39
493 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000494 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +0000495 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000496 - markus@cvs.openbsd.org 2001/06/03 19:36:44
497 [ssh-keygen.1]
498 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000499 - markus@cvs.openbsd.org 2001/06/03 19:38:42
500 [scp.c]
501 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000502 - markus@cvs.openbsd.org 2001/06/03 20:06:11
503 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000504 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000505 users.
506 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000507 - markus@cvs.openbsd.org 2001/06/04 21:59:43
508 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000509 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +0000510 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000511 - markus@cvs.openbsd.org 2001/06/04 23:07:21
512 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000513 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000514 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000515 - markus@cvs.openbsd.org 2001/06/04 23:16:16
516 [session.c]
517 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000518 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
519 [ssh-keyscan.1 ssh-keyscan.c]
520 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000521 - markus@cvs.openbsd.org 2001/06/05 10:24:32
522 [channels.c]
523 don't delete the auth socket in channel_stop_listening()
524 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000525 - markus@cvs.openbsd.org 2001/06/05 16:46:19
526 [session.c]
527 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000528 - markus@cvs.openbsd.org 2001/06/06 23:13:54
529 [ssh-dss.c ssh-rsa.c]
530 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000531 - markus@cvs.openbsd.org 2001/06/06 23:19:35
532 [ssh-add.c]
533 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000534 - markus@cvs.openbsd.org 2001/06/07 19:57:53
535 [auth2.c]
536 style is used for bsdauth.
537 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000538 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000539 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +0000540 sshconnect.c sshconnect1.c]
541 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000542 - markus@cvs.openbsd.org 2001/06/07 22:25:02
543 [session.c]
544 don't overwrite errno
545 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000546 - markus@cvs.openbsd.org 2001/06/08 15:25:40
547 [includes.h pathnames.h readconf.c servconf.c]
548 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000549 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000550 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000551 - (bal) --with-catman should be --with-mantype patch by Dave
552 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000553
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000055420010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000555 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000556 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000557 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000558 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000559 meixner@rbg.informatik.tu-darmstadt.de
560 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000561 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +0000562 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
563 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000564 - djm@cvs.openbsd.org 2001/05/19 00:36:40
565 [session.c]
566 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
567 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000568 - markus@cvs.openbsd.org 2001/05/19 16:05:41
569 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000570 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000571 allows scp /path/to/file localhost:/path/to/file
572 - markus@cvs.openbsd.org 2001/05/19 16:08:43
573 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000574 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000575 - markus@cvs.openbsd.org 2001/05/19 16:32:16
576 [ssh.1 sshconnect2.c]
577 change preferredauthentication order to
578 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000579 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000580 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000581 [ssh.1 sshd.8]
582 document MACs defaults with .Dq
583 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
584 [misc.c misc.h servconf.c sshd.8 sshd.c]
585 sshd command-line arguments and configuration file options that
586 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000587 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000588 is one of the following:
589 <none>,s,m,h,d,w
590 Examples:
591 600 600 seconds (10 minutes)
592 10m 10 minutes
593 1h30m 1 hour 30 minutes (90 minutes)
594 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000595 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000596 [channels.c]
597 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000598 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000599 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
600 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000601 configurable authorized_keys{,2} location; originally from peter@;
602 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000603 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000604 [auth.c]
605 fix comment; from jakob@
606 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
607 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000608 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000609 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000610 [ssh-keygen.c]
611 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000612 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000613 [ssh.c]
614 fix usage()
615 - markus@cvs.openbsd.org 2001/05/28 10:08:55
616 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +0000617 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000618 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000619 [cipher.c cipher.h]
620 simpler 3des for ssh1
621 - markus@cvs.openbsd.org 2001/05/28 23:14:49
622 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000623 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000624 should be still some select errors...
625 - markus@cvs.openbsd.org 2001/05/28 23:25:24
626 [channels.c]
627 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000628 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000629 [packet.c packet.h sshconnect.c sshd.c]
630 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000631 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000632 [authfile.c]
633 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000634
Tim Rice36fb6e52001-05-28 10:17:34 -070063520010528
636 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
637 Patch by Corinna Vinschen <vinschen@redhat.com>
638
Ben Lindstromabbb73d2001-05-17 03:14:57 +000063920010517
640 - OpenBSD CVS Sync
641 - markus@cvs.openbsd.org 2001/05/12 19:53:13
642 [sftp-server.c]
643 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000644 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
645 [ssh.1]
646 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000647 - markus@cvs.openbsd.org 2001/05/16 20:51:57
648 [authfile.c]
649 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000650 - markus@cvs.openbsd.org 2001/05/16 21:53:53
651 [clientloop.c]
652 check for open sessions before we call select(); fixes the x11 client
653 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000654 - markus@cvs.openbsd.org 2001/05/16 22:09:21
655 [channels.c nchan.c]
656 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000657 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000658 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000659
Ben Lindstromc93e84c2001-05-12 00:08:37 +000066020010512
661 - OpenBSD CVS Sync
662 - markus@cvs.openbsd.org 2001/05/11 14:59:56
663 [clientloop.c misc.c misc.h]
664 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000665 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
666 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000667
Ben Lindstrom6d618462001-05-10 23:24:49 +000066820010511
669 - OpenBSD CVS Sync
670 - markus@cvs.openbsd.org 2001/05/09 22:51:57
671 [channels.c]
672 fix -R for protocol 2, noticed by greg@nest.cx.
673 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000674 - markus@cvs.openbsd.org 2001/05/09 23:01:31
675 [rijndael.h]
676 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000677
Ben Lindstrome487d842001-05-08 20:05:44 +000067820010509
679 - OpenBSD CVS Sync
680 - markus@cvs.openbsd.org 2001/05/06 21:23:31
681 [cli.c]
682 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000683 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000684 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000685 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000686 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +0000687 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000688 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
689 [misc.c misc.h scp.c sftp.c]
690 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000691 - markus@cvs.openbsd.org 2001/05/06 21:45:14
692 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000693 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000694 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000695 - markus@cvs.openbsd.org 2001/05/08 22:48:07
696 [atomicio.c]
697 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000698 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000699 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000700 - (bal) ./configure support to disable SIA on OSF1. Patch by
701 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000702 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000703 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000704
Ben Lindstrom253effb2001-05-07 12:54:26 +000070520010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000706 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +0000707
Damien Miller5bf5f2c2001-05-06 10:54:15 +100070820010506
709 - (djm) Update config.guess and config.sub with latest versions (from
710 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
711 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000712 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000713 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000714 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000715 - OpenBSD CVS Sync
716 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
717 [sftp.1 ssh-add.1 ssh-keygen.1]
718 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000719
Ben Lindstromf0609f82001-05-04 22:38:43 +000072020010505
721 - OpenBSD CVS Sync
722 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
723 [ssh.1 sshd.8]
724 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000725 - markus@cvs.openbsd.org 2001/05/04 14:34:34
726 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000727 channel_new() reallocs channels[], we cannot use Channel *c after
728 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000729 - markus@cvs.openbsd.org 2001/05/04 23:47:34
730 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000731 move to Channel **channels (instead of Channel *channels), fixes realloc
732 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000733 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000734
Ben Lindstrom2b451802001-05-03 22:35:32 +000073520010504
736 - OpenBSD CVS Sync
737 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
738 [channels.c]
739 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000740 - markus@cvs.openbsd.org 2001/05/03 15:45:15
741 [session.c]
742 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000743 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
744 [servconf.c]
745 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000746 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
747 [misc.c misc.h scp.c sftp.c]
748 Move colon() and cleanhost() to misc.c where I should I have put it in
749 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000750 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000751 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
752 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000753
Ben Lindstrom8a137132001-05-02 22:40:12 +000075420010503
755 - OpenBSD CVS Sync
756 - markus@cvs.openbsd.org 2001/05/02 16:41:20
757 [ssh-add.c]
758 fix prompt for ssh-add.
759
Ben Lindstrom6d849312001-05-02 01:30:32 +000076020010502
761 - OpenBSD CVS Sync
762 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
763 [readpass.c]
764 Put the 'const' back into ssh_askpass() function. Pointed out
765 by Mark Miller <markm@swoon.net>. OK Markus
766
Ben Lindstrome0f88042001-04-30 13:06:24 +000076720010501
768 - OpenBSD CVS Sync
769 - markus@cvs.openbsd.org 2001/04/30 11:18:52
770 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
771 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000772 - markus@cvs.openbsd.org 2001/04/30 15:50:46
773 [compat.c compat.h kex.c]
774 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000775 - markus@cvs.openbsd.org 2001/04/30 16:02:49
776 [compat.c]
777 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700778 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000779
Tim Rice45344922001-04-29 18:01:51 -070078020010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000781 - OpenBSD CVS Sync
782 - markus@cvs.openbsd.org 2001/04/29 18:32:52
783 [serverloop.c]
784 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000785 - markus@cvs.openbsd.org 2001/04/29 19:16:52
786 [channels.c clientloop.c compat.c compat.h serverloop.c]
787 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700788 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000789 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000790
Ben Lindstroma4c02d82001-04-28 16:32:10 +000079120010429
792 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000793 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000794
Ben Lindstrom4468b262001-04-26 23:03:37 +000079520010427
796 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
797 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000798 - (bal) Build manpages and config files once unless changed. Patch by
799 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000800 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +0000801 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000802 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
803 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000804 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +0000805 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000806 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700807 - (tim) update contrib/caldera files with what Caldera is using.
808 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000809
Ben Lindstrom46c264f2001-04-24 16:56:58 +000081020010425
811 - OpenBSD CVS Sync
812 - markus@cvs.openbsd.org 2001/04/23 21:57:07
813 [ssh-keygen.1 ssh-keygen.c]
814 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000815 - markus@cvs.openbsd.org 2001/04/23 22:14:13
816 [ssh-keygen.c]
817 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000818 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000819 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000820 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +1000821 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000822 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700823 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
824 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000825
Ben Lindstromc65e6a02001-04-23 13:02:16 +000082620010424
827 - OpenBSD CVS Sync
828 - markus@cvs.openbsd.org 2001/04/22 23:58:36
829 [ssh-keygen.1 ssh.1 sshd.8]
830 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000831 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000832 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000833 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +0000834 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000835 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000836
Ben Lindstromee2786a2001-04-22 17:08:00 +000083720010422
838 - OpenBSD CVS Sync
839 - markus@cvs.openbsd.org 2001/04/20 16:32:22
840 [uidswap.c]
841 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000842 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
843 [sftp.1]
844 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000845 - djm@cvs.openbsd.org 2001/04/22 08:13:30
846 [ssh.1]
847 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000848 - markus@cvs.openbsd.org 2001/04/22 12:34:05
849 [scp.c]
850 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000851 - markus@cvs.openbsd.org 2001/04/22 13:25:37
852 [ssh-keygen.1 ssh-keygen.c]
853 rename arguments -x -> -e (export key), -X -> -i (import key)
854 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000855 - markus@cvs.openbsd.org 2001/04/22 13:32:27
856 [sftp-server.8 sftp.1 ssh.1 sshd.8]
857 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000858 - markus@cvs.openbsd.org 2001/04/22 13:41:02
859 [ssh-keygen.1 ssh-keygen.c]
860 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000861
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000086220010421
863 - OpenBSD CVS Sync
864 - djm@cvs.openbsd.org 2001/04/20 07:17:51
865 [clientloop.c ssh.1]
866 Split out and improve escape character documentation, mention ~R in
867 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000868 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000869 - (stevesk) set the default PAM service name to __progname instead
870 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000871 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700872 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
873 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000874
Ben Lindstromf73e05e2001-04-19 20:31:02 +000087520010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000876 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000877 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000878 [ssh-keyscan.1]
879 Fix typo reported in PR/1779
880 - markus@cvs.openbsd.org 2001/04/18 21:57:42
881 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000882 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000883 - markus@cvs.openbsd.org 2001/04/18 22:03:45
884 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000885 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000886 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000887 [auth2.c]
888 no longer const
889 - markus@cvs.openbsd.org 2001/04/18 23:43:26
890 [auth2.c compat.c sshconnect2.c]
891 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +0000892 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000893 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000894 [authfile.c]
895 error->debug; noted by fries@
896 - markus@cvs.openbsd.org 2001/04/19 00:05:11
897 [auth2.c]
898 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +0000899 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000900 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
901 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000902
Ben Lindstrom005dd222001-04-18 15:29:33 +000090320010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000904 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000905 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000906 [session.c]
907 move auth_approval to do_authenticated().
908 do_child(): nuke hostkeys from memory
909 don't source .ssh/rc for subsystems.
910 - markus@cvs.openbsd.org 2001/04/18 14:15:00
911 [canohost.c]
912 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000913 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
914 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000915 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
916 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000917
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000091820010417
919 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000920 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000921 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000922 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000923 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
924 [key.c]
925 better safe than sorry in later mods; yongari@kt-is.co.kr
926 - markus@cvs.openbsd.org 2001/04/17 08:14:01
927 [sshconnect1.c]
928 check for key!=NULL, thanks to costa
929 - markus@cvs.openbsd.org 2001/04/17 09:52:48
930 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000931 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000932 - markus@cvs.openbsd.org 2001/04/17 10:53:26
933 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000934 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000935 - markus@cvs.openbsd.org 2001/04/17 12:55:04
936 [channels.c ssh.c]
937 undo socks5 and https support since they are not really used and
938 only bloat ssh. remove -D from usage(), since '-D' is experimental.
939
Ben Lindstromac2f0032001-04-15 14:25:12 +000094020010416
941 - OpenBSD CVS Sync
942 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
943 [ttymodes.c]
944 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000945 - markus@cvs.openbsd.org 2001/04/15 08:43:47
946 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
947 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000948 - markus@cvs.openbsd.org 2001/04/15 16:58:03
949 [authfile.c ssh-keygen.c sshd.c]
950 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000951 - markus@cvs.openbsd.org 2001/04/15 17:16:00
952 [clientloop.c]
953 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
954 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000955 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
956 [sshd.8]
957 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000958 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
959 [readconf.c servconf.c]
960 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000961 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
962 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000963 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000964 - (djm) OpenBSD CVS Sync
965 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
966 [scp.c sftp.c]
967 IPv6 support for sftp (which I bungled in my last patch) which is
968 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000969 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
970 [xmalloc.c]
971 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000972 - djm@cvs.openbsd.org 2001/04/16 08:19:31
973 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000974 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +1000975 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000976 - Fix OSF SIA support displaying too much information for quiet
977 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +1000978 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000979
Ben Lindstromda5d9b12001-04-14 23:07:16 +000098020010415
981 - OpenBSD CVS Sync
982 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
983 [ssh-add.c]
984 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +0000985 - markus@cvs.openbsd.org 2001/04/14 16:17:14
986 [channels.c]
987 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +0000988 - markus@cvs.openbsd.org 2001/04/14 16:27:57
989 [ssh-add.c]
990 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +0000991 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
992 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
993 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +0000994 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
995 [scp.c]
996 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +0000997 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000998
Damien Miller6e77a532001-04-14 00:22:33 +100099920010414
1000 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001001 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001002 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001003 - OpenBSD CVS Sync
1004 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1005 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1006 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1007 This gives the ability to do a "keepalive" via the encrypted channel
1008 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1009 to use ssh connections to authenticate people for something, and know
1010 relatively quickly when they are no longer authenticated. Disabled
1011 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001012
Ben Lindstrom2b646522001-04-12 16:16:57 +0000101320010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001014 - OpenBSD CVS Sync
1015 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1016 [ssh.c]
1017 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001018 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001019 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001020 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1021 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1022 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001023 sshconnect2.c sshd_config]
1024 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1025 similar to RhostRSAAuthentication unless you enable (the experimental)
1026 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001027 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1028 [readconf.c]
1029 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001030 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1031 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1032 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001033 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1034 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1035 Add support for:
1036 sftp [user@]host[:file [file]] - Fetch remote file(s)
1037 sftp [user@]host[:dir[/]] - Start in remote dir/
1038 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001039 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1040 [ssh.c]
1041 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001042 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1043 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001044
Ben Lindstromb3921512001-04-11 15:57:50 +0000104520010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001046 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001047 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001048 [channels.c]
1049 cleanup socks4 handling
1050 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001051 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001052 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001053 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001054 [channels.c]
1055 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001056 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1057 [sftp-int.c]
1058 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001059 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1060 [ssh.c]
1061 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001062 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1063 [channels.c ssh.c]
1064 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001065 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1066 [sshd.8 sshd.c]
1067 implement the -e option into sshd:
1068 -e When this option is specified, sshd will send the output to the
1069 standard error instead of the system log.
1070 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001071
Ben Lindstrom94924842001-04-10 02:40:17 +0000107220010410
1073 - OpenBSD CVS Sync
1074 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1075 [sftp.c]
1076 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001077 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1078 [sshd.8]
1079 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001080 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1081 [sftp.1]
1082 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001083 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1084 [ssh-add.c]
1085 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1086 not successful and after last try.
1087 based on discussions with espie@, jakob@, ... and code from jakob@ and
1088 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001089 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1090 [ssh-add.1]
1091 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001092 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1093 [sshd.8]
1094 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001095
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000109620010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001097 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001098 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001099 - OpenBSD CVS Sync
1100 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1101 [sshd.8]
1102 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001103 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1104 [ssh-add.c]
1105 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001106 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1107 [clientloop.c]
1108 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001109 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1110 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1111 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1112 do gid/groups-swap in addition to uid-swap, should help if /home/group
1113 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1114 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001115 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1116 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001117 allow the ssh client act as a SOCKS4 proxy (dynamic local
1118 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1119 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001120 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001121 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1122 [uidswap.c]
1123 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001124
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000112520010408
1126 - OpenBSD CVS Sync
1127 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1128 [hostfile.c]
1129 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001130 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1131 [servconf.c]
1132 in addition to:
1133 ListenAddress host|ipv4_addr|ipv6_addr
1134 permit:
1135 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1136 ListenAddress host|ipv4_addr:port
1137 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001138
Ben Lindstrom8248d112001-04-07 01:08:46 +0000113920010407
1140 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001141 - OpenBSD CVS Sync
1142 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1143 [serverloop.c]
1144 keep the ssh session even if there is no active channel.
