blob: c3501fae95ec60e6c17644bda0113865c7d90b30 [file] [log] [blame]
Ben Lindstromd9e08242001-07-22 19:32:00 +0000120010722
2 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
3 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
4 Added openbsd-compat/bsd-cray.c. Rest will be merged after
5 approval. Selective patches from William L. Jones
6 <jones@mail.utexas.edu>
7
Tim Rice5d629cb2001-07-19 20:33:46 -0700820010719
9 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
10 report from Mark Miller <markm@swoon.net>
11
Ben Lindstromad773132001-07-18 15:45:44 +00001220010718
13 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +000014 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
15 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
16 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000017 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +000018 [serverloop.c]
19 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +000020 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
21 [ssh-agent.1]
22 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000023 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000024 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000025 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000026 - markus@cvs.openbsd.org 2001/07/17 20:48:42
27 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +000028 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000029 - markus@cvs.openbsd.org 2001/07/17 21:04:58
30 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +000031 keep track of both maxfd and the size of the malloc'ed fdsets.
32 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +000033 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
34 [scp.c]
35 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000036 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +000037 - (bal) Allow sshd to switch user context without password for Cygwin.
38 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +000039 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +000040 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +000041
Ben Lindstromfed7bb42001-07-15 18:30:42 +00004220010715
43 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
44 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -070045 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
46 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000047
Kevin Steves60193f72001-07-14 16:05:55 +00004820010714
49 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +000050 - (stevesk) configure.in: use ll suffix for long long constant
51 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +000052
Damien Millerc62f1fc2001-07-14 11:54:05 +10005320010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000054 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
55 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +100056 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +100057 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +100058 - OpenBSD CVS Sync
59 - markus@cvs.openbsd.org 2001/07/04 22:47:19
60 [ssh-agent.c]
61 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +100062 - markus@cvs.openbsd.org 2001/07/04 23:13:10
63 [scard.c scard.h ssh-agent.c]
64 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +100065 - markus@cvs.openbsd.org 2001/07/04 23:39:07
66 [ssh-agent.c]
67 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +100068 - markus@cvs.openbsd.org 2001/07/04 23:49:27
69 [ssh-agent.c]
70 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +100071 - espie@cvs.openbsd.org 2001/07/05 11:43:33
72 [sftp-glob.c]
73 Directly cast to the right type. Ok markus@
74 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
75 [sshconnect1.c]
76 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +100077 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
78 [servconf.c]
79 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +100080 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
81 [ssh.c]
82 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +100083 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
84 [session.c sftp-int.c]
85 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +100086 - markus@cvs.openbsd.org 2001/07/10 21:49:12
87 [readpass.c]
88 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +100089 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
90 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000091 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +100092 dugsong ok
93 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
94 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +100095 - markus@cvs.openbsd.org 2001/07/11 16:29:59
96 [ssh.c]
97 sort options string, fix -p, add -k
98 - markus@cvs.openbsd.org 2001/07/11 18:26:15
99 [auth.c]
100 no need to call dirname(pw->pw_dir).
101 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000102 - (djm) Reorder Makefile.in so clean targets work a little better when
103 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000104 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000105
Damien Millereec0c252001-07-11 21:32:20 +100010620010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000107 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000108 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
109
Ben Lindstrom44697232001-07-04 03:32:30 +000011020010704
111 - OpenBSD CVS Sync
112 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000113 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
114 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000115 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
116 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000117 - markus@cvs.openbsd.org 2001/06/25 17:18:27
118 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000119 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000120 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000121 - provos@cvs.openbsd.org 2001/06/25 17:54:47
122 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000123 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000124 it works on AFS. okay markus@
125 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
126 [auth2.c sshconnect2.c]
127 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000128 - markus@cvs.openbsd.org 2001/06/26 02:47:07
129 [ssh-keygen.c]
130 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000131 - markus@cvs.openbsd.org 2001/06/26 04:07:06
132 [ssh-agent.1 ssh-agent.c]
133 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000134 - markus@cvs.openbsd.org 2001/06/26 04:59:59
135 [authfd.c authfd.h ssh-add.c]
136 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000137 - markus@cvs.openbsd.org 2001/06/26 05:07:43
138 [ssh-agent.c]
139 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000140 - markus@cvs.openbsd.org 2001/06/26 05:33:34
141 [ssh-agent.c]
142 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000143 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
144 [sshd.8]
145 remove unnecessary .Pp between .It;
146 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000147 - markus@cvs.openbsd.org 2001/06/26 05:50:11
148 [auth2.c]
149 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000150 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000151 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
152 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
153 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
154 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000155 radix.h readconf.h readpass.h rsa.h]
156 prototype pedant. not very creative...
157 - () -> (void)
158 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000159 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000160 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
161 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000162 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
163 prototype pedant. not very creative...