1145 this is more in line with the protocol spec and makes
1146 ssh -N -L 1234:server:110 host
1147 more useful.
1148 based on discussion with <mats@mindbright.se> long time ago
1149 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001150 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1151 [scp.c]
1152 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001153
Kevin Stevesff8b4952001-04-05 23:05:22 +0000115420010406
1155 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001156 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001157 - OpenBSD CVS Sync
1158 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1159 [compat.c]
1160 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001161 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1162 [compress.c compress.h packet.c]
1163 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001164 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1165 [version.h]
1166 temporary version 2.5.4 (supports rekeying).
1167 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001168 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001169 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1170 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1171 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001172 sshconnect2.c sshd.c]
1173 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001174 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1175 [clientloop.c compat.c compat.h]
1176 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001177 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1178 [ssh.1]
1179 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001180 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1181 [canohost.c canohost.h session.c]
1182 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001183 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1184 [clientloop.c]
1185 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001186 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1187 [buffer.c]
1188 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001189 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1190 [clientloop.c ssh.c]
1191 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001192
Ben Lindstrom238abf62001-04-04 17:52:53 +0000119320010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001194 - OpenBSD CVS Sync
1195 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001196 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001197 don't sent multiple kexinit-requests.
1198 send newkeys, block while waiting for newkeys.
1199 fix comments.
1200 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1201 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1202 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001203 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001204 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1205 [compat.c]
1206 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001207 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001208 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001209 sshconnect2.c sshd.c]
1210 more robust rekeying
1211 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001212 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1213 [auth2.c]
1214 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001215 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1216 [kex.c kexgex.c serverloop.c]
1217 parse full kexinit packet.
1218 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001219 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1220 [dh.c kex.c packet.c]
1221 clear+free keys,iv for rekeying.
1222 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001223 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1224 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001225
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000122620010404
1227 - OpenBSD CVS Sync
1228 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1229 [ssh-agent.1]
1230 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001231 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1232 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1233 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001234 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1235 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1236 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1237 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001238 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1239 [ssh_config]
1240 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001241 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1242 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1243 undo parts of recent my changes: main part of keyexchange does not
1244 need dispatch-callbacks, since application data is delayed until
1245 the keyexchange completes (if i understand the drafts correctly).
1246 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001247 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1248 [clientloop.c sshconnect2.c]
1249 enable client rekeying
1250 (1) force rekeying with ~R, or
1251 (2) if the server requests rekeying.
1252 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001253 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001254
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000125520010403
1256 - OpenBSD CVS Sync
1257 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1258 [sshd.8]
1259 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001260 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1261 [readconf.c servconf.c]
1262 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001263 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1264 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001265
Kevin Stevesedcd5762001-04-02 13:45:00 +0000126620010402
1267 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001268 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001269
Damien Millerd8f72ca2001-03-30 10:23:17 +1000127020010330
1271 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001272 - (djm) OpenBSD CVS Sync
1273 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1274 [kex.c kex.h sshconnect2.c sshd.c]
1275 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001276 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1277 [dh.c]
1278 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001279 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1280 [auth.h auth2.c auth2-chall.c]
1281 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001282 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1283 [sshconnect2.c]
1284 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001285 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1286 [sshconnect2.c sshd.c]
1287 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001288 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1289 [dh.c dh.h kex.c kex.h]
1290 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001291 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1292 [sshd.c]
1293 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001294
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000129520010329
1296 - OpenBSD CVS Sync
1297 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1298 [ssh.1]
1299 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001300 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1301 [authfile.c]
1302 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001303 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1304 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1305 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001306 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1307 [ssh-rsa.c sshd.c]
1308 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001309 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1310 [compat.c compat.h ssh-rsa.c]
1311 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1312 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001313 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1314 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1315 make dh group exchange more flexible, allow min and max group size,
1316 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001317 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1318 [scp.c]
1319 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001320 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1321 [scp.c]
1322 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001323 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1324 [sshd.c]
1325 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001326
Damien Millerc79bc0d2001-03-28 13:03:42 +1000132720010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001328 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1329 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001330 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001331 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1332 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001333 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1334 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001335 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001336
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000133720010327
1338 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001339 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001340 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001341 - OpenBSD CVS Sync
1342 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1343 [session.c]
1344 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001345 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1346 [servconf.c servconf.h session.c sshd.8 sshd_config]
1347 PrintLastLog option; from chip@valinux.com with some minor
1348 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001349 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001350 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001351 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1352 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001353 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001354 memberships) after initgroups() blows them away. Report and suggested
1355 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001356
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000135720010324
1358 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001359 - OpenBSD CVS Sync
1360 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1361 [compat.c compat.h sshconnect2.c sshd.c]
1362 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001363 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1364 [auth1.c]
1365 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001366 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1367 [sftp-int.c]
1368 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001369 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1370 [session.c sshd.c]
1371 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001372 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001373
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000137420010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001375 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001376 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001377 [sshd.c]
1378 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001379
Damien Millerbebd8be2001-03-22 11:58:15 +1100138020010322
1381 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001382 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001383 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1384 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001385 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001386 - OpenBSD CVS Sync
1387 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1388 [readconf.c]
1389 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001390 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1391 [session.c]
1392 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001393 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1394 [session.c]
1395 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001396 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1397 [auth1.c auth2.c session.c session.h]
1398 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001399 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1400 [ssh-keygen.c]
1401 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001402 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1403 [session.c]
1404 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001405
Damien Millerbe081762001-03-21 11:11:57 +1100140620010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001407 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001408 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001409 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1410 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001411 - (djm) Don't loop forever when changing password via PAM. Patch
1412 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001413 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001414 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1415 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001416
Ben Lindstroma77d6412001-03-19 18:58:13 +0000141720010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001418 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1419 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001420 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001421 - (djm) OpenBSD CVS Sync
1422 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1423 [auth.c readconf.c]
1424 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001425 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1426 [version.h]
1427 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001428 - (djm) Update RPM spec version
1429 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001430- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1431 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001432- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1433 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001434
Damien Miller60bc5172001-03-19 09:38:15 +1100143520010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001436 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001437 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001438 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001439 - OpenBSD CVS Sync
1440 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1441 [auth-options.c]
1442 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001443 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001444 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1445 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001446 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001447 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001448 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001449 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001450 - (djm) OpenBSD CVS Sync
1451 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1452 [sftp-client.c]
1453 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001454 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1455 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001456 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001457 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001458 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001459 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001460 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001461 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1462 [ssh.1]
1463 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001464 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001465
Ben Lindstromfea72782001-03-17 18:07:46 +0000146620010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001467 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001468 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001469 - OpenBSD CVS Sync
1470 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1471 [auth.c]
1472 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001473 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1474 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001475
Damien Miller168a7002001-03-17 10:29:50 +1100147620010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001477 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001478 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001479 - OpenBSD CVS Sync
1480 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1481 [scp.c]
1482 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001483 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1484 [session.c]
1485 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001486 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1487 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1488 Revise globbing for get/put to be more shell-like. In particular,
1489 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001490 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1491 [sftp-int.c]
1492 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001493 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1494 [sftp-int.c]
1495 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001496 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1497 [auth-options.c channels.c channels.h serverloop.c session.c]
1498 implement "permitopen" key option, restricts -L style forwarding to
1499 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001500 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001501 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001502
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000150320010315
1504 - OpenBSD CVS Sync
1505 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1506 [sftp-client.c]
1507 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001508 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1509 [sftp-int.c]
1510 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001511 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1512 [sftp-server.c]
1513 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001514 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001515 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001516
Damien Miller056ddf72001-03-14 10:15:20 +1100151720010314
1518 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001519 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1520 [auth-options.c]
1521 missing xfree, deny key on parse error; ok stevesk@
1522 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1523 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1524 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001525 - (bal) Fix strerror() in bsd-misc.c
1526 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1527 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001528 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11001529 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001530
Ben Lindstromcfccef92001-03-13 04:57:58 +0000153120010313
1532 - OpenBSD CVS Sync
1533 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1534 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1535 remove old key_fingerprint interface, s/_ex//
1536
Ben Lindstromb54873a2001-03-11 20:01:55 +0000153720010312
1538 - OpenBSD CVS Sync
1539 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1540 [auth2.c key.c]
1541 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001542 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1543 [key.c key.h]
1544 add improved fingerprint functions. based on work by Carsten
1545 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001546 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1547 [ssh-keygen.1 ssh-keygen.c]
1548 print both md5, sha1 and bubblebabble fingerprints when using
1549 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001550 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1551 [key.c]
1552 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001553 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1554 [ssh-keygen.c]
1555 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001556 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1557 test if snprintf() supports %ll
1558 add /dev to search path for PRNGD/EGD socket
1559 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001560 - OpenBSD CVS Sync
1561 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1562 [key.c]
1563 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001564 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1565 [ssh-keygen.1 ssh-keygen.c]
1566 remove -v again. use -B instead for bubblebabble. make -B consistent
1567 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001568 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001569 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001570 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001571
Ben Lindstrom329782e2001-03-10 17:08:59 +0000157220010311
1573 - OpenBSD CVS Sync
1574 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1575 [sshconnect2.c]
1576 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001577 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1578 [readconf.c ssh_config]
1579 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001580 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1581 [ttymodes.c ttymodes.h]
1582 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001583 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1584 [compat.c compat.h sshconnect.c]
1585 all known netscreen ssh versions, and older versions of OSU ssh cannot
1586 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001587 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1588 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001589 - OpenBSD CVS Sync
1590 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1591 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1592 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001593
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000159420010310
1595 - OpenBSD CVS Sync
1596 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1597 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001598 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001599 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001600 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1601 [sshd.c]
1602 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001603 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001604
Ben Lindstroma0384982001-03-08 20:37:22 +0000160520010309
1606 - OpenBSD CVS Sync
1607 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1608 [auth1.c]
1609 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001610 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1611 [sftp.1]
1612 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001613 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1614 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1615 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1616 no need to do enter passphrase or do expensive sign operations if the
1617 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001618
Damien Miller058316f2001-03-08 10:08:49 +1100161920010308
1620 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001621 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1622 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1623 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1624 functions and small protocol change.
1625 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1626 [readconf.c ssh.1]
1627 turn off useprivilegedports by default. only rhost-auth needs
1628 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001629 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1630 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001631
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000163220010307
1633 - (bal) OpenBSD CVS Sync
1634 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1635 [ssh-keyscan.c]
1636 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001637 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1638 [sftp-int.c sftp.1 sftp.c]
1639 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001640 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1641 [sftp.1]
1642 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001643 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1644 [ssh.1 sshd.8]
1645 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001646 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1647 [ssh.1]
1648 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001649 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001650
Ben Lindstromff8b4942001-03-06 01:00:03 +0000165120010306
1652 - (bal) OpenBSD CVS Sync
1653 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1654 [sshd.8]
1655 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001656 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1657 [servconf.c]
1658 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001659 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1660 [myproposal.h ssh.1]
1661 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1662 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001663 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1664 [sshd.8]
1665 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001666 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1667 [kex.c kex.h sshconnect2.c sshd.c]
1668 generate a 2*need size (~300 instead of 1024/2048) random private
1669 exponent during the DH key agreement. according to Niels (the great
1670 german advisor) this is safe since /etc/primes contains strong
1671 primes only.
1672
1673 References:
1674 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1675 agreement with short exponents, In Advances in Cryptology
1676 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001677 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1678 [ssh.1]
1679 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001680 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1681 [dh.c]
1682 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001683 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1684 [authfd.c cli.c ssh-agent.c]
1685 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001686 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1687 [ssh-keyscan.c]
1688 Don't assume we wil get the version string all in one read().
1689 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001690 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1691 [clientloop.c]
1692 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001693
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000169420010305
1695 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001696 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001697 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001698 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001699 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001700 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1701 [sshd.8]
1702 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001703 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1704 [ssh-keyscan.c]
1705 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001706 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1707 [authfile.c]
1708 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001709 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1710 [sftp-server.c]
1711 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001712 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1713 [ssh.c]
1714 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001715 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1716 [servconf.c]
1717 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001718 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1719 [ssh-keygen.1 ssh-keygen.c]
1720 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001721 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1722 [ssh-keygen.1 ssh-keygen.c]
1723 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001724 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1725 [sshd_config]
1726 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001727 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1728 [ssh.1 sshd.8]
1729 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001730 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1731 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1732 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001733 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1734 [serverloop.c]
1735 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001736 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1737 [sshd.c]
1738 the random session key depends now on the session_key_int
1739 sent by the 'attacker'
1740 dig1 = md5(cookie|session_key_int);
1741 dig2 = md5(dig1|cookie|session_key_int);
1742 fake_session_key = dig1|dig2;
1743 this change is caused by a mail from anakin@pobox.com
1744 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001745 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1746 [readconf.c]
1747 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001748 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1749 [sshd_config]
1750 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001751 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1752 [packet.c]
1753 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001754 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1755 [compat.c]
1756 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001757 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1758 [misc.c]
1759 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001760 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1761 [sftp.c]
1762 do not kill the subprocess on termination (we will see if this helps
1763 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001764 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1765 [clientloop.c]
1766 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001767 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1768 [channels.c nchan.c nchan.h]
1769 make sure remote stderr does not get truncated.
1770 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001771 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1772 [packet.c packet.h sshconnect2.c]
1773 in ssh protocol v2 use ignore messages for padding (instead of
1774 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001775 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1776 [channels.c]
1777 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001778 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1779 [misc.c]
1780 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001781 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1782 [sshd.c]
1783 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001784 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1785 [channels.c packet.c packet.h serverloop.c]
1786 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1787 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001788 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1789 [channels.c]
1790 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001791 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1792 [authfd.c]
1793 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001794 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1795 [ssh.c]
1796 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001797 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1798 [auth-rsa.c auth2.c deattack.c packet.c]
1799 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001800 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1801 [cli.c cli.h rijndael.h ssh-keyscan.1]
1802 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001803 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1804 [ssh.c]
1805 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1806 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001807 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1808 [sshd.8]
1809 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001810 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1811 [sshd.8]
1812 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001813 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1814 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1815 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1816 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1817 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001818 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1819 [ssh-keyscan.c]
1820 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001821 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1822 [ssh-keyscan.c]
1823 Dynamically allocate read_wait and its copies. Since maxfd is
1824 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001825 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1826 [sftp-server.c]
1827 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001828 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1829 [packet.c]
1830 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001831 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1832 [sftp-server.c]
1833 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001834 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1835 [sftp.c]
1836 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001837 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1838 [log.c ssh.c]
1839 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001840 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1841 [channels.c]
1842 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001843 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1844 [ssh.c]
1845 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001846 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1847 [sshd.8]
1848 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001849 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1850 [servconf.c sshd.8]
1851 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001852 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1853 [sshd.8]
1854 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001855 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1856 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1857 ssh.c sshconnect.c sshd.c]
1858 log functions should not be passed strings that end in newline as they
1859 get passed on to syslog() and when logging to stderr, do_log() appends
1860 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001861 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1862 [sshd.8]
1863 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001864 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001865 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001866 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001867 - (stevesk) OpenBSD sync:
1868 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1869 [ssh-keyscan.c]
1870 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001871 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001872
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000187320010304
1874 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001875 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1876 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001877
Damien Miller459ac4b2001-03-03 20:00:36 +1100187820010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001879 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1880 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1881 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1882 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001883 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11001884 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1885 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001886
Damien Miller95aa2d62001-03-01 09:16:11 +1100188720010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001888 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001889 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001890 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11001891 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001892 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11001893 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001894 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001895
Damien Miller4df5c762001-02-28 08:14:22 +1100189620010228
1897 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1898 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001899 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11001900 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001901 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001902 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001903
Damien Millerfbd884a2001-02-27 08:39:07 +1100190420010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001905 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001906 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001907 - (bal) OpenBSD Sync
1908 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1909 [session.c]
1910 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001911 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00001912 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001913 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00001914 <markm@swoon.net>
1915 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001916 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001917 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001918 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1919 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001920 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001921 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1922 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001923 2.3.x.
1924 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1925 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001926 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11001927 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001928 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11001929 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001930
193120010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001932 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001933 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11001934 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001935
Damien Miller73bb0582001-02-25 09:36:29 +1100193620010225
1937 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1938 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001939 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1940 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001941
Ben Lindstrom65981152001-02-24 00:05:29 +0000194220010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001943 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00001944 Vinschen <vinschen@redhat.com>
1945 - (bal) Reorder where 'strftime' is detected to resolve linking
1946 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1947
194820010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001949 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1950 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001951 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1952 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001953 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1954 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001955
Ben Lindstrom008e2912001-02-23 04:45:15 +0000195620010223
1957 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1958 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001959 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1960 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001961 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001962 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001963
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000196420010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001965 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001966 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1967 - (bal) Removed reference to liblogin from contrib/README. It was
1968 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001969 - (stevesk) remove erroneous #ifdef sgi code.
1970 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001971
Ben Lindstrom866488b2001-02-20 18:22:38 +0000197220010221
1973 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001974 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001975 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001976 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1977 breaks Solaris.
1978 - (djm) Move PAM session setup back to before setuid to user.
1979 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001980 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001981 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00001982 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001983
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000198420010220
1985 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
1986 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00001987 - (bal) OpenBSD CVS Sync:
1988 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
1989 [sshd.c]
1990 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00001991
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000199220010219
1993 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
1994 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11001995 - (djm) Rework search for OpenSSL location. Skip directories which don't
1996 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
1997 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11001998 - OpenBSD CVS Sync:
1999 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2000 [sftp.1]
2001 typo
2002 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2003 [ssh.c]
2004 cleanup -V output; noted by millert
2005 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2006 [sshd.8]
2007 it's the OpenSSH one
2008 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2009 [dispatch.c]
2010 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2011 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2012 [compat.c compat.h serverloop.c]
2013 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2014 itojun@
2015 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2016 [version.h]
2017 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2018 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2019 [scp.c]
2020 np is changed by recursion; vinschen@redhat.com
2021 - Update versions in RPM spec files
2022 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002023
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000202420010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002025 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2026 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002027 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2028 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002029 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002030 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002031 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2032 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002033 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2034 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002035 - (djm) Use ttyname() to determine name of tty returned by openpty()
2036 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002037 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002038 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002039 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002040 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002041 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002042 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002043 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002044 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002045 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002046 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002047 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002048 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002049 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002050 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2051 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002052 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002053 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002054 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2055 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002056 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002057
Ben Lindstrom813f9402001-02-16 15:56:31 +0000205820010217
2059 - (bal) OpenBSD Sync:
2060 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002061 [channel.c]
2062 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002063 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2064 [session.c]
2065 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002066
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000206720010216
2068 - (bal) added '--with-prce' to allow overriding of system regex when
2069 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002070 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002071 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2072 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002073 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002074 Nalin Dahyabhai <nalin@redhat.com>
2075 - (djm) BSD license for gnome-ssh-askpass (was X11)
2076 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002077 - (djm) USE_PIPES for a few more sysv platforms
2078 - (djm) Cleanup configure.in a little
2079 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002080 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2081 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002082 - (djm) OpenBSD CVS:
2083 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2084 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2085 [sshconnect1.c sshconnect2.c]
2086 genericize password padding function for SSH1 and SSH2.
2087 add stylized echo to 2, too.
2088 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002089 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2090 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002091
Damien Millere8b5b042001-02-15 11:32:15 +1100209220010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002093 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002094 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002095 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2096 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002097 - (bal) Sync w/ OpenSSH for new release
2098 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2099 [sshconnect1.c]
2100 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002101 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2102 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2103 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2104 1) clean up the MAC support for SSH-2
2105 2) allow you to specify the MAC with 'ssh -m'
2106 3) or the 'MACs' keyword in ssh(d)_config
2107 4) add hmac-{md5,sha1}-96
2108 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002109 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2110 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2111 ssh-keygen.c sshd.8]
2112 PermitRootLogin={yes,without-password,forced-commands-only,no}
2113 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002114 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002115 [clientloop.c packet.c ssh-keyscan.c]
2116 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002117 - markus@cvs.openssh.org 2001/02/13 22:49:40
2118 [auth1.c auth2.c]
2119 setproctitle(user) only if getpwnam succeeds
2120 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2121 [sshd.c]
2122 missing memset; from solar@openwall.com
2123 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2124 [sftp-int.c]
2125 lumask now works with 1 numeric arg; ok markus@, djm@
2126 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2127 [sftp-client.c sftp-int.c sftp.1]
2128 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2129 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002130 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2131 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002132 - (stevesk) OpenBSD sync:
2133 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2134 [serverloop.c]
2135 indent
Damien Miller09214542001-02-15 15:33:17 +11002136
Damien Miller3dfeee42001-02-14 00:43:55 +1100213720010214
2138 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002139 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002140 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002141 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002142 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002143 - (bal) Missing function prototype in bsd-snprintf.c patch by
2144 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002145 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2146 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002147 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002148
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000214920010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002150 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002151 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2152 I did a base KNF over the whe whole file to make it more acceptable.
2153 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002154 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2155 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002156 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002157
Damien Miller070ca312001-02-12 09:34:17 +1100215820010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002159 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2160 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2161 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002162 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002163 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002164 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002165 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002166 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002167 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002168
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000216920010211
2170 - (bal) OpenBSD Sync
2171 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2172 [auth1.c auth2.c sshd.c]
2173 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002174 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2175 [auth2.c]
2176 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002177 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2178 [canohost.c]
2179 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002180 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2181 [canohost.c]
2182 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002183 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2184 [cli.c]
2185 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002186 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2187 [scp.c]
2188 revert a small change to allow -r option to work again; ok deraadt@
2189 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2190 [scp.c]
2191 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002192 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2193 [scp.1]
2194 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002195 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2196 [ssh.c]
2197 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002198 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2199 [sshconnect2.c]
2200 do not ask for passphrase in batch mode; report from ejb@ql.org
2201 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002202 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002203 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002204 markus ok
2205 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2206 [sshconnect2.c]
2207 do not free twice, thanks to /etc/malloc.conf
2208 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2209 [sshconnect2.c]
2210 partial success: debug->log; "Permission denied" if no more auth methods
2211 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2212 [sshconnect2.c]
2213 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002214 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2215 [auth-options.c]
2216 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002217 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2218 [channels.c]
2219 nuke sprintf, ok deraadt@
2220 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2221 [channels.c]
2222 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002223 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2224 [clientloop.h]
2225 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002226 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2227 [readconf.c]
2228 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002229 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2230 sync with netbsd tree changes.
2231 - more strict prototypes, include necessary headers
2232 - use paths.h/pathnames.h decls
2233 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002234 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2235 [ssh-keyscan.c]
2236 fix size_t -> int cast (use u_long). markus ok
2237 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2238 [ssh-keyscan.c]
2239 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2240 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2241 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002242 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002243 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002244 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2245 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002246 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002247 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002248 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2249 [sshd_config]
2250 type: ok markus@
2251 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2252 [sshd_config]
2253 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002254 - deraadt 2001/02/07 8:57:26
2255 [xmalloc.c]
2256 deal with new ANSI malloc stuff
2257 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2258 [xmalloc.c]
2259 typo in fatal()
2260 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2261 [xmalloc.c]
2262 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002263 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2264 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002265 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002266 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002267 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002268 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002269 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002270 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002271 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002272 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002273 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002274 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002275 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002276 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002277 - (stevesk) OpenBSD sync:
2278 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2279 [LICENSE]
2280 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002281
Damien Millerd7686fd2001-02-10 00:40:03 +1100228220010210
2283 - (djm) Sync sftp and scp stuff from OpenBSD:
2284 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2285 [sftp-client.c]
2286 Don't free handles before we are done with them. Based on work from
2287 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2288 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2289 [sftp.1]
2290 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2291 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2292 [sftp.1]
2293 pretty up significantly
2294 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2295 [sftp.1]
2296 .Bl-.El mismatch. markus ok
2297 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2298 [sftp-int.c]
2299 Check that target is a directory before doing ls; ok markus@
2300 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2301 [scp.c sftp-client.c sftp-server.c]
2302 unsigned long long -> %llu, not %qu. markus ok
2303 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2304 [sftp.1 sftp-int.c]
2305 more man page cleanup and sync of help text with man page; ok markus@
2306 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2307 [sftp-client.c]
2308 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2309 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2310 [sftp.c]
2311 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2312 <roumen.petrov@skalasoft.com>
2313 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2314 [sftp-int.c]
2315 portable; ok markus@
2316 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2317 [sftp-int.c]
2318 lowercase cmds[].c also; ok markus@
2319 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2320 [pathnames.h sftp.c]
2321 allow sftp over ssh protocol 1; ok djm@
2322 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2323 [scp.c]
2324 memory leak fix, and snprintf throughout
2325 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2326 [sftp-int.c]
2327 plug a memory leak
2328 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2329 [session.c sftp-client.c]
2330 %i -> %d
2331 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2332 [sftp-int.c]
2333 typo
2334 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2335 [sftp-int.c pathnames.h]
2336 _PATH_LS; ok markus@
2337 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2338 [sftp-int.c]
2339 Check for NULL attribs for chown, chmod & chgrp operations, only send
2340 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002341 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2342 [sftp.c]
2343 Use getopt to process commandline arguments
2344 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2345 [sftp.c ]
2346 Wait for ssh subprocess at exit
2347 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2348 [sftp-int.c]
2349 stat target for remote chdir before doing chdir
2350 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2351 [sftp.1]
2352 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2353 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2354 [sftp-int.c]
2355 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002356 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002357 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002358
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000235920010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002360 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002361 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002362 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002363 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002364 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002365 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2366 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002367 - (stevesk) OpenBSD sync:
2368 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2369 [auth2.c]
2370 strict checking
2371 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2372 [version.h]
2373 update to 2.3.2
2374 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2375 [auth2.c]
2376 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002377 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002378 - (bal) OpenBSD sync:
2379 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2380 [scp.c]
2381 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002382 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2383 [clientloop.c]
2384 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002385 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002386 - (bal) OpenBSD Sync (more):
2387 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2388 sync with netbsd tree changes.
2389 - more strict prototypes, include necessary headers
2390 - use paths.h/pathnames.h decls
2391 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002392 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2393 [ssh.c]
2394 fatal() if subsystem fails
2395 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2396 [ssh.c]
2397 remove confusing callback code
2398 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2399 [ssh.c]
2400 add -1 option (force protocol version 1). ok markus@
2401 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2402 [ssh.c]
2403 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002404 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002405 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2406 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2407 [sftp-client.c]
2408 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002409 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002410 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002411
Damien Miller3d0a7d52001-02-08 08:22:47 +1100241220010208
2413 - (djm) Don't delete external askpass program in make uninstall target.
2414 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002415 - (djm) Fix linking of sftp, don't need arc4random any more.
2416 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2417 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002418
Damien Miller4855ae92001-02-07 23:21:31 +1100241920010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002420 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2421 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002422 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002423 - (djm) Revise auth-pam.c conversation function to be a little more
2424 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002425 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2426 to before first prompt. Fixes hangs if last pam_message did not require
2427 a reply.
2428 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002429
Damien Miller4855ae92001-02-07 23:21:31 +1100243020010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002431 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002432 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002433 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002434 - (stevesk) OpenBSD sync:
2435 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2436 [many files; did this manually to our top-level source dir]
2437 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002438 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2439 [sftp-server.c]
2440 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002441 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2442 [sftp-int.c]
2443 ? == help
2444 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2445 [sftp-int.c]
2446 sort commands, so that abbreviations work as expected
2447 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2448 [sftp-int.c]
2449 debugging sftp: precedence and missing break. chmod, chown, chgrp
2450 seem to be working now.
2451 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2452 [sftp-int.c]
2453 use base 8 for umask/chmod
2454 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2455 [sftp-int.c]
2456 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002457 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2458 [ssh.1]
2459 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002460 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2461 [auth2.c authfd.c packet.c]
2462 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002463 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2464 [scp.c sshd.c]
2465 alpha happiness
2466 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2467 [sshd.c]
2468 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002469 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002470 [ssh.c sshd.c]
2471 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002472 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2473 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002474 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002475 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002476 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2477 [channels.c]
2478 use ipaddr in channel messages, ietf-secsh wants this
2479 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2480 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002481 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002482 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002483 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2484 [sshconnect2.c]
2485 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002486 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2487 [sftp-client.c sftp-server.c]
2488 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002489
Damien Miller4855ae92001-02-07 23:21:31 +1100249020010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002491 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002492 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002493 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002494 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002495 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002496 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002497 - (djm) OpenBSD CVS sync:
2498 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2499 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2500 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2501 [sshd_config]
2502 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2503 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2504 [ssh.1 sshd.8 sshd_config]
2505 Skey is now called ChallengeResponse
2506 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2507 [sshd.8]
2508 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2509 channel. note from Erik.Anggard@cygate.se (pr/1659)
2510 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2511 [ssh.1]
2512 typos; ok markus@
2513 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2514 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2515 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2516 Basic interactive sftp client; ok theo@
2517 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002518 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11002519 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002520 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002521 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2522 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002523 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002524
Damien Miller4855ae92001-02-07 23:21:31 +1100252520010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002526 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002527 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2528 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002529 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2530 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002531
Damien Miller4855ae92001-02-07 23:21:31 +1100253220010202
Damien Miller33804262001-02-04 23:20:18 +11002533 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002534 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002535 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2536 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002537
Damien Miller4855ae92001-02-07 23:21:31 +1100253820010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002539 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2540 changes have occured to any of the supporting code. Patch by
2541 Roumen Petrov <roumen.petrov@skalasoft.com>
2542
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000254320010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002544 - (djm) OpenBSD CVS Sync:
2545 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2546 [sshconnect.c]
2547 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002548 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2549 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2550 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002551 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2552 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002553 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2554 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2555 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002556
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000255720010130
Damien Miller5e953212001-01-30 09:14:00 +11002558 - (djm) OpenBSD CVS Sync:
2559 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2560 [channels.c channels.h clientloop.c serverloop.c]
2561 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002562 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2563 [canohost.c canohost.h channels.c clientloop.c]
2564 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002565 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2566 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2567 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2568 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002569 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2570 [ssh.1 ssh.c]
2571 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002572 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002573
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000257420010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002575 - (stevesk) sftp-server.c: use %lld vs. %qd
2576
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000257720010128
2578 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002579 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002580 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2581 [dispatch.c]
2582 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002583 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002584 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002585 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002586 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002587 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002588 remove -Q, no longer needed
2589 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002590 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002591 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2592 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002593 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002594 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002595 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002596 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2597 [xmalloc.c]
2598 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002599 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2600 [authfile.c]
2601 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002602 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002603 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2604 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2605 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2606 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2607 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2608 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2609 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002610 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002611
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000261220010126
Damien Miller33804262001-02-04 23:20:18 +11002613 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002614 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002615 - (bal) OpenBSD Sync
2616 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2617 [ssh-agent.c]
2618 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002619
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100262020010125
2621 - (djm) Sync bsd-* support files:
2622 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2623 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002624 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002625 agreed on, which will be happy for the future. bindresvport_sa() for
2626 sockaddr *, too. docs later..
2627 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2628 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002629 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002630 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002631 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2632 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002633 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002634 - (bal) OpenBSD Resync
2635 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2636 [channels.c]
2637 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002638
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000263920010124
2640 - (bal) OpenBSD Resync
2641 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2642 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002643 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002644 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2645 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2646 patch by Tim Rice <tim@multitalents.net>
2647 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002648 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002649
Ben Lindstromcb577332001-01-22 21:06:19 +0000265020010123
2651 - (bal) regexp.h typo in configure.in. Should have been regex.h
2652 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002653 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002654 - (bal) OpenBSD Resync
2655 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2656 [auth-krb4.c sshconnect1.c]
2657 only AFS needs radix.[ch]
2658 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2659 [auth2.c]
2660 no need to include; from mouring@etoh.eviladmin.org
2661 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2662 [key.c]
2663 free() -> xfree(); ok markus@
2664 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2665 [sshconnect2.c sshd.c]
2666 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002667 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2668 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2669 sshconnect1.c sshconnect2.c sshd.c]
2670 rename skey -> challenge response.
2671 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002672
Ben Lindstromcb577332001-01-22 21:06:19 +00002673
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000267420010122
2675 - (bal) OpenBSD Resync
2676 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2677 [servconf.c ssh.h sshd.c]
2678 only auth-chall.c needs #ifdef SKEY
2679 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2680 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2681 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2682 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2683 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2684 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2685 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2686 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2687 [sshd.8]
2688 fix typo; from stevesk@
2689 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2690 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002691 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002692 stevesk@
2693 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2694 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2695 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002696 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002697 [readconf.c]
2698 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2699 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2700 [sshconnect2.c]
2701 dh_new_group() does not return NULL. ok markus@
2702 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2703 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002704 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002705 andrew@pimlott.ne.mediaone.net
2706 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2707 [servconf.c]
2708 Check for NULL return from strdelim; ok markus
2709 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2710 [readconf.c]
2711 KNF; ok markus
2712 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2713 [ssh-keygen.1]
2714 remove -R flag; ok markus@
2715 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2716 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2717 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2718 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2719 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2720 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2721 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2722 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2723 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2724 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2725 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002726 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002727 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2728 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002729 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002730 #includes. rename util.[ch] -> misc.[ch]
2731 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002732 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002733 conflict when compiling for non-kerb install
2734 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2735 on 1/19.
2736
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000273720010120
2738 - (bal) OpenBSD Resync
2739 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2740 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2741 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002742 - (bal) Slight auth2-pam.c clean up.
2743 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2744 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002745
Damien Miller5aa80592001-01-19 14:03:40 +1100274620010119
2747 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002748 - (bal) OpenBSD Resync
2749 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2750 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2751 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002752 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002753 systems
2754 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2755 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2756 session.h sshconnect1.c]
2757 1) removes fake skey from sshd, since this will be much
2758 harder with /usr/libexec/auth/login_XXX
2759 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2760 3) make addition of BSD_AUTH and other challenge reponse methods
2761 easier.
2762 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2763 [auth-chall.c auth2-chall.c]
2764 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002765 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2766 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002767 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002768 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002769
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000277020010118
2771 - (bal) Super Sized OpenBSD Resync
2772 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2773 [sshd.c]
2774 maxfd+1
2775 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2776 [ssh-keygen.1]
2777 small ssh-keygen manpage cleanup; stevesk@pobox.com
2778 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2779 [scp.c ssh-keygen.c sshd.c]
2780 getopt() returns -1 not EOF; stevesk@pobox.com
2781 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2782 [ssh-keyscan.c]
2783 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2784 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2785 [ssh-keyscan.c]
2786 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2787 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2788 [ssh-add.c]
2789 typo, from stevesk@sweden.hp.com
2790 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002791 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002792 split out keepalive from packet_interactive (from dale@accentre.com)
2793 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2794 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2795 [packet.c packet.h]
2796 reorder, typo
2797 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2798 [auth-options.c]
2799 fix comment
2800 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2801 [session.c]
2802 Wall
Damien Miller33804262001-02-04 23:20:18 +11002803 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002804 [clientloop.h clientloop.c ssh.c]
2805 move callback to headerfile
2806 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2807 [ssh.c]
2808 use log() instead of stderr
2809 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2810 [dh.c]
2811 use error() not stderr!
2812 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2813 [sftp-server.c]
2814 rename must fail if newpath exists, debug off by default
2815 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2816 [sftp-server.c]
2817 readable long listing for sftp-server, ok deraadt@
2818 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2819 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002820 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2821 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2822 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002823 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002824 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2825 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002826 BN_num_bits(rsa->n) >= 768.
2827 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2828 [sftp-server.c]
2829 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2830 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2831 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2832 indent
2833 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2834 be missing such feature.