164 - () -> (void)
165 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000166 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000167 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000168 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000169 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000170 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000171 - markus@cvs.openbsd.org 2001/06/26 17:25:34
172 [ssh.1]
173 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000174 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000175 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
176 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
177 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
178 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
179 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
180 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
181 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000182 tildexpand.h uidswap.h uuencode.h xmalloc.h]
183 remove comments from .h, since they are cut&paste from the .c files
184 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000185 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
186 [servconf.c]
187 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000188 - markus@cvs.openbsd.org 2001/06/26 20:14:11
189 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
190 add smartcard support to the client, too (now you can use both
191 the agent and the client).
192 - markus@cvs.openbsd.org 2001/06/27 02:12:54
193 [serverloop.c serverloop.h session.c session.h]
194 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000195 - markus@cvs.openbsd.org 2001/06/27 04:48:53
196 [auth.c match.c sshd.8]
197 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000198 - markus@cvs.openbsd.org 2001/06/27 05:35:42
199 [ssh-keygen.c]
200 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000201 - markus@cvs.openbsd.org 2001/06/27 05:42:25
202 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
203 s/generate_additional_parameters/rsa_generate_additional_parameters/
204 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000205 - markus@cvs.openbsd.org 2001/06/27 06:26:36
206 [ssh-add.c]
207 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000208 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
209 [ssh-keygen.c]
210 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000211 - markus@cvs.openbsd.org 2001/06/29 07:06:34
212 [ssh-keygen.c]
213 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000214 - markus@cvs.openbsd.org 2001/06/29 07:11:01
215 [ssh-keygen.c]
216 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000217 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
218 [clientloop.c]
219 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000220 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
221 [channels.c]
222 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000223 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
224 [channels.c channels.h clientloop.c]
225 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000226 - markus@cvs.openbsd.org 2001/07/02 13:59:15
227 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000228 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000229 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000230 - markus@cvs.openbsd.org 2001/07/02 22:29:20
231 [readpass.c]
232 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000233 - markus@cvs.openbsd.org 2001/07/02 22:40:18
234 [ssh-keygen.c]
235 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000236 - markus@cvs.openbsd.org 2001/07/02 22:52:57
237 [channels.c channels.h serverloop.c]
238 improve cleanup/exit logic in ssh2:
239 stop listening to channels, detach channel users (e.g. sessions).
240 wait for children (i.e. dying sessions), send exit messages,
241 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000242 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000243 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000244 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000245 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000246 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700247 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700248 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
249 issue warning (line 1: tokens ignored at end of directive line)
250 - (tim) [sshconnect1.c] give the compiler something to do for success:
251 if KRB5 and AFS are not defined
252 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000253
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000025420010629
255 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000256 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000257 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000258 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000259 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000260 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000261
Damien Miller180207f2001-06-28 14:48:28 +100026220010628
263 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000264 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000265 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000266 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
267 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000268
Damien Miller665af9c2001-06-27 09:34:15 +100026920010627
270 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000271 - (djm) Remove redundant and incorrect test for max auth attempts in
272 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000273 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000274 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000275 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000276 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000277 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
278 - djm@cvs.openbsd.org 2001/06/27 13:23:30
279 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000280 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000281 - (stevesk) for HP-UX 11.X use X/Open socket interface;
282 pulls in modern socket prototypes and eliminates a number of compiler
283 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000284 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000285 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000286
Ben Lindstromb710f782001-06-25 04:32:38 +000028720010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000288 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000289 - markus@cvs.openbsd.org 2001/06/21 21:08:25
290 [session.c]
291 don't reset forced_command (we allow multiple login shells in
292 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000293 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
294 [ssh.1 sshd.8 ssh-keyscan.1]
295 o) .Sh AUTHOR -> .Sh AUTHORS;
296 o) remove unnecessary .Pp;
297 o) better -mdoc style;
298 o) typo;
299 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000300 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000301 - provos@cvs.openbsd.org 2001/06/22 21:27:08
302 [dh.c pathnames.h]
303 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000304 - provos@cvs.openbsd.org 2001/06/22 21:28:53
305 [sshd.8]
306 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000307 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000308 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000309 ssh-keygen.1]
310 merge authorized_keys2 into authorized_keys.
311 authorized_keys2 is used for backward compat.