2835
Damien Miller33804262001-02-04 23:20:18 +11002836
Damien Miller21de4502001-01-17 09:37:15 +1100283720010117
2838 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002839 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002840 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002841 provides a crypt() of its own)
2842 - (djm) Avoid a warning in bsd-bindresvport.c
2843 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002844 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002845 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002846 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002847
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000284820010115
2849 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002850 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002851
Kevin Steves886b06c2001-01-14 00:35:19 +0000285220010114
2853 - (stevesk) initial work for OpenBSD "support supplementary group in
2854 {Allow,Deny}Groups" patch:
2855 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2856 - add bsd-getgrouplist.h
2857 - new files groupaccess.[ch]
2858 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002859 - (stevesk) complete:
2860 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2861 [auth.c sshd.8]
2862 support supplementary group in {Allow,Deny}Groups
2863 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002864
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000286520010112
2866 - (bal) OpenBSD Sync
2867 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2868 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2869 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002870 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2871 parse SSH2_FILEXFER_ATTR_EXTENDED
2872 send SSH2_FX_EOF if readdir returns no more entries
2873 reply to SSH2_FXP_EXTENDED message
2874 use #defines from the draft
2875 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002876 more info:
Damien Miller33804262001-02-04 23:20:18 +11002877 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002878 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2879 [sshd.c]
2880 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002881 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002882 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2883 [packet.c]
2884 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2885
Damien Millerfd9885e2001-01-10 08:16:53 +1100288620010110
2887 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2888 Bladt Norbert <Norbert.Bladt@adi.ch>
2889
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000289020010109
2891 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002892 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2893 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002894 - (bal) OpenBSD Sync
2895 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2896 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2897 sshd_config version.h]
2898 implement option 'Banner /etc/issue.net' for ssh2, move version to
2899 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2900 is enabled).
2901 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2902 [channels.c ssh-keyscan.c]
2903 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2904 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2905 [sshconnect1.c]
2906 more cleanups and fixes from stevesk@pobox.com:
2907 1) try_agent_authentication() for loop will overwrite key just
2908 allocated with key_new(); don't alloc
2909 2) call ssh_close_authentication_connection() before exit
2910 try_agent_authentication()
2911 3) free mem on bad passphrase in try_rsa_authentication()
2912 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2913 [kex.c]
2914 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002915 - (bal) Detect if clock_t structure exists, if not define it.
2916 - (bal) Detect if O_NONBLOCK exists, if not define it.
2917 - (bal) removed news4-posix.h (now empty)
2918 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2919 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002920 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002921 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002922
Ben Lindstroma383baa2001-01-08 06:13:41 +0000292320010108
2924 - (bal) Fixed another typo in cli.c
2925 - (bal) OpenBSD Sync
2926 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2927 [cli.c]
2928 typo
2929 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2930 [cli.c]
2931 missing free, stevesk@pobox.com
2932 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2933 [auth1.c]
2934 missing free, stevesk@pobox.com
2935 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2936 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2937 ssh.h sshd.8 sshd.c]
2938 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2939 syslog priority changes:
2940 fatal() LOG_ERR -> LOG_CRIT
2941 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002942 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002943
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000294420010107
2945 - (bal) OpenBSD Sync
2946 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2947 [ssh-rsa.c]
2948 remove unused
2949 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2950 [ssh-keyscan.1]
2951 missing .El
2952 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2953 [session.c sshconnect.c]
2954 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2955 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2956 [ssh.1 sshd.8]
2957 Mention AES as available SSH2 Cipher; ok markus
2958 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2959 [sshd.c]
2960 sync usage()/man with defaults; from stevesk@pobox.com
2961 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2962 [sshconnect2.c]
2963 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2964 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002965
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000296620010105
2967 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002968 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002969
Damien Millerd54e55c2001-01-04 09:07:12 +1100297020010104
2971 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2972 work by Chris Vaughan <vaughan99@yahoo.com>
2973
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000297420010103
2975 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2976 tree (mainly positioning)
2977 - (bal) OpenSSH CVS Update
2978 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2979 [packet.c]
2980 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2981 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2982 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002983 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002984 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11002985 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002986 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
2987 - (bal) Disable sftp-server if no 64bit int support exists. Based on
2988 patch by Tim Rice <tim@multitalents.net>
2989 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
2990 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00002991
Ben Lindstrom88c33972001-01-02 04:55:52 +0000299220010102
2993 - (bal) OpenBSD CVS Update
2994 - markus@cvs.openbsd.org 2001/01/01 14:52:49
2995 [scp.c]
2996 use shared fatal(); from stevesk@pobox.com
2997
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000299820001231
2999 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3000 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003001 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003002
Ben Lindstrom2941f112000-12-29 16:50:13 +0000300320001230
3004 - (bal) OpenBSD CVS Update
3005 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3006 [ssh-keygen.c]
3007 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003008 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3009 [channels.c]
3010 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003011 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003012 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003013 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003014 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003015 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003016 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003017
301820001229
Damien Miller33804262001-02-04 23:20:18 +11003019 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003020 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003021 - (bal) OpenBSD CVS Update
3022 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3023 [auth.h auth2.c]
3024 count authentication failures only
3025 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3026 [sshconnect.c]
3027 fingerprint for MITM attacks, too.
3028 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3029 [sshd.8 sshd.c]
3030 document -D
3031 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3032 [serverloop.c]
3033 less chatty
3034 - markus@cvs.openbsd.org 2000/12/27 12:34
3035 [auth1.c sshconnect2.c sshd.c]
3036 typo
3037 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3038 [readconf.c readconf.h ssh.1 sshconnect.c]
3039 new option: HostKeyAlias: allow the user to record the host key
3040 under a different name. This is useful for ssh tunneling over
3041 forwarded connections or if you run multiple sshd's on different
3042 ports on the same machine.
3043 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3044 [ssh.1 ssh.c]
3045 multiple -t force pty allocation, document ORIGINAL_COMMAND
3046 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3047 [sshd.8]
3048 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003049 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3050 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003051
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000305220001228
3053 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3054 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003055 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003056 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3057 header. Patch by Tim Rice <tim@multitalents.net>
3058 - Updated TODO w/ known HP/UX issue
3059 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3060 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003061
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000306220001227
Damien Miller33804262001-02-04 23:20:18 +11003063 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003064 Takumi Yamane <yamtak@b-session.com>
3065 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3066 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003067 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003068 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003069 Takumi Yamane <yamtak@b-session.com>
3070 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3071 by Corinna Vinschen <vinschen@redhat.com>
3072 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003073 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3074 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003075 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003076 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3077 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003078 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003079
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000308020001223
3081 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3082 if a change to config.h has occurred. Suggested by Gert Doering
3083 <gert@greenie.muc.de>
3084 - (bal) OpenBSD CVS Update:
3085 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3086 [ssh-keygen.c]
3087 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3088
Ben Lindstrom46c16222000-12-22 01:43:59 +0000308920001222
3090 - Updated RCSID for pty.c
3091 - (bal) OpenBSD CVS Updates:
3092 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3093 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3094 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3095 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3096 [authfile.c]
3097 allow ssh -i userkey for root
3098 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3099 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3100 fix prototypes; from stevesk@pobox.com
3101 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3102 [sshd.c]
3103 init pointer to NULL; report from Jan.Ivan@cern.ch
3104 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3105 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3106 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3107 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3108 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3109 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3110 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3111 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3112 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3113 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3114 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3115 unsigned' with u_char.
3116
Kevin Stevesa074feb2000-12-21 22:33:45 +0000311720001221
3118 - (stevesk) OpenBSD CVS updates:
3119 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3120 [authfile.c channels.c sftp-server.c ssh-agent.c]
3121 remove() -> unlink() for consistency
3122 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3123 [ssh-keyscan.c]
3124 replace <ssl/x.h> with <openssl/x.h>
3125 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3126 [uidswap.c]
3127 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003128
Damien Miller82cf0ce2000-12-20 13:34:48 +1100312920001220
Damien Miller33804262001-02-04 23:20:18 +11003130 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003131 and Linux-PAM. Based on report and fix from Andrew Morgan
3132 <morgan@transmeta.com>
3133
Kevin Steves1004c7e2000-12-18 18:55:28 +0000313420001218
3135 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003136 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3137 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003138
Kevin Steves8daed182000-12-16 19:21:03 +0000313920001216
3140 - (stevesk) OpenBSD CVS updates:
3141 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3142 [scp.c]
3143 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3144 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3145 [scp.c]
3146 unused; from stevesk@pobox.com
3147
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000314820001215
Kevin Stevese2737522000-12-15 23:47:30 +00003149 - (stevesk) Old OpenBSD patch wasn't completely applied:
3150 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3151 [scp.c]
3152 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003153 - (stevesk) OpenBSD CVS updates:
3154 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3155 [ssh-keyscan.c]
3156 fatal already adds \n; from stevesk@pobox.com
3157 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3158 [ssh-agent.c]
3159 remove redundant spaces; from stevesk@pobox.com
3160 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3161 [pty.c]
3162 When failing to set tty owner and mode on a read-only filesystem, don't
3163 abort if the tty already has correct owner and reasonably sane modes.
3164 Example; permit 'root' to login to a firewall with read-only root fs.
3165 (markus@ ok)
3166 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3167 [pty.c]
3168 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003169 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3170 [sshd.c]
3171 source port < 1024 is no longer required for rhosts-rsa since it
3172 adds no additional security.
3173 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3174 [ssh.1 ssh.c]
3175 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3176 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3177 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003178 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3179 [scp.c]
3180 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003181 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3182 [kex.c kex.h sshconnect2.c sshd.c]
3183 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003184
Damien Miller152cea22000-12-13 19:21:51 +1100318520001213
3186 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3187 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003188 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003189 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3190 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003191 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003192
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000319320001211
3194 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3195 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3196 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003197 - (bal) OpenbSD CVS update
3198 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3199 [sshconnect1.c]
3200 always request new challenge for skey/tis-auth, fixes interop with
3201 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003202
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000320320001210
3204 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003205 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003206 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3207 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003208 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003209 [rijndael.c]
3210 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003211 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003212 [sftp-server.c]
3213 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003214 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003215 [ssh-agent.c]
3216 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003217 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3218 [compat.c]
3219 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003220
Ben Lindstroma6885612000-12-09 03:45:32 +0000322120001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003222 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003223 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003224 [ssh.1]
3225 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3226
Ben Lindstroma14ee472000-12-07 01:24:58 +0000322720001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003228 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003229 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003230 [compat.c compat.h packet.c]
3231 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003232 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3233 [rijndael.c]
3234 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003235 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003236 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3237 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003238
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000323920001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003240 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003241 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3242 [channels.c channels.h clientloop.c serverloop.c]
3243 async connects for -R/-L; ok deraadt@
3244 - todd@cvs.openssh.org 2000/12/05 16:47:28
3245 [sshd.c]
3246 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003247 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3248 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003249 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003250 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3251 [ssh-keyscan.c]
3252 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003253
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000325420001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003255 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003256 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3257 [ssh-keyscan.c ssh-keyscan.1]
3258 David Maziere's ssh-keyscan, ok niels@
3259 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3260 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003261 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003262
Ben Lindstromd121f612000-12-03 17:00:47 +0000326320001204
3264 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003265 defining -POSIX.
3266 - (bal) OpenBSD CVS updates:
3267 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003268 [compat.c]
3269 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3270 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3271 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003272 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003273 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003274 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3275 [auth2.c compat.c compat.h sshconnect2.c]
3276 support f-secure/ssh.com 2.0.12; ok niels@
3277
Ben Lindstromc72745a2000-12-02 19:03:54 +0000327820001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003279 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003280 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3281 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003282 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003283 ok neils@
3284 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3285 [cipher.c]
3286 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3287 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3288 [ssh-agent.c]
3289 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003290 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003291 [ssh.1]
3292 T is for both protocols
3293 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3294 [ssh.1]
3295 typo; from green@FreeBSD.org
3296 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3297 [ssh.c]
3298 check -T before isatty()
3299 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3300 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003301 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003302 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3303 [sshconnect.c]
3304 disable agent/x11/port fwding if hostkey has changed; ok niels@
3305 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3306 [sshd.c]
3307 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3308 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003309 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3310 PAM authentication using KbdInteractive.
3311 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003312
Ben Lindstrom75214f92000-12-01 21:19:51 +0000331320001202
3314 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003315 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003316 <mstone@cs.loyola.edu>
3317
Damien Millera2e53cc2000-11-29 11:26:45 +1100331820001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003319 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3320 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003321 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003322 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003323 still fail during compilation of sftp-server).
3324 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003325 - (djm) OpenBSD CVS updates:
3326 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3327 [sshd.8]
3328 talk about /etc/primes, okay markus@
3329 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3330 [ssh.c sshconnect1.c sshconnect2.c]
3331 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3332 defaults
3333 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3334 [sshconnect1.c]
3335 reorder check for illegal ciphers, bugreport from espie@
3336 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3337 [ssh-keygen.c ssh.h]
3338 print keytype when generating a key.
3339 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003340 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3341 more manpage paths in fixpaths calls
3342 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003343 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003344
Damien Millerd592b632000-11-25 10:09:32 +1100334520001125
3346 - (djm) Give up privs when reading seed file
3347
Ben Lindstrom14920292000-11-21 21:24:55 +0000334820001123
3349 - (bal) Merge OpenBSD changes:
3350 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3351 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003352 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003353 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3354 [dh.c]
3355 do not use perror() in sshd, after child is forked()
3356 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3357 [auth-rsa.c]
3358 parse option only if key matches; fix some confusing seen by the client
3359 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3360 [session.c]
3361 check no_agent_forward_flag for ssh-2, too
3362 - markus@cvs.openbsd.org 2000/11/15
3363 [ssh-agent.1]
3364 reorder SYNOPSIS; typo, use .It
3365 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3366 [ssh-agent.c]
3367 do not reorder keys if a key is removed
3368 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3369 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003370 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003371 - millert@cvs.openbsd.org 200/11/15 20:24:43
3372 [ssh-keygen.c]
3373 Add missing \n at end of error message.
3374
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000337520001122
3376 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3377 are compilable.
3378 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3379
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000338020001117
3381 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3382 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003383 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003384 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3385 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003386
Ben Lindstrom65571522000-11-16 02:46:20 +0000338720001116
3388 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3389 releases.
3390 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3391 <roth@feep.net>
3392
Damien Miller559d3832000-11-13 20:59:05 +1100339320001113
Damien Miller33804262001-02-04 23:20:18 +11003394 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003395 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003396 - (djm) Merge OpenBSD changes:
3397 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3398 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3399 [session.c ssh.c]
3400 agent forwarding and -R for ssh2, based on work from
3401 jhuuskon@messi.uku.fi
3402 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3403 [ssh.c sshconnect.c sshd.c]
3404 do not disabled rhosts(rsa) if server port > 1024; from
3405 pekkas@netcore.fi
3406 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3407 [sshconnect.c]
3408 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3409 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3410 [auth1.c]
3411 typo; from mouring@pconline.com
3412 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3413 [ssh-agent.c]
3414 off-by-one when removing a key from the agent
3415 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3416 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3417 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3418 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3419 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3420 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003421 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003422 add support for RSA to SSH2. please test.
3423 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3424 RSA and DSA are used by SSH2.
3425 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3426 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3427 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3428 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003429 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003430 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003431 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003432
Ben Lindstrom980754c2000-11-12 00:04:24 +0000343320001112
3434 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3435 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003436 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3437 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003438 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3439 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003440
Damien Miller0986b552000-11-11 08:36:38 +1100344120001111
3442 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3443 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003444 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003445 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3446 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003447 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003448 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003449 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003450
Ben Lindstrom305fb002000-11-10 02:41:30 +0000345120001110
3452 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3453 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3454 - (bal) Added in check to verify S/Key library is being detected in
3455 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003456 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003457 Patch by Mark Miller <markm@swoon.net>
3458 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003459 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003460 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3461
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000346220001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003463 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3464 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003465 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3466 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003467 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3468 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003469
Damien Millerc78abaa2000-11-06 12:07:21 +1100347020001106
3471 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003472 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003473 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003474 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003475 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3476 <pekkas@netcore.fi>
3477 - (djm) Don't need X11-askpass in RPM spec file if building without it
3478 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003479 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003480 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3481 Asplund <aspa@kronodoc.fi>
3482 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003483
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000348420001105
3485 - (bal) Sync with OpenBSD:
3486 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3487 [compat.c]
3488 handle all old openssh versions
3489 - markus@cvs.openbsd.org 2000/10/31 13:1853
3490 [deattack.c]
3491 so that large packets do not wrap "n"; from netbsd
3492 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003493 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3494 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3495 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003496 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003497 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3498 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003499
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000350020001029
3501 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003502 - (stevesk) Create contrib/cygwin/ directory; patch from
3503 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003504 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003505 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003506
Damien Miller6bd90df2000-10-28 13:30:55 +1100350720001028
Damien Miller33804262001-02-04 23:20:18 +11003508 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003509 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003510 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003511 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003512 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003513 - (djm) Sync with OpenBSD:
3514 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3515 [ssh.1]
3516 fixes from pekkas@netcore.fi
3517 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3518 [atomicio.c]
3519 return number of characters processed; ok deraadt@
3520 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3521 [atomicio.c]
3522 undo
3523 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3524 [scp.c]
3525 replace atomicio(read,...) with read(); ok deraadt@
3526 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3527 [session.c]
3528 restore old record login behaviour
3529 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3530 [auth-skey.c]
3531 fmt string problem in unused code
3532 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3533 [sshconnect2.c]
3534 don't reference freed memory. okay deraadt@
3535 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3536 [canohost.c]
3537 typo, eramore@era-t.ericsson.se; ok niels@
3538 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3539 [cipher.c]
3540 non-alignment dependent swap_bytes(); from
3541 simonb@wasabisystems.com/netbsd
3542 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3543 [compat.c]
3544 add older vandyke products
3545 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3546 [channels.c channels.h clientloop.c serverloop.c session.c]
3547 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003548 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003549 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003550
Damien Miller656d7172000-10-27 09:27:32 +1100355120001027
3552 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3553
Damien Miller6f9c3372000-10-25 10:06:04 +1100355420001025
3555 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3556 builtin entropy code to read it.