312 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000313 - provos@cvs.openbsd.org 2001/06/22 21:57:59
314 [dh.c]
315 increase linebuffer to deal with larger moduli; use rewind instead of
316 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000317 - markus@cvs.openbsd.org 2001/06/22 22:21:20
318 [sftp-server.c]
319 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000320 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000321 [ssh.c]
322 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000323 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
324 [scp.c]
325 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000326 - markus@cvs.openbsd.org 2001/06/23 00:20:57
327 [auth2.c auth.c auth.h auth-rh-rsa.c]
328 *known_hosts2 is obsolete for hostbased authentication and
329 only used for backward compat. merge ssh1/2 hostkey check
330 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000331 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
332 [sftp.1 sftp-server.8 ssh-keygen.1]
333 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000334 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000335 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000336 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000337 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000338 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000339 - markus@cvs.openbsd.org 2001/06/23 03:03:59
340 [sshd.8]
341 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000342 - markus@cvs.openbsd.org 2001/06/23 03:04:42
343 [auth2.c auth-rh-rsa.c]
344 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000345 - markus@cvs.openbsd.org 2001/06/23 05:26:02
346 [key.c]
347 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000348 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
349 [sftp.1 sftp-server.8 ssh-keygen.1]
350 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000351 - markus@cvs.openbsd.org 2001/06/23 06:41:10
352 [ssh-keygen.c]
353 try to decode ssh-3.0.0 private rsa keys
354 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000355 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000356 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
357 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
358 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
359 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
360 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
361 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000362 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000363 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000364 markus ok'ed
365 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000366 - markus@cvs.openbsd.org 2001/06/23 17:05:22
367 [ssh-keygen.c]
368 fix import for (broken?) ssh.com/f-secure private keys
369 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000370 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
371 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
372 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000373 - markus@cvs.openbsd.org 2001/06/23 19:12:43
374 [sshd.c]
375 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000376 - markus@cvs.openbsd.org 2001/06/23 22:37:46
377 [sshconnect1.c]
378 consistent with ssh2: skip key if empty passphrase is entered,
379 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000380 - markus@cvs.openbsd.org 2001/06/24 05:25:10
381 [auth-options.c match.c match.h]
382 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000383 - markus@cvs.openbsd.org 2001/06/24 05:35:33
384 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
385 switch to readpassphrase(3)
386 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000387 - markus@cvs.openbsd.org 2001/06/24 05:47:13
388 [sshconnect2.c]
389 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000390 - markus@cvs.openbsd.org 2001/06/24 17:18:31
391 [ttymodes.c]
392 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000393 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000394 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
395 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000396
Kevin Steves82456952001-06-22 21:14:18 +000039720010622
398 - (stevesk) handle systems without pw_expire and pw_change.
399
Ben Lindstrom352b1c22001-06-21 03:04:37 +000040020010621
401 - OpenBSD CVS Sync
402 - markus@cvs.openbsd.org 2001/06/16 08:49:38
403 [misc.c]
404 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000405 - markus@cvs.openbsd.org 2001/06/16 08:50:39
406 [channels.h]
407 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000408 - markus@cvs.openbsd.org 2001/06/16 08:57:35
409 [scp.c]
410 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000411 - markus@cvs.openbsd.org 2001/06/16 08:58:34
412 [misc.c]
413 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000414 - markus@cvs.openbsd.org 2001/06/19 12:34:09
415 [session.c]
416 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000417 - markus@cvs.openbsd.org 2001/06/19 14:09:45
418 [session.c sshd.8]
419 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000420 - markus@cvs.openbsd.org 2001/06/19 15:40:45
421 [session.c]
422 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000423 - markus@cvs.openbsd.org 2001/06/20 13:56:39
424 [channels.c channels.h clientloop.c packet.c serverloop.c]
425 move from channel_stop_listening to channel_free_all,
426 call channel_free_all before calling waitpid() in serverloop.
427 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000428
Kevin Steves974fb9c2001-06-15 00:04:23 +000042920010615
430 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
431 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000432 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000433
Ben Lindstrom7a837222001-06-13 19:23:32 +000043420010614
435 - OpenBSD CVS Sync
436 - markus@cvs.openbsd.org 2001/06/13 09:10:31
437 [session.c]
438 typo, use pid not s->pid, mstone@cs.loyola.edu
439
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000044020010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000441 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000442 - markus@cvs.openbsd.org 2001/06/12 10:58:29
443 [session.c]
444 merge session_free into session_close()
445 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000446 - markus@cvs.openbsd.org 2001/06/12 16:10:38
447 [session.c]
448 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000449 - markus@cvs.openbsd.org 2001/06/12 16:11:26
450 [packet.c]
451 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000452 - markus@cvs.openbsd.org 2001/06/12 21:21:29
453 [session.c]
454 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
455 we do already trust $HOME/.ssh
456 you can use .ssh/sshrc and .ssh/environment if you want to customize
457 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000458 - markus@cvs.openbsd.org 2001/06/12 21:30:57
459 [session.c]
460 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000461
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000046220010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000463 - scp.c ID update (upstream synced vfsprintf() from us)
464 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000465 - markus@cvs.openbsd.org 2001/06/10 11:29:20
466 [dispatch.c]
467 we support rekeying
468 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000469 - markus@cvs.openbsd.org 2001/06/11 10:18:24
470 [session.c]
471 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000472 - markus@cvs.openbsd.org 2001/06/11 16:04:38
473 [sshd.8]
474 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000475
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000047620010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000477 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
478 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000479 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000480 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000481 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000482
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000048320010610
484 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
485
Ben Lindstrome6455ae2001-06-09 00:17:10 +000048620010609
487 - OpenBSD CVS Sync
488 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000489 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000490 packet.c serverloop.c session.c ssh.c ssh1.h]
491 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000492 - markus@cvs.openbsd.org 2001/05/30 15:20:10
493 [ssh.c]
494 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000495 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000496 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000497 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000498 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000499 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000500 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000501 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000502 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000503 Attic.
504 - OpenBSD CVS Sync
505 - markus@cvs.openbsd.org 2001/05/31 13:08:04
506 [sshd_config]
507 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000508 - markus@cvs.openbsd.org 2001/06/03 14:55:39
509 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000510 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +0000511 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000512 - markus@cvs.openbsd.org 2001/06/03 19:36:44
513 [ssh-keygen.1]
514 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000515 - markus@cvs.openbsd.org 2001/06/03 19:38:42
516 [scp.c]
517 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000518 - markus@cvs.openbsd.org 2001/06/03 20:06:11
519 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000520 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000521 users.
522 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000523 - markus@cvs.openbsd.org 2001/06/04 21:59:43
524 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000525 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +0000526 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000527 - markus@cvs.openbsd.org 2001/06/04 23:07:21
528 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000529 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000530 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000531 - markus@cvs.openbsd.org 2001/06/04 23:16:16
532 [session.c]
533 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000534 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
535 [ssh-keyscan.1 ssh-keyscan.c]
536 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000537 - markus@cvs.openbsd.org 2001/06/05 10:24:32
538 [channels.c]
539 don't delete the auth socket in channel_stop_listening()
540 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000541 - markus@cvs.openbsd.org 2001/06/05 16:46:19
542 [session.c]
543 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000544 - markus@cvs.openbsd.org 2001/06/06 23:13:54
545 [ssh-dss.c ssh-rsa.c]
546 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000547 - markus@cvs.openbsd.org 2001/06/06 23:19:35
548 [ssh-add.c]
549 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000550 - markus@cvs.openbsd.org 2001/06/07 19:57:53
551 [auth2.c]
552 style is used for bsdauth.
553 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000554 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000555 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +0000556 sshconnect.c sshconnect1.c]
557 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000558 - markus@cvs.openbsd.org 2001/06/07 22:25:02
559 [session.c]
560 don't overwrite errno
561 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000562 - markus@cvs.openbsd.org 2001/06/08 15:25:40
563 [includes.h pathnames.h readconf.c servconf.c]
564 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000565 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000566 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000567 - (bal) --with-catman should be --with-mantype patch by Dave
568 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000569
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000057020010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000571 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000572 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000573 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000574 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000575 meixner@rbg.informatik.tu-darmstadt.de
576 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000577 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +0000578 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
579 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000580 - djm@cvs.openbsd.org 2001/05/19 00:36:40
581 [session.c]
582 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
583 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000584 - markus@cvs.openbsd.org 2001/05/19 16:05:41
585 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000586 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000587 allows scp /path/to/file localhost:/path/to/file
588 - markus@cvs.openbsd.org 2001/05/19 16:08:43
589 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000590 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000591 - markus@cvs.openbsd.org 2001/05/19 16:32:16
592 [ssh.1 sshconnect2.c]
593 change preferredauthentication order to
594 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000595 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000596 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000597 [ssh.1 sshd.8]
598 document MACs defaults with .Dq
599 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
600 [misc.c misc.h servconf.c sshd.8 sshd.c]
601 sshd command-line arguments and configuration file options that
602 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000603 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000604 is one of the following:
605 <none>,s,m,h,d,w
606 Examples:
607 600 600 seconds (10 minutes)
608 10m 10 minutes
609 1h30m 1 hour 30 minutes (90 minutes)
610 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000611 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000612 [channels.c]
613 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000614 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000615 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
616 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000617 configurable authorized_keys{,2} location; originally from peter@;
618 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000619 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000620 [auth.c]
621 fix comment; from jakob@
622 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
623 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000624 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000625 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000626 [ssh-keygen.c]
627 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000628 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000629 [ssh.c]
630 fix usage()
631 - markus@cvs.openbsd.org 2001/05/28 10:08:55
632 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +0000633 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000634 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000635 [cipher.c cipher.h]
636 simpler 3des for ssh1
637 - markus@cvs.openbsd.org 2001/05/28 23:14:49
638 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000639 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000640 should be still some select errors...