3557 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003558 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3559 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3560 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003561
Damien Miller81fa28a2000-10-20 09:14:04 +1100356220001020
3563 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003564 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3565 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003566
Kevin Steves8848b242000-10-18 13:11:44 +0000356720001018
3568 - (stevesk) Add initial support for setproctitle(). Current
3569 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003570 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003571
Damien Milleref767ac2000-10-17 23:14:08 +1100357220001017
3573 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3574 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003575 - (djm) Don't rely on atomicio's retval to determine length of askpass
3576 supplied passphrase. Problem report from Lutz Jaenicke
3577 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003578 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003579 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003580 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003581
Damien Miller50a41ed2000-10-16 12:14:42 +1100358220001016
3583 - (djm) Sync with OpenBSD:
3584 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3585 [cipher.c]
3586 debug3
3587 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3588 [scp.c]
3589 remove spaces from arguments; from djm@mindrot.org
3590 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3591 [ssh.1]
3592 Cipher is for SSH-1 only
3593 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3594 [servconf.c servconf.h serverloop.c session.c sshd.8]
3595 AllowTcpForwarding; from naddy@
3596 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3597 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003598 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003599 needs to be changed for interoperability reasons
3600 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3601 [auth-rsa.c]
3602 do not send RSA challenge if key is not allowed by key-options; from
3603 eivind@ThinkSec.com
3604 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3605 [rijndael.c session.c]
3606 typos; from stevesk@sweden.hp.com
3607 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3608 [rijndael.c]
3609 typo
Damien Miller33804262001-02-04 23:20:18 +11003610 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003611 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003612 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003613 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003614 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003615 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003616 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003617 - (djm) Make inability to read/write PRNG seedfile non-fatal
3618
Damien Miller50a41ed2000-10-16 12:14:42 +11003619
Damien Miller59939352000-10-15 12:21:32 +1100362020001015
3621 - (djm) Fix ssh2 hang on background processes at logout.
3622
Damien Miller60819b42000-10-14 11:16:12 +1100362320001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003624 - (bal) Add support for realpath and getcwd for platforms with broken
3625 or missing realpath implementations for sftp-server.
3626 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003627 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003628 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003629 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003630 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3631 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003632 - (djm) Big OpenBSD sync:
3633 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3634 [log.c]
3635 allow loglevel debug
3636 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3637 [packet.c]
3638 hmac->mac
3639 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3640 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3641 move fake-auth from auth1.c to individual auth methods, disables s/key in
3642 debug-msg
3643 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3644 ssh.c
3645 do not resolve canonname, i have no idea why this was added oin ossh
3646 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3647 ssh-keygen.1 ssh-keygen.c
3648 -X now reads private ssh.com DSA keys, too.
3649 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3650 auth-options.c
3651 clear options on every call.
3652 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3653 authfd.c authfd.h
3654 interop with ssh-agent2, from <res@shore.net>
3655 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3656 compat.c
3657 use rexexp for version string matching
3658 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3659 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3660 First rough implementation of the diffie-hellman group exchange. The
3661 client can ask the server for bigger groups to perform the diffie-hellman
3662 in, thus increasing the attack complexity when using ciphers with longer
3663 keys. University of Windsor provided network, T the company.
3664 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3665 [auth-rsa.c auth2.c]
3666 clear auth options unless auth sucessfull
3667 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3668 [auth-options.h]
3669 clear auth options unless auth sucessfull
3670 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3671 [scp.1 scp.c]
3672 support 'scp -o' with help from mouring@pconline.com
3673 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3674 [dh.c]
3675 Wall
3676 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3677 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3678 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3679 add support for s/key (kbd-interactive) to ssh2, based on work by
3680 mkiernan@avantgo.com and me
3681 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3682 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3683 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3684 [sshconnect2.c sshd.c]
3685 new cipher framework
3686 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3687 [cipher.c]
3688 remove DES
3689 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3690 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3691 enable DES in SSH-1 clients only
3692 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3693 [kex.h packet.c]
3694 remove unused
3695 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3696 [sshd.c]
3697 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3698 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3699 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3700 rijndael/aes support
3701 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3702 [sshd.8]
3703 more info about -V
3704 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3705 [myproposal.h]
3706 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003707 - (djm) Fix scp user@host handling
3708 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003709 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3710 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003711 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003712 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3713 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003714 - (stevesk) Display correct path to ssh-askpass in configure output.
3715 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003716
Kevin Stevescccca272000-10-07 11:16:55 +0000371720001007
3718 - (stevesk) Print PAM return value in PAM log messages to aid
3719 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003720 - (stevesk) Fix detection of pw_class struct member in configure;
3721 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3722
Damien Millere68f92b2000-10-02 21:42:15 +1100372320001002
3724 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3725 - (djm) Add host system and CC to end-of-configure report. Suggested by
3726 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3727
Damien Miller05dd7952000-10-01 00:42:48 +1100372820000931
3729 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3730
Damien Miller190d5a82000-09-30 09:43:19 +1100373120000930
Damien Millerbea034a2000-09-30 09:43:32 +11003732 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003733 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003734 Ben Lindstrom <mouring@pconline.com>
3735 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003736 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003737 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003738 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003739 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3740 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003741 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003742 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003743 - (djm) CVS OpenBSD sync:
3744 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3745 [clientloop.c]
3746 use debug2
3747 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3748 [auth2.c sshconnect2.c]
3749 use key_type()
3750 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3751 [channels.c]
3752 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003753 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003754 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3755 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003756 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3757 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003758 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003759
Damien Miller15e7d4b2000-09-29 10:57:35 +1100376020000929
3761 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003762 - (djm) Another off-by-one fix from Pavel Kankovsky
3763 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003764 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3765 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003766 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003767 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003768
Damien Miller96f0c722000-09-26 12:09:48 +1100376920000926
3770 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003771 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003772 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3773 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003774
Damien Miller72c9a7e2000-09-24 11:10:13 +1100377520000924
3776 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3777 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003778 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3779 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003780
Damien Millerd6f204d2000-09-23 13:57:27 +1100378120000923
Damien Miller33804262001-02-04 23:20:18 +11003782 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003783 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003784 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003785 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003786 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003787 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003788 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003789 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003790 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003791 - (djm) OpenBSD CVS sync:
3792 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3793 [sshconnect2.c sshd.c]
3794 fix DEBUG_KEXDH
3795 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3796 [sshconnect.c]
3797 yes no; ok niels@
3798 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3799 [sshd.8]
3800 typo
3801 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3802 [serverloop.c]
3803 typo
3804 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3805 scp.c
3806 utime() to utimes(); mouring@pconline.com
3807 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3808 sshconnect2.c
3809 change login logic in ssh2, allows plugin of other auth methods
3810 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3811 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3812 [serverloop.c]
3813 add context to dispatch_run
3814 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3815 authfd.c authfd.h ssh-agent.c
3816 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003817
Damien Millerf13f75d2000-09-21 21:51:07 +1100381820000920
3819 - (djm) Fix bad path substitution. Report from Andrew Miner
3820 <asminer@cs.iastate.edu>
3821
Damien Millere4340be2000-09-16 13:29:08 +1100382220000916
Damien Miller33804262001-02-04 23:20:18 +11003823 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003824 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003825 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003826 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003827 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3828 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003829 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003830 password change patch.
3831 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003832 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3833 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003834 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3835 - (djm) Re-enable int64_t types - we need them for sftp
3836 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3837 - (djm) Update Redhat SPEC file accordingly
3838 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3839 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003840 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003841 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003842 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003843 <larry.jones@sdrc.com>
3844 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3845 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003846 - (djm) Merge OpenBSD changes:
3847 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3848 [session.c]
3849 print hostname (not hushlogin)
3850 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3851 [authfile.c ssh-add.c]
3852 enable ssh-add -d for DSA keys
3853 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3854 [sftp-server.c]
3855 cleanup
3856 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3857 [authfile.h]
3858 prototype
3859 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3860 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003861 cleanup copyright notices on all files. I have attempted to be
3862 accurate with the details. everything is now under Tatu's licence
3863 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3864 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003865 licence. We're not changing any rules, just being accurate.
3866 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3867 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3868 cleanup window and packet sizes for ssh2 flow control; ok niels
3869 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3870 [scp.c]
3871 typo
3872 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3873 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3874 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3875 [pty.c readconf.c]
3876 some more Copyright fixes
3877 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3878 [README.openssh2]
3879 bye bye
3880 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3881 [LICENCE cipher.c]
3882 a few more comments about it being ARC4 not RC4
3883 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3884 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3885 multiple debug levels
3886 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3887 [clientloop.c]
3888 typo
3889 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3890 [ssh-agent.c]
3891 check return value for setenv(3) for failure, and deal appropriately
3892
Damien Millerf384c362000-09-13 10:43:26 +1100389320000913
3894 - (djm) Fix server not exiting with jobs in background.
3895
Damien Miller7b28dc52000-09-05 13:34:53 +1100389620000905
3897 - (djm) Import OpenBSD CVS changes
3898 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3899 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3900 implement a SFTP server. interops with sftp2, scp2 and the windows
3901 client from ssh.com
3902 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3903 [README.openssh2]
3904 sync
3905 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3906 [session.c]
3907 Wall
3908 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3909 [authfd.c ssh-agent.c]
3910 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3911 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3912 [scp.1 scp.c]
3913 cleanup and fix -S support; stevesk@sweden.hp.com
3914 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3915 [sftp-server.c]
3916 portability fixes
3917 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3918 [sftp-server.c]
3919 fix cast; mouring@pconline.com
3920 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3921 [ssh-add.1 ssh.1]
3922 add missing .El against .Bl.
3923 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3924 [session.c]
3925 missing close; ok theo
3926 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3927 [session.c]
3928 fix get_last_login_time order; from andre@van-veen.de
3929 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3930 [sftp-server.c]
3931 more cast fixes; from mouring@pconline.com
3932 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3933 [session.c]
3934 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3935 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003936 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3937
Damien Miller123cbe82000-09-03 19:14:58 +1100393820000903
3939 - (djm) Fix Redhat init script
3940
Damien Miller50f14f82000-09-01 14:14:37 +1100394120000901
3942 - (djm) Pick up Jim's new X11-askpass
3943 - (djm) Release 2.2.0p1
3944
Damien Miller238a9fa2000-08-31 09:20:05 +1100394520000831
Damien Millere4340be2000-09-16 13:29:08 +11003946 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003947 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003948 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003949
Damien Miller87d29ed2000-08-30 09:21:22 +1100395020000830
3951 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003952 - (djm) Periodically rekey arc4random
3953 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003954 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003955 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003956 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003957 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3958 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003959 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003960 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003961
Damien Miller4e0f5e12000-08-29 11:05:50 +1100396220000829
Damien Millere4340be2000-09-16 13:29:08 +11003963 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3964 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003965 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003966 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3967 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003968 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003969 - More OpenBSD updates:
3970 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3971 [scp.c]
3972 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3973 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3974 [session.c]
3975 Wall
3976 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3977 [compat.c]
3978 ssh.com-2.3.0
3979 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3980 [compat.c]
3981 compatibility with future ssh.com versions
3982 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3983 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
3984 print uid/gid as unsigned
3985 - markus@cvs.openbsd.org 2000/08/28 13:51:00
3986 [ssh.c]
3987 enable -n and -f for ssh2
3988 - markus@cvs.openbsd.org 2000/08/28 14:19:53
3989 [ssh.c]
3990 allow combination of -N and -f
3991 - markus@cvs.openbsd.org 2000/08/28 14:20:56
3992 [util.c]
3993 util.c
3994 - markus@cvs.openbsd.org 2000/08/28 14:22:02
3995 [util.c]
3996 undo
3997 - markus@cvs.openbsd.org 2000/08/28 14:23:38
3998 [util.c]
3999 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004000
Damien Millerb0785672000-08-23 09:10:39 +1000400120000823
4002 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004003 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4004 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004005 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004006 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004007 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004008 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004009 - (djm) OpenBSD CVS updates:
4010 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4011 [ssh.c]
4012 accept remsh as a valid name as well; roman@buildpoint.com
4013 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4014 [deattack.c crc32.c packet.c]
4015 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4016 libz crc32 function yet, because it has ugly "long"'s in it;
4017 oneill@cs.sfu.ca
4018 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4019 [scp.1 scp.c]
4020 -S prog support; tv@debian.org
4021 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4022 [scp.c]
4023 knf
4024 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4025 [log-client.c]
4026 shorten
4027 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4028 [channels.c channels.h clientloop.c ssh.c ssh.h]
4029 support for ~. in ssh2
4030 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4031 [crc32.h]
4032 proper prototype
4033 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004034 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4035 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004036 [fingerprint.c fingerprint.h]
4037 add SSH2/DSA support to the agent and some other DSA related cleanups.
4038 (note that we cannot talk to ssh.com's ssh2 agents)
4039 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4040 [channels.c channels.h clientloop.c]
4041 more ~ support for ssh2
4042 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4043 [clientloop.c]
4044 oops
4045 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4046 [session.c]
4047 We have to stash the result of get_remote_name_or_ip() before we
4048 close our socket or getpeername() will get EBADF and the process
4049 will exit. Only a problem for "UseLogin yes".
4050 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4051 [session.c]
4052 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4053 own policy on determining who is allowed to login when /etc/nologin
4054 is present. Also use the _PATH_NOLOGIN define.
4055 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4056 [auth1.c auth2.c session.c ssh.c]
4057 Add calls to setusercontext() and login_get*(). We basically call
4058 setusercontext() in most places where previously we did a setlogin().
4059 Add default login.conf file and put root in the "daemon" login class.
4060 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4061 [session.c]
4062 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004063
Damien Miller942da032000-08-18 13:59:06 +1000406420000818
4065 - (djm) OpenBSD CVS changes:
4066 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4067 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4068 random early drop; ok theo, niels
4069 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4070 [ssh.1]
4071 typo
4072 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4073 [sshd.8]
4074 many fixes from pepper@mail.reppep.com
4075 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4076 [Makefile.in util.c aux.c]
4077 rename aux.c to util.c to help with cygwin port
4078 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4079 [authfd.c]
4080 correct sun_len; Alexander@Leidinger.net
4081 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4082 [readconf.c sshd.8]
4083 disable kerberos authentication by default
4084 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4085 [sshd.8 readconf.c auth-krb4.c]
4086 disallow kerberos authentication if we can't verify the TGT; from
4087 dugsong@
4088 kerberos authentication is on by default only if you have a srvtab.
4089 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4090 [auth.c]
4091 unused
4092 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4093 [sshd_config]
4094 MaxStartups
4095 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4096 [authfd.c]
4097 cleanup; ok niels@
4098 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4099 [session.c]
4100 cleanup login(1)-like jobs, no duplicate utmp entries
4101 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4102 [session.c sshd.8 sshd.c]
4103 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004104 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004105 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004106
Damien Miller11fa2cc2000-08-16 10:35:58 +1000410720000816
4108 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004109 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004110 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004111 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004112 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004113 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004114
Damien Miller348c9b72000-08-15 10:01:22 +1000411520000815
4116 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004117 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4118 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004119 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004120 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004121 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004122 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004123
Damien Milleref7ed5e2000-08-13 10:31:12 +1000412420000813
4125 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4126 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4127
Damien Millerd17b8d52000-08-09 14:42:28 +1000412820000809
Damien Millere4340be2000-09-16 13:29:08 +11004129 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004130 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004131 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004132 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004133
Damien Millerab8d1922000-08-08 16:53:28 +1000413420000808
4135 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4136 time, spec file cleanup.
4137
Damien Miller729e1f12000-08-07 15:39:13 +1000413820000807
Damien Miller52652f52000-08-07 15:54:39 +10004139 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004140 - (djm) Suppress error messages on channel close shutdown() failurs
4141 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004142 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004143
Damien Miller7b60a172000-07-25 09:04:37 +1000414420000725
4145 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4146
Damien Miller994cf142000-07-21 10:19:44 +1000414720000721
4148 - (djm) OpenBSD CVS updates:
4149 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4150 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4151 [sshconnect1.c sshconnect2.c]
4152 make ssh-add accept dsa keys (the agent does not)
4153 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4154 [sshd.c]
4155 Another closing of stdin; ok deraadt
4156 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4157 [dsa.c]
4158 missing free, reorder
4159 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4160 [ssh-keygen.1]
4161 document input and output files
4162
Damien Miller9dec7762000-07-20 10:00:59 +1000416320000720
Damien Miller994cf142000-07-21 10:19:44 +10004164 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004165
Damien Millera8dbd9d2000-07-16 13:25:00 +1000416620000716
Damien Miller994cf142000-07-21 10:19:44 +10004167 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004168
Damien Millerecbb26d2000-07-15 14:59:14 +1000416920000715
Damien Millerbe484b52000-07-15 14:14:16 +10004170 - (djm) OpenBSD CVS updates
4171 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4172 [aux.c readconf.c servconf.c ssh.h]
4173 allow multiple whitespace but only one '=' between tokens, bug report from
4174 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4175 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4176 [clientloop.c]
4177 typo; todd@fries.net
4178 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4179 [scp.c]
4180 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4181 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4182 [readconf.c servconf.c]
4183 allow leading whitespace. ok niels
4184 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4185 [ssh-keygen.c ssh.c]
4186 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004187 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4188 - Include floatingpoint.h for entropy.c
4189 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004190
Damien Miller182ee6e2000-07-12 09:45:27 +1000419120000712
Damien Miller5de43db2000-07-12 11:12:55 +10004192 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004193 - (djm) OpenBSD CVS Updates:
4194 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4195 [session.c sshd.c ]
4196 make MaxStartups code still work with -d; djm
4197 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4198 [readconf.c ssh_config]
4199 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004200 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4201 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004202 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4203 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004204 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004205
Damien Miller65964d62000-07-11 09:16:22 +1000420620000711
4207 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4208 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004209 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004210 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004211 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004212 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004213 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004214 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4215 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004216 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004217 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004218 - (djm) OpenBSD CVS updates:
4219 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4220 [authfd.c]
4221 cleanup, less cut&paste
4222 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4223 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004224 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004225 theo and me
4226 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4227 [session.c]
4228 use no_x11_forwarding_flag correctly; provos ok
4229 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4230 [sshd.c]
4231 typo
4232 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4233 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004234 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004235 these and spit out a warning.