641 - markus@cvs.openbsd.org 2001/05/28 23:25:24
642 [channels.c]
643 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000644 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000645 [packet.c packet.h sshconnect.c sshd.c]
646 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000647 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000648 [authfile.c]
649 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000650
Tim Rice36fb6e52001-05-28 10:17:34 -070065120010528
652 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
653 Patch by Corinna Vinschen <vinschen@redhat.com>
654
Ben Lindstromabbb73d2001-05-17 03:14:57 +000065520010517
656 - OpenBSD CVS Sync
657 - markus@cvs.openbsd.org 2001/05/12 19:53:13
658 [sftp-server.c]
659 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000660 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
661 [ssh.1]
662 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000663 - markus@cvs.openbsd.org 2001/05/16 20:51:57
664 [authfile.c]
665 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000666 - markus@cvs.openbsd.org 2001/05/16 21:53:53
667 [clientloop.c]
668 check for open sessions before we call select(); fixes the x11 client
669 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000670 - markus@cvs.openbsd.org 2001/05/16 22:09:21
671 [channels.c nchan.c]
672 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000673 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000674 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000675
Ben Lindstromc93e84c2001-05-12 00:08:37 +000067620010512
677 - OpenBSD CVS Sync
678 - markus@cvs.openbsd.org 2001/05/11 14:59:56
679 [clientloop.c misc.c misc.h]
680 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000681 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
682 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000683
Ben Lindstrom6d618462001-05-10 23:24:49 +000068420010511
685 - OpenBSD CVS Sync
686 - markus@cvs.openbsd.org 2001/05/09 22:51:57
687 [channels.c]
688 fix -R for protocol 2, noticed by greg@nest.cx.
689 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000690 - markus@cvs.openbsd.org 2001/05/09 23:01:31
691 [rijndael.h]
692 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000693
Ben Lindstrome487d842001-05-08 20:05:44 +000069420010509
695 - OpenBSD CVS Sync
696 - markus@cvs.openbsd.org 2001/05/06 21:23:31
697 [cli.c]
698 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000699 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000700 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000701 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000702 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +0000703 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000704 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
705 [misc.c misc.h scp.c sftp.c]
706 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000707 - markus@cvs.openbsd.org 2001/05/06 21:45:14
708 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000709 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000710 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000711 - markus@cvs.openbsd.org 2001/05/08 22:48:07
712 [atomicio.c]
713 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000714 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000715 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000716 - (bal) ./configure support to disable SIA on OSF1. Patch by
717 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000718 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000719 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000720
Ben Lindstrom253effb2001-05-07 12:54:26 +000072120010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000722 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +0000723
Damien Miller5bf5f2c2001-05-06 10:54:15 +100072420010506
725 - (djm) Update config.guess and config.sub with latest versions (from
726 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
727 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000728 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000729 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000730 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000731 - OpenBSD CVS Sync
732 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
733 [sftp.1 ssh-add.1 ssh-keygen.1]
734 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000735
Ben Lindstromf0609f82001-05-04 22:38:43 +000073620010505
737 - OpenBSD CVS Sync
738 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
739 [ssh.1 sshd.8]
740 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000741 - markus@cvs.openbsd.org 2001/05/04 14:34:34
742 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000743 channel_new() reallocs channels[], we cannot use Channel *c after
744 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000745 - markus@cvs.openbsd.org 2001/05/04 23:47:34
746 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000747 move to Channel **channels (instead of Channel *channels), fixes realloc
748 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000749 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000750
Ben Lindstrom2b451802001-05-03 22:35:32 +000075120010504
752 - OpenBSD CVS Sync
753 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
754 [channels.c]
755 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000756 - markus@cvs.openbsd.org 2001/05/03 15:45:15
757 [session.c]
758 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000759 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
760 [servconf.c]
761 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000762 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
763 [misc.c misc.h scp.c sftp.c]
764 Move colon() and cleanhost() to misc.c where I should I have put it in
765 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000766 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000767 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
768 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000769
Ben Lindstrom8a137132001-05-02 22:40:12 +000077020010503
771 - OpenBSD CVS Sync
772 - markus@cvs.openbsd.org 2001/05/02 16:41:20
773 [ssh-add.c]
774 fix prompt for ssh-add.
775
Ben Lindstrom6d849312001-05-02 01:30:32 +000077620010502
777 - OpenBSD CVS Sync
778 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
779 [readpass.c]
780 Put the 'const' back into ssh_askpass() function. Pointed out
781 by Mark Miller <markm@swoon.net>. OK Markus
782
Ben Lindstrome0f88042001-04-30 13:06:24 +000078320010501
784 - OpenBSD CVS Sync
785 - markus@cvs.openbsd.org 2001/04/30 11:18:52
786 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
787 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000788 - markus@cvs.openbsd.org 2001/04/30 15:50:46
789 [compat.c compat.h kex.c]
790 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000791 - markus@cvs.openbsd.org 2001/04/30 16:02:49
792 [compat.c]
793 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700794 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000795
Tim Rice45344922001-04-29 18:01:51 -070079620010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000797 - OpenBSD CVS Sync
798 - markus@cvs.openbsd.org 2001/04/29 18:32:52
799 [serverloop.c]
800 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000801 - markus@cvs.openbsd.org 2001/04/29 19:16:52
802 [channels.c clientloop.c compat.c compat.h serverloop.c]
803 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700804 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000805 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000806
Ben Lindstroma4c02d82001-04-28 16:32:10 +000080720010429
808 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000809 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000810
Ben Lindstrom4468b262001-04-26 23:03:37 +000081120010427
812 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
813 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000814 - (bal) Build manpages and config files once unless changed. Patch by
815 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000816 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +0000817 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000818 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
819 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000820 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +0000821 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000822 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700823 - (tim) update contrib/caldera files with what Caldera is using.
824 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000825
Ben Lindstrom46c264f2001-04-24 16:56:58 +000082620010425
827 - OpenBSD CVS Sync
828 - markus@cvs.openbsd.org 2001/04/23 21:57:07
829 [ssh-keygen.1 ssh-keygen.c]
830 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000831 - markus@cvs.openbsd.org 2001/04/23 22:14:13
832 [ssh-keygen.c]
833 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000834 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000835 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000836 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +1000837 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000838 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700839 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
840 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000841
Ben Lindstromc65e6a02001-04-23 13:02:16 +000084220010424
843 - OpenBSD CVS Sync
844 - markus@cvs.openbsd.org 2001/04/22 23:58:36
845 [ssh-keygen.1 ssh.1 sshd.8]
846 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000847 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000848 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000849 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +0000850 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000851 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000852
Ben Lindstromee2786a2001-04-22 17:08:00 +000085320010422
854 - OpenBSD CVS Sync
855 - markus@cvs.openbsd.org 2001/04/20 16:32:22
856 [uidswap.c]
857 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000858 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
859 [sftp.1]
860 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000861 - djm@cvs.openbsd.org 2001/04/22 08:13:30
862 [ssh.1]
863 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000864 - markus@cvs.openbsd.org 2001/04/22 12:34:05
865 [scp.c]
866 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000867 - markus@cvs.openbsd.org 2001/04/22 13:25:37
868 [ssh-keygen.1 ssh-keygen.c]
869 rename arguments -x -> -e (export key), -X -> -i (import key)
870 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000871 - markus@cvs.openbsd.org 2001/04/22 13:32:27
872 [sftp-server.8 sftp.1 ssh.1 sshd.8]
873 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000874 - markus@cvs.openbsd.org 2001/04/22 13:41:02
875 [ssh-keygen.1 ssh-keygen.c]
876 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000877
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000087820010421
879 - OpenBSD CVS Sync
880 - djm@cvs.openbsd.org 2001/04/20 07:17:51
881 [clientloop.c ssh.1]
882 Split out and improve escape character documentation, mention ~R in
883 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000884 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000885 - (stevesk) set the default PAM service name to __progname instead
886 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000887 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700888 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
889 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000890
Ben Lindstromf73e05e2001-04-19 20:31:02 +000089120010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000892 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000893 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000894 [ssh-keyscan.1]
895 Fix typo reported in PR/1779
896 - markus@cvs.openbsd.org 2001/04/18 21:57:42
897 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000898 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000899 - markus@cvs.openbsd.org 2001/04/18 22:03:45
900 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000901 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000902 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000903 [auth2.c]
904 no longer const
905 - markus@cvs.openbsd.org 2001/04/18 23:43:26
906 [auth2.c compat.c sshconnect2.c]
907 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +0000908 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000909 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000910 [authfile.c]
911 error->debug; noted by fries@
912 - markus@cvs.openbsd.org 2001/04/19 00:05:11
913 [auth2.c]
914 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +0000915 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000916 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
917 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000918
Ben Lindstrom005dd222001-04-18 15:29:33 +000091920010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000920 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000921 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000922 [session.c]
923 move auth_approval to do_authenticated().
924 do_child(): nuke hostkeys from memory
925 don't source .ssh/rc for subsystems.
926 - markus@cvs.openbsd.org 2001/04/18 14:15:00
927 [canohost.c]
928 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000929 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
930 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000931 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
932 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000933
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000093420010417
935 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +0000936 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000937 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +0000938 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000939 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
940 [key.c]
941 better safe than sorry in later mods; yongari@kt-is.co.kr
942 - markus@cvs.openbsd.org 2001/04/17 08:14:01
943 [sshconnect1.c]
944 check for key!=NULL, thanks to costa
945 - markus@cvs.openbsd.org 2001/04/17 09:52:48
946 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +0000947 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000948 - markus@cvs.openbsd.org 2001/04/17 10:53:26
949 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +0000950 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +0000951 - markus@cvs.openbsd.org 2001/04/17 12:55:04
952 [channels.c ssh.c]
953 undo socks5 and https support since they are not really used and
954 only bloat ssh. remove -D from usage(), since '-D' is experimental.