4236 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4237 [auth-rsa.c auth2.c ssh-keygen.c]
4238 clean code is good code
4239 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4240 [serverloop.c]
4241 sense of port forwarding flag test was backwards
4242 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4243 [compat.c readconf.c]
4244 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4245 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4246 [auth.h]
4247 KNF
4248 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4249 [compat.c readconf.c]
4250 Better conditions for strsep() ending.
4251 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4252 [readconf.c]
4253 Get the correct message on errors. (niels@ ok)
4254 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4255 [cipher.c kex.c servconf.c]
4256 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004257 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004258 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4259 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004260 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004261
Damien Miller4e997202000-07-09 21:21:52 +1000426220000709
4263 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4264 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004265 - (djm) Match prototype and function declaration for rresvport_af.
4266 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004267 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004268 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004269 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4270 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004271 - (djm) Fix pam sprintf fix
4272 - (djm) Cleanup entropy collection code a little more. Split initialisation
4273 from seeding, perform intialisation immediatly at start, be careful with
4274 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004275 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4276 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004277 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004278 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004279
Damien Millerce40c702000-07-08 10:14:08 +1000428020000708
Damien Millere4340be2000-09-16 13:29:08 +11004281 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004282 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004283 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4284 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004285 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004286 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004287 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004288 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004289 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004290
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000429120000702
4292 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004293 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4294 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004295 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4296 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004297 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004298 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004299
Damien Millerd8cfda62000-07-01 12:56:09 +1000430020000701
4301 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004302 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004303 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4304 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004305 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004306 - (djm) Added check for broken snprintf() functions which do not correctly
4307 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004308 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004309
Damien Miller53c5d462000-06-28 00:50:50 +1000431020000628
4311 - (djm) Fixes to lastlog code for Irix
4312 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004313 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4314 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004315 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004316 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004317 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004318
Damien Millerf8af08d2000-06-27 09:40:06 +1000431920000627
4320 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004321 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004322
Damien Miller8dd33fd2000-06-26 10:20:19 +1000432320000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004324 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004325 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4326 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004327 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4328 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004329 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004330 - OpenBSD CVS update
4331 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4332 [channels.c]
4333 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4334
Damien Millerb54b40e2000-06-23 08:23:34 +1000433520000623
Damien Millere4340be2000-09-16 13:29:08 +11004336 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004337 Svante Signell <svante.signell@telia.com>
4338 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004339 - OpenBSD CVS Updates:
4340 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4341 [sshd.c]
4342 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4343 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4344 [auth-krb4.c key.c radix.c uuencode.c]
4345 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004346
Damien Miller099f5052000-06-22 20:57:11 +1000434720000622
4348 - (djm) Automatically generate host key during "make install". Suggested
4349 by Gary E. Miller <gem@rellim.com>
4350 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004351 - OpenBSD CVS Updates:
4352 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4353 [auth2.c compat.c compat.h sshconnect2.c]
4354 make userauth+pubkey interop with ssh.com-2.2.0
4355 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4356 [dsa.c]
4357 mem leak + be more paranoid in dsa_verify.
4358 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4359 [key.c]
4360 cleanup fingerprinting, less hardcoded sizes
4361 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4362 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4363 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004364 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004365 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4366 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004367 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4368 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004369 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4370 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4371 OpenBSD tag
4372 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4373 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004374
Damien Milleredb82922000-06-20 13:25:52 +1000437520000620
4376 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004377 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004378 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004379 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004380
Damien Miller7b22d652000-06-18 14:07:04 +1000438120000618
4382 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004383 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004384 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004385 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004386 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004387 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004388 Martin Petrak <petrak@spsknm.schools.sk>
4389 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4390 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004391 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004392 - OpenBSD CVS updates:
4393 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4394 [channels.c]
4395 everyone says "nix it" (remove protocol 2 debugging message)
4396 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4397 [sshconnect.c]
4398 allow extended server banners
4399 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4400 [sshconnect.c]
4401 missing atomicio, typo
4402 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4403 [servconf.c servconf.h session.c sshd.8 sshd_config]
4404 add support for ssh v2 subsystems. ok markus@.
4405 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4406 [readconf.c servconf.c]
4407 include = in WHITESPACE; markus ok
4408 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4409 [auth2.c]
4410 implement bug compatibility with ssh-2.0.13 pubkey, server side
4411 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4412 [compat.c]
4413 initial support for ssh.com's 2.2.0
4414 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4415 [scp.c]
4416 typo
4417 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4418 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4419 split auth-rsa option parsing into auth-options
4420 add options support to authorized_keys2
4421 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4422 [session.c]
4423 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004424
Damien Millera66626b2000-06-13 18:57:53 +1000442520000613
4426 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4427 - Platform define for SCO 3.x which breaks on /dev/ptmx
4428 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004429 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4430 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004431
Damien Millere69f18c2000-06-12 16:38:54 +1000443220000612
4433 - (djm) Glob manpages in RPM spec files to catch compressed files
4434 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004435 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004436 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4437 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4438 def'd
4439 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004440
Damien Millerc601a752000-06-10 08:33:38 +1000444120000610
4442 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004443 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004444
Damien Millera1cb6442000-06-09 11:58:35 +1000444520000609
4446 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4447 (in favour of utmpx) on Solaris 8
4448
Damien Millere37bfc12000-06-05 09:37:43 +1000444920000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004450 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4451 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004452 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004453 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004454 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004455 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004456 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004457 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004458 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4459 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004460 - (djm) OpenBSD CVS updates:
4461 - todd@cvs.openbsd.org
4462 [sshconnect2.c]
4463 teach protocol v2 to count login failures properly and also enable an
4464 explanation of why the password prompt comes up again like v1; this is NOT
4465 crypto
Damien Miller33804262001-02-04 23:20:18 +11004466 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004467 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4468 xauth_location support; pr 1234
4469 [readconf.c sshconnect2.c]
4470 typo, unused
4471 [session.c]
4472 allow use_login only for login sessions, otherwise remote commands are
4473 execed with uid==0
4474 [sshd.8]
4475 document UseLogin better
4476 [version.h]
4477 OpenSSH 2.1.1
4478 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004479 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004480 negative match or no match at all
4481 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004482 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004483 kris@FreeBSD.org
4484
448520000606
Damien Millere4340be2000-09-16 13:29:08 +11004486 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004487 configure.
4488
Damien Miller2994e082000-06-04 15:51:47 +1000448920000604
4490 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004491 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004492
andrea86c7ec2000-06-04 17:00:15 +0000449320000603
4494 - (andre) New login code
4495 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4496 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004497
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000449820000531
4499 - Cleanup of auth.c, login.c and fake-*
4500 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004501 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004502 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4503 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004504
Damien Millerbe260a02000-05-30 12:57:46 +1000450520000530
4506 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004507 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4508 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004509 - OpenBSD CVS updates:
4510 - markus@cvs.openbsd.org
4511 [session.c]
4512 make x11-fwd work w/ localhost (xauth add host/unix:11)
4513 [cipher.c compat.c readconf.c servconf.c]
4514 check strtok() != NULL; ok niels@
4515 [key.c]
4516 fix key_read() for uuencoded keys w/o '='
4517 [serverloop.c]
4518 group ssh1 vs. ssh2 in serverloop
4519 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4520 split kexinit/kexdh, factor out common code
4521 [readconf.c ssh.1 ssh.c]
4522 forwardagent defaults to no, add ssh -A
4523 - theo@cvs.openbsd.org
4524 [session.c]
4525 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004526 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004527
Damien Millerd999ae22000-05-20 12:49:31 +1000452820000520
4529 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004530 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004531 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004532 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004533 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004534 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004535 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004536 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004537 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004538
Damien Milleref7df542000-05-19 00:03:23 +1000453920000518
4540 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4541 - OpenBSD CVS updates:
4542 - markus@cvs.openbsd.org
4543 [sshconnect.c]
4544 copy only ai_addrlen bytes; misiek@pld.org.pl
4545 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004546 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004547 chris@tinker.ucr.edu
4548 [serverloop.c]
4549 we don't have stderr for interactive terminal sessions (fcntl errors)
4550
Damien Miller8d1fd572000-05-17 21:34:07 +1000455120000517
4552 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4553 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4554 - Fixes erroneous printing of debug messages to syslog
4555 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4556 - Gives useful error message if PRNG initialisation fails
4557 - Reduced ssh startup delay
4558 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004559 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004560 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004561 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004562 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004563 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004564 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004565 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004566 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004567 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004568 [ssh.c]
4569 fix usage()
4570 [ssh2.h]
4571 draft-ietf-secsh-architecture-05.txt
4572 [ssh.1]
4573 document ssh -T -N (ssh2 only)
4574 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4575 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4576 [aux.c]
4577 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004578 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4579 - INSTALL typo and URL fix
4580 - Makefile fix
4581 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004582 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004583 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004584 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004585 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004586 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004587 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004588
Damien Miller95fe91b2000-05-13 12:31:22 +1000458920000513
Damien Millere4340be2000-09-16 13:29:08 +11004590 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004591 <misiek@pld.org.pl>
4592
Damien Milleraccfeb32000-05-11 19:10:58 +1000459320000511
Damien Millere4340be2000-09-16 13:29:08 +11004594 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004595 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004596 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004597
Damien Miller30c3d422000-05-09 11:02:59 +1000459820000509
4599 - OpenBSD CVS update
4600 - markus@cvs.openbsd.org
4601 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4602 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4603 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4604 - hugh@cvs.openbsd.org
4605 [ssh.1]
4606 - zap typo
4607 [ssh-keygen.1]
4608 - One last nit fix. (markus approved)
4609 [sshd.8]
4610 - some markus certified spelling adjustments
4611 - markus@cvs.openbsd.org
4612 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4613 [sshconnect2.c ]
4614 - bug compat w/ ssh-2.0.13 x11, split out bugs
4615 [nchan.c]
4616 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4617 [ssh-keygen.c]
4618 - handle escapes in real and original key format, ok millert@
4619 [version.h]
4620 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004621 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004622 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004623 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004624 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004625
Damien Miller58e579b2000-05-08 00:05:31 +1000462620000508
4627 - Makefile and RPM spec fixes
4628 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004629 - OpenBSD CVS update
4630 - markus@cvs.openbsd.org
4631 [clientloop.c sshconnect2.c]
4632 - make x11-fwd interop w/ ssh-2.0.13
4633 [README.openssh2]
4634 - interop w/ SecureFX
4635 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004636
Damien Millere4340be2000-09-16 13:29:08 +11004637 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004638 <andre.lucas@dial.pipex.com>
4639
Damien Millere247cc42000-05-07 12:03:14 +1000464020000507
4641 - Remove references to SSLeay.
4642 - Big OpenBSD CVS update
4643 - markus@cvs.openbsd.org
4644 [clientloop.c]
4645 - typo
4646 [session.c]
4647 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4648 [session.c]
4649 - update proctitle for proto 1, too
4650 [channels.h nchan.c serverloop.c session.c sshd.c]
4651 - use c-style comments
4652 - deraadt@cvs.openbsd.org
4653 [scp.c]
4654 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004655 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004656 [channels.c]
4657 - set O_NONBLOCK
4658 [ssh.1]
4659 - update AUTHOR
4660 [readconf.c ssh-keygen.c ssh.h]
4661 - default DSA key file ~/.ssh/id_dsa
4662 [clientloop.c]
4663 - typo, rm verbose debug
4664 - deraadt@cvs.openbsd.org
4665 [ssh-keygen.1]
4666 - document DSA use of ssh-keygen
4667 [sshd.8]
4668 - a start at describing what i understand of the DSA side
4669 [ssh-keygen.1]
4670 - document -X and -x
4671 [ssh-keygen.c]
4672 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004673 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004674 [sshd.8]
4675 - there is no rhosts_dsa
4676 [ssh-keygen.1]
4677 - document -y, update -X,-x
4678 [nchan.c]
4679 - fix close for non-open ssh1 channels
4680 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4681 - s/DsaKey/HostDSAKey/, document option
4682 [sshconnect2.c]
4683 - respect number_of_password_prompts
4684 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4685 - GatewayPorts for sshd, ok deraadt@
4686 [ssh-add.1 ssh-agent.1 ssh.1]
4687 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4688 [ssh.1]
4689 - more info on proto 2
4690 [sshd.8]
4691 - sync AUTHOR w/ ssh.1
4692 [key.c key.h sshconnect.c]
4693 - print key type when talking about host keys
4694 [packet.c]
4695 - clear padding in ssh2
4696 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4697 - replace broken uuencode w/ libc b64_ntop
4698 [auth2.c]
4699 - log failure before sending the reply
4700 [key.c radix.c uuencode.c]
4701 - remote trailing comments before calling __b64_pton
4702 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4703 [sshconnect2.c sshd.8]
4704 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4705 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4706
Damien Miller63560f92000-05-02 09:06:04 +1000470720000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004708 - OpenBSD CVS update
4709 [channels.c]
4710 - init all fds, close all fds.
4711 [sshconnect2.c]
4712 - check whether file exists before asking for passphrase
4713 [servconf.c servconf.h sshd.8 sshd.c]
4714 - PidFile, pr 1210
4715 [channels.c]
4716 - EINTR
4717 [channels.c]
4718 - unbreak, ok niels@
4719 [sshd.c]
4720 - unlink pid file, ok niels@
4721 [auth2.c]
4722 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004723 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004724 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004725 - Release 2.0.0beta1
4726
Damien Miller7c8af4f2000-05-01 08:24:07 +1000472720000501
4728 - OpenBSD CVS update
4729 [packet.c]
4730 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004731 [scp.c]
4732 - fix very rare EAGAIN/EINTR issues; based on work by djm
4733 [packet.c]
4734 - less debug, rm unused
4735 [auth2.c]
4736 - disable kerb,s/key in ssh2
4737 [sshd.8]
4738 - Minor tweaks and typo fixes.
4739 [ssh-keygen.c]
4740 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004741 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004742 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004743 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004744 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004745 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4746 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004747 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004748 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004749 - Irix portability fixes - don't include netinet headers more than once
4750 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004751
Damien Miller1bead332000-04-30 00:47:29 +1000475220000430
4753 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004754 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4755 patch.
4756 - Adds timeout to entropy collection
4757 - Disables slow entropy sources
4758 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004759 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004760 saved in root's .ssh directory)
4761 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004762 - More OpenBSD updates:
4763 [session.c]
4764 - don't call chan_write_failed() if we are not writing
4765 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4766 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004767
Damien Millereba71ba2000-04-29 23:57:08 +1000476820000429
4769 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4770 [README.openssh2]
4771 - interop w/ F-secure windows client
4772 - sync documentation
4773 - ssh_host_dsa_key not ssh_dsa_key
4774 [auth-rsa.c]
4775 - missing fclose
4776 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4777 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4778 [sshd.c uuencode.c uuencode.h authfile.h]
4779 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4780 for trading keys with the real and the original SSH, directly from the
4781 people who invented the SSH protocol.
4782 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4783 [sshconnect1.c sshconnect2.c]
4784 - split auth/sshconnect in one file per protocol version
4785 [sshconnect2.c]
4786 - remove debug
4787 [uuencode.c]
4788 - add trailing =
4789 [version.h]
4790 - OpenSSH-2.0
4791 [ssh-keygen.1 ssh-keygen.c]
4792 - add -R flag: exit code indicates if RSA is alive
4793 [sshd.c]
4794 - remove unused
4795 silent if -Q is specified
4796 [ssh.h]
4797 - host key becomes /etc/ssh_host_dsa_key
4798 [readconf.c servconf.c ]
4799 - ssh/sshd default to proto 1 and 2
4800 [uuencode.c]
4801 - remove debug
4802 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4803 - xfree DSA blobs
4804 [auth2.c serverloop.c session.c]
4805 - cleanup logging for sshd/2, respect PasswordAuth no
4806 [sshconnect2.c]
4807 - less debug, respect .ssh/config
4808 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004809 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004810 - support for x11-fwding, client+server
4811
Damien Millera552faf2000-04-21 15:55:20 +1000481220000421
4813 - Merge fix from OpenBSD CVS
4814 [ssh-agent.c]
4815 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4816 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004817 - Define __progname in session.c if libc doesn't
4818 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004819 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004820 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004821
Damien Miller3ef692a2000-04-20 07:33:24 +1000482220000420
Damien Millere4340be2000-09-16 13:29:08 +11004823 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004824 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004825 - Sync with OpenBSD CVS:
4826 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4827 - pid_t
4828 [session.c]
4829 - remove bogus chan_read_failed. this could cause data
4830 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004831 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4832 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4833 - Use vhangup to clean up Linux ttys
4834 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004835 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004836 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004837
Damien Miller8bb73be2000-04-19 16:26:12 +1000483820000419
4839 - OpenBSD CVS updates
4840 [channels.c]
4841 - fix pr 1196, listen_port and port_to_connect interchanged
4842 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004843 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004844 elapsed time; my idea, aaron wrote the patch
4845 [ssh_config sshd_config]
4846 - show 'Protocol' as an example, ok markus@
4847 [sshd.c]
4848 - missing xfree()
4849 - Add missing header to bsd-misc.c
4850
Damien Miller5f056372000-04-16 12:31:48 +1000485120000416
4852 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004853 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004854 openssl/foo.h
4855 - Pick up formatting changes
4856 - Other minor changed (typecasts, etc) that I missed
4857
Damien Miller4af51302000-04-16 11:18:38 +1000485820000415
4859 - OpenBSD CVS updates.
4860 [ssh.1 ssh.c]
4861 - ssh -2
4862 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4863 [session.c sshconnect.c]
4864 - check payload for (illegal) extra data
4865 [ALL]
4866 whitespace cleanup
4867
Damien Millere71eb912000-04-13 12:19:32 +1000486820000413
4869 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004870 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004871
Damien Miller78928792000-04-12 20:17:38 +1000487220000412
4873 - OpenBSD CVS updates:
4874 - [channels.c]
4875 repair x11-fwd
4876 - [sshconnect.c]
4877 fix passwd prompt for ssh2, less debugging output.