955
Ben Lindstromac2f0032001-04-15 14:25:12 +000095620010416
957 - OpenBSD CVS Sync
958 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
959 [ttymodes.c]
960 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +0000961 - markus@cvs.openbsd.org 2001/04/15 08:43:47
962 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
963 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +0000964 - markus@cvs.openbsd.org 2001/04/15 16:58:03
965 [authfile.c ssh-keygen.c sshd.c]
966 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +0000967 - markus@cvs.openbsd.org 2001/04/15 17:16:00
968 [clientloop.c]
969 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
970 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +0000971 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
972 [sshd.8]
973 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +0000974 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
975 [readconf.c servconf.c]
976 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +1000977 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
978 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +0000979 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +1000980 - (djm) OpenBSD CVS Sync
981 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
982 [scp.c sftp.c]
983 IPv6 support for sftp (which I bungled in my last patch) which is
984 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +1000985 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
986 [xmalloc.c]
987 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +1000988 - djm@cvs.openbsd.org 2001/04/16 08:19:31
989 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000990 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +1000991 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000992 - Fix OSF SIA support displaying too much information for quiet
993 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +1000994 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +0000995
Ben Lindstromda5d9b12001-04-14 23:07:16 +000099620010415
997 - OpenBSD CVS Sync
998 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
999 [ssh-add.c]
1000 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001001 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1002 [channels.c]
1003 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001004 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1005 [ssh-add.c]
1006 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001007 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1008 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1009 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001010 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1011 [scp.c]
1012 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001013 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001014
Damien Miller6e77a532001-04-14 00:22:33 +1000101520010414
1016 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001017 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001018 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001019 - OpenBSD CVS Sync
1020 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1021 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1022 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1023 This gives the ability to do a "keepalive" via the encrypted channel
1024 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1025 to use ssh connections to authenticate people for something, and know
1026 relatively quickly when they are no longer authenticated. Disabled
1027 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001028
Ben Lindstrom2b646522001-04-12 16:16:57 +0000102920010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001030 - OpenBSD CVS Sync
1031 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1032 [ssh.c]
1033 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001034 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001035 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001036 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1037 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1038 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001039 sshconnect2.c sshd_config]
1040 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1041 similar to RhostRSAAuthentication unless you enable (the experimental)
1042 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001043 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1044 [readconf.c]
1045 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001046 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1047 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1048 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001049 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1050 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1051 Add support for:
1052 sftp [user@]host[:file [file]] - Fetch remote file(s)
1053 sftp [user@]host[:dir[/]] - Start in remote dir/
1054 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001055 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1056 [ssh.c]
1057 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001058 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1059 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001060
Ben Lindstromb3921512001-04-11 15:57:50 +0000106120010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001062 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001063 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001064 [channels.c]
1065 cleanup socks4 handling
1066 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001067 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001068 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001069 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001070 [channels.c]
1071 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001072 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1073 [sftp-int.c]
1074 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001075 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1076 [ssh.c]
1077 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001078 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1079 [channels.c ssh.c]
1080 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001081 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1082 [sshd.8 sshd.c]
1083 implement the -e option into sshd:
1084 -e When this option is specified, sshd will send the output to the
1085 standard error instead of the system log.
1086 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001087
Ben Lindstrom94924842001-04-10 02:40:17 +0000108820010410
1089 - OpenBSD CVS Sync
1090 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1091 [sftp.c]
1092 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001093 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1094 [sshd.8]
1095 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001096 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1097 [sftp.1]
1098 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001099 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1100 [ssh-add.c]
1101 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1102 not successful and after last try.
1103 based on discussions with espie@, jakob@, ... and code from jakob@ and
1104 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001105 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1106 [ssh-add.1]
1107 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001108 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1109 [sshd.8]
1110 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001111
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000111220010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001113 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001114 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001115 - OpenBSD CVS Sync
1116 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1117 [sshd.8]
1118 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001119 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1120 [ssh-add.c]
1121 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001122 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1123 [clientloop.c]
1124 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001125 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1126 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1127 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1128 do gid/groups-swap in addition to uid-swap, should help if /home/group
1129 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1130 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001131 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1132 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001133 allow the ssh client act as a SOCKS4 proxy (dynamic local
1134 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1135 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001136 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001137 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1138 [uidswap.c]
1139 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001140
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000114120010408
1142 - OpenBSD CVS Sync
1143 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1144 [hostfile.c]
1145 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001146 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1147 [servconf.c]
1148 in addition to:
1149 ListenAddress host|ipv4_addr|ipv6_addr
1150 permit:
1151 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1152 ListenAddress host|ipv4_addr:port
1153 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001154
Ben Lindstrom8248d112001-04-07 01:08:46 +0000115520010407
1156 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001157 - OpenBSD CVS Sync
1158 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1159 [serverloop.c]
1160 keep the ssh session even if there is no active channel.
1161 this is more in line with the protocol spec and makes
1162 ssh -N -L 1234:server:110 host
1163 more useful.
1164 based on discussion with <mats@mindbright.se> long time ago
1165 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001166 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1167 [scp.c]
1168 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001169
Kevin Stevesff8b4952001-04-05 23:05:22 +0000117020010406
1171 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001172 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001173 - OpenBSD CVS Sync
1174 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1175 [compat.c]
1176 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001177 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1178 [compress.c compress.h packet.c]
1179 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001180 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1181 [version.h]
1182 temporary version 2.5.4 (supports rekeying).