4878 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4879 less debugging output
4880 - [kex.c kex.h sshconnect.c sshd.c]
4881 check for reasonable public DH values
4882 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4883 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4884 add Cipher and Protocol options to ssh/sshd, e.g.:
4885 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4886 arcfour,3des-cbc'
4887 - [sshd.c]
4888 print 1.99 only if server supports both
4889
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000489020000408
4891 - Avoid some compiler warnings in fake-get*.c
4892 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004893 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004894 - More large OpenBSD CVS updates:
4895 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4896 [session.h ssh.h sshd.c README.openssh2]
4897 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4898 - [channels.c]
4899 no adjust after close
4900 - [sshd.c compat.c ]
4901 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004902
Damien Miller1383bd82000-04-06 12:32:37 +1000490320000406
4904 - OpenBSD CVS update:
4905 - [channels.c]
4906 close efd on eof
4907 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4908 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4909 - [sshconnect.c]
4910 missing free.
4911 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4912 remove unused argument, split cipher_mask()
4913 - [clientloop.c]
4914 re-order: group ssh1 vs. ssh2
4915 - Make Redhat spec require openssl >= 0.9.5a
4916
Damien Miller193ba882000-04-04 10:21:09 +1000491720000404
4918 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004919 - OpenBSD CVS update:
4920 - [packet.h packet.c]
4921 ssh2 packet format
4922 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4923 [channels.h channels.c]
4924 channel layer support for ssh2
4925 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4926 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004927 - Generate manpages before make install not at the end of make all
4928 - Don't seed the rng quite so often
4929 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004930
Damien Miller040f3832000-04-03 14:50:43 +1000493120000403
4932 - Wrote entropy collection routines for systems that lack /dev/random
4933 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004934 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004935
Damien Millerb38eff82000-04-01 11:09:21 +1000493620000401
4937 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4938 - [auth.c session.c sshd.c auth.h]
4939 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4940 - [bufaux.c bufaux.h]
4941 support ssh2 bignums
4942 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4943 [readconf.c ssh.c ssh.h serverloop.c]
4944 replace big switch() with function tables (prepare for ssh2)
4945 - [ssh2.h]
4946 ssh2 message type codes
4947 - [sshd.8]
4948 reorder Xr to avoid cutting
4949 - [serverloop.c]
4950 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4951 - [channels.c]
4952 missing close
4953 allow bigger packets
4954 - [cipher.c cipher.h]
4955 support ssh2 ciphers
4956 - [compress.c]
4957 cleanup, less code
4958 - [dispatch.c dispatch.h]
4959 function tables for different message types
4960 - [log-server.c]
4961 do not log() if debuggin to stderr
4962 rename a cpp symbol, to avoid param.h collision
4963 - [mpaux.c]
4964 KNF
4965 - [nchan.c]
4966 sync w/ channels.c
4967
Damien Miller2c9279f2000-03-26 12:12:34 +1000496820000326
4969 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004970 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004971 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004972 - OpenBSD CVS update
4973 - [auth-krb4.c]
4974 -Wall
4975 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4976 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4977 initial support for DSA keys. ok deraadt@, niels@
4978 - [cipher.c cipher.h]
4979 remove unused cipher_attack_detected code
4980 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4981 Fix some formatting problems I missed before.
4982 - [ssh.1 sshd.8]
4983 fix spelling errors, From: FreeBSD
4984 - [ssh.c]
4985 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10004986
Damien Miller63a46cc2000-03-24 09:24:33 +1100498720000324
4988 - Released 1.2.3
4989
Damien Miller29ea30d2000-03-17 10:54:15 +1100499020000317
4991 - Clarified --with-default-path option.
4992 - Added -blibpath handling for AIX to work around stupid runtime linking.
4993 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11004994 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11004995 - Checks for 64 bit int types. Problem report from Mats Fredholm
4996 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11004997 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11004998 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11004999 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5000 [sshd.c]
5001 pedantic: signed vs. unsigned, void*-arithm, etc
5002 - [ssh.1 sshd.8]
5003 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005004 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005005 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005006
Damien Miller08c788a2000-03-16 07:52:29 +1100500720000316
Damien Millere4340be2000-09-16 13:29:08 +11005008 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005009 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005010 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005011 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005012 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005013
Damien Millera1ad4802000-03-15 10:04:54 +1100501420000315
5015 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5016 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005017 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005018 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005019 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005020 Debian package, README file and chroot patch from Ricardo Cerqueira
5021 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005022 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005023 option.
5024 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005025 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005026
Damien Miller1c67c992000-03-14 10:16:34 +1100502720000314
Damien Millere4340be2000-09-16 13:29:08 +11005028 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005029 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005030 - Include /usr/local/include and /usr/local/lib for systems that don't
5031 do it themselves
5032 - -R/usr/local/lib for Solaris
5033 - Fix RSAref detection
5034 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005035
Damien Millerb85dcad2000-03-11 11:37:00 +1100503620000311
5037 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005038 - OpenBSD CVS change
5039 [sshd.c]
5040 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005041 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005042 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005043
Damien Miller98c7ad62000-03-09 21:27:49 +1100504420000309
5045 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005046 [ssh.h atomicio.c]
5047 - int atomicio -> ssize_t (for alpha). ok deraadt@
5048 [auth-rsa.c]
5049 - delay MD5 computation until client sends response, free() early, cleanup.
5050 [cipher.c]
5051 - void* -> unsigned char*, ok niels@
5052 [hostfile.c]
5053 - remove unused variable 'len'. fix comments.
5054 - remove unused variable
5055 [log-client.c log-server.c]
5056 - rename a cpp symbol, to avoid param.h collision
5057 [packet.c]
5058 - missing xfree()
5059 - getsockname() requires initialized tolen; andy@guildsoftware.com
5060 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5061 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5062 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005063 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005064 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005065 [readconf.c]
5066 - turn off x11-fwd for the client, too.
5067 [rsa.c]
5068 - PKCS#1 padding
5069 [scp.c]
5070 - allow '.' in usernames; from jedgar@fxp.org
5071 [servconf.c]
5072 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5073 - sync with sshd_config
5074 [ssh-keygen.c]
5075 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5076 [ssh.1]
5077 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5078 [ssh.c]
5079 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5080 - turn off x11-fwd for the client, too.
5081 [sshconnect.c]
5082 - missing xfree()
5083 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5084 - read error vs. "Connection closed by remote host"
5085 [sshd.8]
5086 - ie. -> i.e.,
5087 - do not link to a commercial page..
5088 - sync with sshd_config
5089 [sshd.c]
5090 - no need for poll.h; from bright@wintelcom.net
5091 - log with level log() not fatal() if peer behaves badly.
5092 - don't panic if client behaves strange. ok deraadt@
5093 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5094 - delay close() of pty until the pty has been chowned back to root
5095 - oops, fix comment, too.
5096 - missing xfree()
5097 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5098 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005099 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005100 pty.c ok provos@, dugsong@
5101 - create x11 cookie file
5102 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5103 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005104 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005105 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005106 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005107
Damien Miller1a07ebd2000-03-08 09:03:44 +1100510820000308
5109 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5110
511120000307
5112 - Released 1.2.2p1
5113
Damien Miller01bedb82000-03-05 16:10:03 +1100511420000305
5115 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005116 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005117 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5118 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005119 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005120 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005121
Damien Miller4095f892000-03-03 22:13:52 +1100512220000303
5123 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5124 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005125 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005126 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5127 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005128 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5129 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005130
Damien Millera22ba012000-03-02 23:09:20 +1100513120000302
5132 - Big cleanup of autoconf code
5133 - Rearranged to be a little more logical
5134 - Added -R option for Solaris
5135 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5136 to detect library and header location _and_ ensure library has proper
5137 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005138 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005139 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005140 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005141 platform-specific code.
5142 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005143 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005144 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005145
Damien Miller36143d72000-02-07 13:20:26 +1100514620000207
5147 - Removed SOCKS code. Will support through a ProxyCommand.
5148
Damien Miller18522462000-02-03 01:07:07 +1100514920000203
5150 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005151 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005152
Damien Miller65527582000-02-02 19:17:40 +1100515320000202
Damien Millere4340be2000-09-16 13:29:08 +11005154 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005155 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005156 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005157 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005158 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005159
Damien Miller9e53f352000-02-01 23:05:30 +1100516020000201
5161 - Use socket pairs by default (instead of pipes). Prevents race condition
5162 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5163
Damien Millerf07390e2000-01-29 20:40:22 +1100516420000127
5165 - Seed OpenSSL's random number generator before generating RSA keypairs
5166 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005167 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005168
Damien Miller27f4c782000-01-27 18:22:13 +1100516920000126
5170 - Released 1.2.2 stable
5171
Damien Millere4340be2000-09-16 13:29:08 +11005172 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005173 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005174 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005175 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005176 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5177 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005178
Damien Millerd89c24b2000-01-26 11:04:48 +1100517920000125
Damien Millere4340be2000-09-16 13:29:08 +11005180 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005181 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005182 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5183 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005184 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005185 <gem@rellim.com>
5186 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005187 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005188 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005189 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005190 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005191 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005192
Damien Miller68cee102000-01-24 17:02:27 +1100519320000124
5194 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5195 increment)
5196
Damien Miller6fe375d2000-01-23 09:38:00 +1100519720000123
5198 - OpenBSD CVS:
5199 - [packet.c]
5200 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005201 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005202 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005203 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005204
Damien Miller91427002000-01-22 13:25:13 +1100520520000122
5206 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5207 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005208 - Merge preformatted manpage patch from Andre Lucas
5209 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005210 - Make IPv4 use the default in RPM packages
5211 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005212 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5213 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005214 - OpenBSD CVS updates:
5215 - [packet.c]
5216 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5217 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5218 - [sshd.c]
5219 log with level log() not fatal() if peer behaves badly.
5220 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005221 instead of blocking SIGINT, catch it ourselves, so that we can clean
5222 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005223 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005224 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005225 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5226 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005227
Damien Millereca71f82000-01-20 22:38:27 +1100522820000120
5229 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005230 - Update to latest OpenBSD CVS:
5231 - [auth-rsa.c]
5232 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5233 - [sshconnect.c]
5234 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5235 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005236 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005237 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005238 - [sshd.c]
5239 - no need for poll.h; from bright@wintelcom.net
5240 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005241 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005242 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005243 - Big manpage and config file cleanup from Andre Lucas
5244 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005245 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005246 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005247 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5248 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005249
Damien Miller9550a242000-01-19 10:41:23 +1100525020000119
Damien Millereaf99942000-01-19 13:45:07 +11005251 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005252 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005253 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5254 addresses using getaddrinfo(). Added a configure switch to make the
5255 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005256
Damien Millerdbd250f2000-01-18 08:57:14 +1100525720000118
5258 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005259 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005260 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005261 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005262
Damien Millerb9b94a72000-01-17 09:52:46 +1100526320000117
5264 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5265 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005266 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005267 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005268 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005269 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5270 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005271 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005272 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005273
Damien Miller19fe9c72000-01-17 15:23:01 +11005274 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005275 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005276 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005277 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005278 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005279 - Patch from Christos Zoulas <christos@zoulas.com>
5280 - Try $prefix first when looking for OpenSSL.
5281 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005282 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005283 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005284
Damien Miller5eed6a22000-01-16 12:05:18 +1100528520000116
5286 - Renamed --with-xauth-path to --with-xauth
5287 - Added --with-pid-dir option
5288 - Released 1.2.1pre26
5289
Damien Miller8f926492000-01-16 18:19:25 +11005290 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005291 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005292 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005293
Damien Millerb29ea912000-01-15 14:12:03 +1100529420000115
5295 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005296 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005297 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005298 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005299 openpty. Report from John Seifarth <john@waw.be>
5300 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005301 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005302 <gem@rellim.com>
5303 - Use __snprintf and __vnsprintf if they are found where snprintf and
5304 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5305 and others.
5306
Damien Miller34132e52000-01-14 15:45:46 +1100530720000114
5308 - Merged OpenBSD IPv6 patch:
5309 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5310 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5311 [hostfile.c sshd_config]
5312 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005313 features: sshd allows multiple ListenAddress and Port options. note
5314 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005315 fujiwara@rcac.tdi.co.jp)
5316 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005317 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005318 from itojun@
5319 - [channels.c]
5320 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5321 - [packet.h]
5322 allow auth-kerberos for IPv4 only
5323 - [scp.1 sshd.8 servconf.h scp.c]
5324 document -4, -6, and 'ssh -L 2022/::1/22'
5325 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005326 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005327 karsten@gedankenpolizei.de
5328 - [sshconnect.c]
5329 better error message
5330 - [sshd.c]
5331 allow auth-kerberos for IPv4 only
5332 - Big IPv6 merge:
5333 - Cleanup overrun in sockaddr copying on RHL 6.1
5334 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5335 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5336 - Replacement for missing structures on systems that lack IPv6
5337 - record_login needed to know about AF_INET6 addresses
5338 - Borrowed more code from OpenBSD: rresvport_af and requisites
5339
Damien Miller25e42562000-01-11 10:59:47 +1100534020000110
5341 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5342
Damien Miller2edcda52000-01-07 08:56:05 +1100534320000107
5344 - New config.sub and config.guess to fix problems on SCO. Supplied
5345 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005346 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005347 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005348
Damien Miller105b7f02000-01-07 08:45:55 +1100534920000106
5350 - Documentation update & cleanup
5351 - Better KrbIV / AFS detection, based on patch from:
5352 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5353
Damien Miller1808f382000-01-06 12:03:12 +1100535420000105
Damien Millere4340be2000-09-16 13:29:08 +11005355 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005356 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5357 altogether (libcrypto includes its own crypt(1) replacement)
5358 - Added platform-specific rules for Irix 6.x. Included warning that
5359 they are untested.
5360
Damien Miller645c5982000-01-03 14:42:09 +1100536120000103
5362 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005363 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005364 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005365 - Removed "nullok" directive from default PAM configuration files.
5366 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005367 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005368 - OpenBSD CVS updates
5369 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005370 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005371 dgaudet@arctic.org
5372 - [sshconnect.c]
5373 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005374
Damien Miller5121e3a2000-01-02 11:49:28 +1100537520000102
5376 - Prevent multiple inclusion of config.h and defines.h. Suggested
5377 by Andre Lucas <andre.lucas@dial.pipex.com>
5378 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5379 <dgaudet@arctic.org>
5380
Damien Miller8eb0fd61999-12-31 08:49:13 +1100538119991231
Damien Millere4340be2000-09-16 13:29:08 +11005382 - Fix password support on systems with a mixture of shadowed and
5383 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005384 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005385 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005386 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005387 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5388 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005389 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005390 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005391 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5392 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005393 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005394 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005395 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005396 - Released 1.2.1pre24
5397
5398 - Added support for directory-based lastlogs
5399 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005400
Damien Millerece22a81999-12-30 09:48:15 +1100540119991230
5402 - OpenBSD CVS updates:
5403 - [auth-passwd.c]
5404 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005405 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005406 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005407 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005408 "PermitRootLogin without-password". Report from Matthias Andree
5409 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005410 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005411 - Merged Dante SOCKS support patch from David Rankin
5412 <drankin@bohemians.lexington.ky.us>
5413 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005414 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005415
Damien Miller9550a761999-12-29 02:32:22 +1100541619991229
Damien Millere4340be2000-09-16 13:29:08 +11005417 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005418 <drankin@bohemians.lexington.ky.us>
5419 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005420 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005421 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005422 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005423 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005424 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005425 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005426 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005427 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5428 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005429
Damien Miller13bc0be1999-12-28 10:19:16 +1100543019991228
5431 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005432 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005433 <drankin@bohemians.lexington.ky.us>
5434 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005435 - Portability fixes for Irix 5.3 (now compiles OK!)
5436 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005437 - Merged AIX patch from Darren Hall <dhall@virage.org>
5438 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005439 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005440
Damien Millerc0d73901999-12-27 09:23:58 +1100544119991227
5442 - Automatically correct paths in manpages and configuration files. Patch
5443 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5444 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005445 - Added --with-default-path to specify custom path for server
5446 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005447 - PAM bugfix. PermitEmptyPassword was being ignored.
5448 - Fixed PAM config files to allow empty passwords if server does.
5449 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005450 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005451 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005452 - OpenBSD CVS updates:
5453 - [packet.h auth-rhosts.c]
5454 check format string for packet_disconnect and packet_send_debug, too
5455 - [channels.c]
5456 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005457
Damien Miller32b3cf21999-12-26 10:21:48 +1100545819991226
5459 - Enabled utmpx support by default for Solaris
5460 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005461 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005462 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005463 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005464 Unfortunatly there is currently no way to disable auth failure
5465 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005466 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005467 - OpenBSD CVS update:
5468 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005469 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005470 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005471 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005472 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005473 <jmknoble@jmknoble.cx>
5474 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005475
Damien Miller2e1b0821999-12-25 10:11:29 +1100547619991225
5477 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5478 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5479 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005480 - Released 1.2.1pre20
5481
5482 - Merged fixes from Ben Taylor <bent@clark.net>
5483 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5484 - Disabled logging of PAM password authentication failures when password
5485 is empty. (e.g start of authentication loop). Reported by Naz
5486 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005487
548819991223
Damien Millere4340be2000-09-16 13:29:08 +11005489 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005490 <andre.lucas@dial.pipex.com>
5491 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005492 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005493
Damien Miller365199d1999-12-22 00:12:38 +1100549419991222
Damien Millere4340be2000-09-16 13:29:08 +11005495 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005496 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005497 - Fix login.c breakage on systems which lack ut_host in struct
5498 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005499
Damien Miller76112de1999-12-21 11:18:08 +1100550019991221
Damien Millere4340be2000-09-16 13:29:08 +11005501 - Integration of large HPUX patch from Andre Lucas
5502 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005503 benefits:
5504 - Ability to disable shadow passwords at configure time
5505 - Ability to disable lastlog support at configure time
5506 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005507 - OpenBSD CVS update:
5508 - [sshconnect.c]
5509 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005510 - Fix DISABLE_SHADOW support
5511 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005512 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005513
Damien Millerc4c647f1999-12-18 20:54:52 +1100551419991218
Damien Millere4340be2000-09-16 13:29:08 +11005515 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005516 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005517 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005518
Damien Millerab8a4da1999-12-16 13:05:30 +1100551919991216
Damien Millere4340be2000-09-16 13:29:08 +11005520 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005521 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005522 - Minor updates to docs
5523 - Merged OpenBSD CVS changes:
5524 - [authfd.c ssh-agent.c]
5525 keysize warnings talk about identity files
5526 - [packet.c]
5527 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005528 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005529 "Chris, the Young One" <cky@pobox.com>
5530 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005531
Damien Miller84093e91999-12-15 09:06:28 +1100553219991215
5533 - Integrated patchs from Juergen Keil <jk@tools.de>
5534 - Avoid void* pointer arithmatic
5535 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005536 - Fix SIGIO error in scp
5537 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005538 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005539 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005540
Damien Millera34a28b1999-12-14 10:47:15 +1100554119991214
5542 - OpenBSD CVS Changes
5543 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005544 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005545 Holger.Trapp@Informatik.TU-Chemnitz.DE
5546 - [mpaux.c]
5547 make code simpler. no need for memcpy. niels@ ok
5548 - [pty.c]
5549 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5550 fix proto; markus
5551 - [ssh.1]
5552 typo; mark.baushke@solipsa.com
5553 - [channels.c ssh.c ssh.h sshd.c]
5554 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5555 - [sshconnect.c]
5556 move checking of hostkey into own function.
5557 - [version.h]
5558 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005559 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005560 - Some older systems don't have poll.h, they use sys/poll.h instead
5561 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005562
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100556319991211
Damien Millere4340be2000-09-16 13:29:08 +11005564 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005565 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005566 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005567 Gordon Rowell <gordonr@gormand.com.au>
5568 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5569 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5570 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5571 - Compile fix from David Agraz <dagraz@jahoopa.com>
5572 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005573 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005574 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005575
Damien Millerbf1c9b21999-12-09 10:16:54 +1100557619991209
5577 - Import of patch from Ben Taylor <bent@clark.net>:
5578 - Improved PAM support
5579 - "uninstall" rule for Makefile
5580 - utmpx support
5581 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005582 - OpenBSD CVS updates:
5583 - [readpass.c]
5584 avoid stdio; based on work by markus, millert, and I
5585 - [sshd.c]
5586 make sure the client selects a supported cipher
5587 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005588 fix sighup handling. accept would just restart and daemon handled
5589 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005590 listen sock now.
5591 - [sshd.c]
5592 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005593 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5594 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005595 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005596
Damien Millerfce16481999-12-08 08:53:52 +1100559719991208
Damien Millere4340be2000-09-16 13:29:08 +11005598 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005599 David Agraz <dagraz@jahoopa.com>
5600
Damien Miller0c078c61999-12-07 14:53:57 +1100560119991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005602 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005603 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005604 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005605 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005606 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005607 - Merged more OpenBSD changes:
5608 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005609 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005610 were doing write(sock, buf, len) != len, with atomicio() calls.
5611 - [auth-skey.c]
5612 fd leak
5613 - [authfile.c]
5614 properly name fd variable
5615 - [channels.c]
5616 display great hatred towards strcpy
5617 - [pty.c pty.h sshd.c]
5618 use openpty() if it exists (it does on BSD4_4)
5619 - [tildexpand.c]
5620 check for ~ expansion past MAXPATHLEN
5621 - Modified helper.c to use new atomicio function.
5622 - Reformat Makefile a little
5623 - Moved RC4 routines from rc4.[ch] into helper.c
5624 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005625 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5626 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005627 - Clean up bad imports of a few files (forgot -kb)
5628 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005629
Damien Millerdc33fc31999-12-04 20:24:48 +1100563019991204
5631 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005632 - Merged OpenBSD CVS changes:
5633 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5634 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5635 - [auth-rsa.c]
5636 warn only about mismatch if key is _used_
5637 warn about keysize-mismatch with log() not error()
5638 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5639 ports are u_short
5640 - [hostfile.c]
5641 indent, shorter warning
5642 - [nchan.c]
5643 use error() for internal errors
5644 - [packet.c]
5645 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5646 serverloop.c
5647 indent
5648 - [ssh-add.1 ssh-add.c ssh.h]
5649 document $SSH_ASKPASS, reasonable default
5650 - [ssh.1]
5651 CheckHostIP is not available for connects via proxy command
5652 - [sshconnect.c]
5653 typo
5654 easier to read client code for passwd and skey auth
5655 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005656
Damien Miller42b81ff1999-11-26 12:21:24 +1100565719991126
5658 - Add definition for __P()
5659 - Added [v]snprintf() replacement for systems that lack it
5660
Damien Miller78224a01999-11-25 11:55:45 +1100566119991125
5662 - More reformatting merged from OpenBSD CVS
5663 - Merged OpenBSD CVS changes:
5664 - [channels.c]
5665 fix packet_integrity_check() for !have_hostname_in_open.
5666 report from mrwizard@psu.edu via djm@ibs.com.au
5667 - [channels.c]
5668 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5669 chip@valinux.com via damien@ibs.com.au
5670 - [nchan.c]
5671 it's not an error() if shutdown_write failes in nchan.
5672 - [readconf.c]
5673 remove dead #ifdef-0-code
5674 - [readconf.c servconf.c]
5675 strcasecmp instead of tolower
5676 - [scp.c]
5677 progress meter overflow fix from damien@ibs.com.au
5678 - [ssh-add.1 ssh-add.c]
5679 SSH_ASKPASS support
5680 - [ssh.1 ssh.c]
5681 postpone fork_after_authentication until command execution,
5682 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5683 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005684 - Added BSD compatible install program and autoconf test, thanks to
5685 Niels Kristian Bech Jensen <nkbj@image.dk>
5686 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005687 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005688 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005689
Damien Miller95def091999-11-25 00:26:21 +1100569019991124
5691 - Merged very large OpenBSD source code reformat
5692 - OpenBSD CVS updates
5693 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5694 [ssh.h sshd.8 sshd.c]
5695 syslog changes:
5696 * Unified Logmessage for all auth-types, for success and for failed
5697 * Standard connections get only ONE line in the LOG when level==LOG:
5698 Auth-attempts are logged only, if authentication is:
5699 a) successfull or
5700 b) with passwd or
5701 c) we had more than AUTH_FAIL_LOG failues
5702 * many log() became verbose()
5703 * old behaviour with level=VERBOSE
5704 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5705 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5706 messages. allows use of s/key in windows (ttssh, securecrt) and
5707 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5708 - [sshd.8]
5709 -V, for fallback to openssh in SSH2 compatibility mode
5710 - [sshd.c]
5711 fix sigchld race; cjc5@po.cwru.edu
5712
Damien Miller294df781999-11-23 10:11:29 +1100571319991123
5714 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005715 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005716 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005717 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005718 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005719
Damien Miller22218721999-11-22 12:51:42 +1100572019991122
5721 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005722 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005723 - [ssh-keygen.c]
5724 don't create ~/.ssh only if the user wants to store the private
5725 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005726 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005727 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005728 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005729 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005730 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005731 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005732 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005733 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005734 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005735 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005736 - Only display public key comment when presenting ssh-askpass dialog
5737 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005738
Damien Millere4340be2000-09-16 13:29:08 +11005739 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005740 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5741
Damien Miller6162d121999-11-21 13:23:52 +1100574219991121
Damien Miller83df0691999-11-22 13:22:29 +11005743 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005744 - [channels.c]
5745 make this compile, bad markus
5746 - [log.c readconf.c servconf.c ssh.h]
5747 bugfix: loglevels are per host in clientconfig,
5748 factor out common log-level parsing code.
5749 - [servconf.c]
5750 remove unused index (-Wall)
5751 - [ssh-agent.c]
5752 only one 'extern char *__progname'
5753 - [sshd.8]
5754 document SIGHUP, -Q to synopsis
5755 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5756 [channels.c clientloop.c]
5757 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5758 [hope this time my ISP stays alive during commit]
5759 - [OVERVIEW README] typos; green@freebsd
5760 - [ssh-keygen.c]
5761 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5762 exit if writing the key fails (no infinit loop)
5763 print usage() everytime we get bad options
5764 - [ssh-keygen.c] overflow, djm@mindrot.org
5765 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005766
Damien Millerc6398ef1999-11-20 12:18:40 +1100576719991120
Damien Millere4340be2000-09-16 13:29:08 +11005768 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005769 <marc.fournier@acadiau.ca>
5770 - Wrote autoconf tests for integer bit-types
5771 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005772 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005773 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005774
Damien Miller5bbbd361999-11-19 07:56:21 +1100577519991119
5776 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005777 - Merged OpenBSD CVS changes
5778 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5779 more %d vs. %s in fmt-strings
5780 - [authfd.c]
5781 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005782 - EGD uses a socket, not a named pipe. Duh.
5783 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005784 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005785 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005786 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005787 - Added autoconf option to enable Kerberos 4 support (untested)
5788 - Added autoconf option to enable AFS support (untested)
5789 - Added autoconf option to enable S/Key support (untested)
5790 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005791 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005792 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005793 when they are absent.
5794 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005795
Damien Miller81428f91999-11-18 09:28:11 +1100579619991118
5797 - Merged OpenBSD CVS changes
5798 - [scp.c] foregroundproc() in scp
5799 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005800 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005801 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005802 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005803 - Added openssh.com info to README
5804
Damien Miller10f6f6b1999-11-17 17:29:08 +1100580519991117
5806 - Merged OpenBSD CVS changes
5807 - [ChangeLog.Ylonen] noone needs this anymore
5808 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005809 - [hostfile.c]
5810 in known_hosts key lookup the entry for the bits does not need
5811 to match, all the information is contained in n and e. This
5812 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005813 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005814 - [serverloop.c]
5815 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005816 iedowse@maths.tcd.ie
5817 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5818 [fingerprint.c fingerprint.h]
5819 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5820 - [ssh-agent.1] typo
5821 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005822 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005823 force logging to stderr while loading private key file
5824 (lost while converting to new log-levels)
5825
Damien Miller7e8e8201999-11-16 13:37:16 +1100582619991116
5827 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5828 - Merged OpenBSD CVS changes:
5829 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5830 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5831 the keysize of rsa-parameter 'n' is passed implizit,
5832 a few more checks and warnings about 'pretended' keysizes.
5833 - [cipher.c cipher.h packet.c packet.h sshd.c]
5834 remove support for cipher RC4
5835 - [ssh.c]
5836 a note for legay systems about secuity issues with permanently_set_uid(),
5837 the private hostkey and ptrace()
5838 - [sshconnect.c]
5839 more detailed messages about adding and checking hostkeys
5840
Damien Millerd05a2471999-11-15 14:25:30 +1100584119991115
5842 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005843 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005844 $DISPLAY, ok niels
5845 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005846 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005847 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005848 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005849 [auth-krb4.c]
5850 - disconnect if getpeername() fails
5851 - missing xfree(*client)
5852 [canohost.c]
5853 - disconnect if getpeername() fails
5854 - fix comment: we _do_ disconnect if ip-options are set
5855 [sshd.c]
5856 - disconnect if getpeername() fails
5857 - move checking of remote port to central place
5858 [auth-rhosts.c] move checking of remote port to central place
5859 [log-server.c] avoid extra fd per sshd, from millert@
5860 [readconf.c] print _all_ bad config-options in ssh(1), too
5861 [readconf.h] print _all_ bad config-options in ssh(1), too
5862 [ssh.c] print _all_ bad config-options in ssh(1), too
5863 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005864 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005865 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005866 - Merged more Solaris compability from Marc G. Fournier
5867 <marc.fournier@acadiau.ca>
5868 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005869 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005870 - Released 1.2pre12
5871
5872 - Another OpenBSD CVS update:
5873 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005874
Damien Miller0a6e6681999-11-15 09:56:06 +1100587519991114
5876 - Solaris compilation fixes (still imcomplete)
5877
Damien Millerb0284381999-11-13 13:30:28 +1100587819991113
Damien Miller192bd011999-11-13 23:56:35 +11005879 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5880 - Don't install config files if they already exist
5881 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005882 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005883 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005884 - Merged OpenBSD CVS changes:
5885 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005886 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005887 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005888 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005889 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005890 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5891 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005892 - Tidied default config file some more
5893 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5894 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005895
Damien Miller776af5d1999-11-12 08:49:09 +1100589619991112
5897 - Merged changes from OpenBSD CVS
5898 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005899 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005900 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005901 deraadt,millert
5902 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005903 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5904 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005905
Damien Millerb5f89271999-11-12 14:35:58 +11005906 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005907 - Merged yet more changes from OpenBSD CVS
5908 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5909 [ssh.c ssh.h sshconnect.c sshd.c]
5910 make all access to options via 'extern Options options'
5911 and 'extern ServerOptions options' respectively;
5912 options are no longer passed as arguments:
5913 * make options handling more consistent
5914 * remove #include "readconf.h" from ssh.h
5915 * readconf.h is only included if necessary
5916 - [mpaux.c] clear temp buffer
5917 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005918 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005919 - Fix nasty division-by-zero error in scp.c
5920 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005921
Damien Millerab18c411999-11-11 10:40:23 +1100592219991111
5923 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005924 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005925 - Merged OpenBSD CVS changes:
5926 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5927 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5928 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005929 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005930 file transfers. Fix submitted to OpenBSD developers. Report and fix
5931 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005932 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005933 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005934 + krb-cleanup cleanup
5935 - [clientloop.c log-client.c log-server.c ]
5936 [readconf.c readconf.h servconf.c servconf.h ]
5937 [ssh.1 ssh.c ssh.h sshd.8]
5938 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5939 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005940 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5941 allow session_key_int != sizeof(session_key)
5942 [this should fix the pre-assert-removal-core-files]
5943 - Updated default config file to use new LogLevel option and to improve
5944 readability
5945
Damien Millerb77870f1999-11-10 12:48:08 +1100594619991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005947 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005948 - ssh-agent commandline parsing
5949 - RPM spec file now installs ssh setuid root
5950 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005951 - Merged beginnings of Solaris compability from Marc G. Fournier
5952 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005953
Damien Millerc7b38ce1999-11-09 10:28:04 +1100595419991109
5955 - Autodetection of SSL/Crypto library location via autoconf
5956 - Fixed location of ssh-askpass to follow autoconf
5957 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5958 - Autodetection of RSAref library for US users
5959 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005960 - Merged OpenBSD CVS changes:
5961 - [rsa.c] bugfix: use correct size for memset()
5962 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005963 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005964 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005965 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005966
Damien Miller356a0b01999-11-08 15:30:59 +1100596719991108
5968 - Removed debian/ directory. This is now being maintained separately.
5969 - Added symlinks for slogin in RPM spec file
5970 - Fixed permissions on manpages in RPM spec file
5971 - Added references to required libraries in README file
5972 - Removed config.h.in from CVS
5973 - Removed pwdb support (better pluggable auth is provided by glibc)
5974 - Made PAM and requisite libdl optional
5975 - Removed lots of unnecessary checks from autoconf
5976 - Added support and autoconf test for openpty() function (Unix98 pty support)
5977 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5978 - Added TODO file
5979 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5980 - Added ssh-askpass program
5981 - Added ssh-askpass support to ssh-add.c
5982 - Create symlinks for slogin on install
5983 - Fix "distclean" target in makefile
5984 - Added example for ssh-agent to manpage
5985 - Added support for PAM_TEXT_INFO messages
5986 - Disable internal /etc/nologin support if PAM enabled
5987 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11005988 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11005989 - [sshd.c] don't send fail-msg but disconnect if too many authentication
5990 failures
Damien Miller356a0b01999-11-08 15:30:59 +11005991 - [sshd.c] remove unused argument. ok dugsong
5992 - [sshd.c] typo
5993 - [rsa.c] clear buffers used for encryption. ok: niels
5994 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11005995 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11005996 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11005997 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11005998
Damien Miller0aa8e531999-11-02 19:05:02 +1100599919991102
6000 - Merged change from OpenBSD CVS
6001 - One-line cleanup in sshd.c
6002
Damien Miller744da801999-10-30 09:12:25 +1000600319991030
6004 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006005 - Merged latest updates for OpenBSD CVS:
6006 - channels.[ch] - remove broken x11 fix and document istate/ostate
6007 - ssh-agent.c - call setsid() regardless of argv[]
6008 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6009 - Documentation cleanups
6010 - Renamed README -> README.Ylonen
6011 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006012
Damien Miller070f7a11999-10-29 10:29:29 +1000601319991029
6014 - Renamed openssh* back to ssh* at request of Theo de Raadt
6015 - Incorporated latest changes from OpenBSD's CVS
6016 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6017 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006018 - Make distclean now removed configure script
6019 - Improved PAM logging
6020 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006021 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006022 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006023 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006024 - Fixed off-by-one error in PAM env patch
6025 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006026
Damien Miller7f6ea021999-10-28 13:25:17 +1000602719991028
6028 - Further PAM enhancements.
6029 - Much cleaner
6030 - Now uses account and session modules for all logins.
6031 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6032 - Build fixes
6033 - Autoconf
6034 - Change binary names to open*
6035 - Fixed autoconf script to detect PAM on RH6.1
6036 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006037 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006038
6039 - Imported latest OpenBSD CVS code
6040 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006041 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006042
Damien Miller7f6ea021999-10-28 13:25:17 +1000604319991027
6044 - Adapted PAM patch.
6045 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006046
Damien Miller7f6ea021999-10-28 13:25:17 +10006047 - Excised my buggy replacements for strlcpy and mkdtemp
6048 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6049 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6050 - Picked up correct version number from OpenBSD
6051 - Added sshd.pam PAM configuration file
6052 - Added sshd.init Redhat init script
6053 - Added openssh.spec RPM spec file
6054 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006055
Damien Miller7f6ea021999-10-28 13:25:17 +1000605619991026
6057 - Fixed include paths of OpenSSL functions
6058 - Use OpenSSL MD5 routines
6059 - Imported RC4 code from nanocrypt
6060 - Wrote replacements for OpenBSD arc4random* functions
6061 - Wrote replacements for strlcpy and mkdtemp
6062 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006063
Ben Lindstromcff94be2001-07-18 16:19:48 +00006064$Id: ChangeLog,v 1.1411 2001/07/18 16:19:48 mouring Exp $