1183 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001184 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001185 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1186 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1187 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001188 sshconnect2.c sshd.c]
1189 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001190 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1191 [clientloop.c compat.c compat.h]
1192 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001193 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1194 [ssh.1]
1195 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001196 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1197 [canohost.c canohost.h session.c]
1198 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001199 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1200 [clientloop.c]
1201 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001202 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1203 [buffer.c]
1204 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001205 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1206 [clientloop.c ssh.c]
1207 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001208
Ben Lindstrom238abf62001-04-04 17:52:53 +0000120920010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001210 - OpenBSD CVS Sync
1211 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001212 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001213 don't sent multiple kexinit-requests.
1214 send newkeys, block while waiting for newkeys.
1215 fix comments.
1216 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1217 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1218 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001219 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001220 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1221 [compat.c]
1222 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001223 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001224 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001225 sshconnect2.c sshd.c]
1226 more robust rekeying
1227 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001228 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1229 [auth2.c]
1230 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001231 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1232 [kex.c kexgex.c serverloop.c]
1233 parse full kexinit packet.
1234 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001235 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1236 [dh.c kex.c packet.c]
1237 clear+free keys,iv for rekeying.
1238 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001239 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1240 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001241
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000124220010404
1243 - OpenBSD CVS Sync
1244 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1245 [ssh-agent.1]
1246 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001247 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1248 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1249 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001250 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1251 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1252 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1253 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001254 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1255 [ssh_config]
1256 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001257 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1258 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1259 undo parts of recent my changes: main part of keyexchange does not
1260 need dispatch-callbacks, since application data is delayed until
1261 the keyexchange completes (if i understand the drafts correctly).
1262 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001263 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1264 [clientloop.c sshconnect2.c]
1265 enable client rekeying
1266 (1) force rekeying with ~R, or
1267 (2) if the server requests rekeying.
1268 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001269 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001270
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000127120010403
1272 - OpenBSD CVS Sync
1273 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1274 [sshd.8]
1275 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001276 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1277 [readconf.c servconf.c]
1278 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001279 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1280 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001281
Kevin Stevesedcd5762001-04-02 13:45:00 +0000128220010402
1283 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001284 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001285
Damien Millerd8f72ca2001-03-30 10:23:17 +1000128620010330
1287 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001288 - (djm) OpenBSD CVS Sync
1289 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1290 [kex.c kex.h sshconnect2.c sshd.c]
1291 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001292 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1293 [dh.c]
1294 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001295 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1296 [auth.h auth2.c auth2-chall.c]
1297 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001298 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1299 [sshconnect2.c]
1300 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001301 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1302 [sshconnect2.c sshd.c]
1303 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001304 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1305 [dh.c dh.h kex.c kex.h]
1306 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001307 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1308 [sshd.c]
1309 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001310
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000131120010329
1312 - OpenBSD CVS Sync
1313 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1314 [ssh.1]
1315 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001316 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1317 [authfile.c]
1318 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001319 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1320 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1321 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001322 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1323 [ssh-rsa.c sshd.c]
1324 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001325 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1326 [compat.c compat.h ssh-rsa.c]
1327 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1328 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001329 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1330 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1331 make dh group exchange more flexible, allow min and max group size,
1332 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001333 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1334 [scp.c]
1335 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001336 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1337 [scp.c]
1338 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001339 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1340 [sshd.c]
1341 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001342
Damien Millerc79bc0d2001-03-28 13:03:42 +1000134320010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001344 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1345 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001346 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001347 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1348 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001349 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1350 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001351 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001352
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000135320010327
1354 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001355 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001356 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001357 - OpenBSD CVS Sync
1358 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1359 [session.c]
1360 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001361 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1362 [servconf.c servconf.h session.c sshd.8 sshd_config]
1363 PrintLastLog option; from chip@valinux.com with some minor
1364 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001365 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001366 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001367 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1368 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001369 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001370 memberships) after initgroups() blows them away. Report and suggested
1371 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001372
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000137320010324
1374 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001375 - OpenBSD CVS Sync
1376 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1377 [compat.c compat.h sshconnect2.c sshd.c]
1378 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001379 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1380 [auth1.c]
1381 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001382 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1383 [sftp-int.c]
1384 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001385 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1386 [session.c sshd.c]
1387 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001388 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001389
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000139020010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001391 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001392 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001393 [sshd.c]
1394 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001395
Damien Millerbebd8be2001-03-22 11:58:15 +1100139620010322
1397 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001398 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001399 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1400 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001401 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001402 - OpenBSD CVS Sync
1403 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1404 [readconf.c]
1405 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001406 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1407 [session.c]
1408 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001409 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1410 [session.c]
1411 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001412 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1413 [auth1.c auth2.c session.c session.h]
1414 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001415 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1416 [ssh-keygen.c]
1417 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001418 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1419 [session.c]
1420 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001421
Damien Millerbe081762001-03-21 11:11:57 +1100142220010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001423 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001424 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001425 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1426 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001427 - (djm) Don't loop forever when changing password via PAM. Patch
1428 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001429 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001430 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1431 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001432
Ben Lindstroma77d6412001-03-19 18:58:13 +0000143320010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001434 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1435 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001436 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001437 - (djm) OpenBSD CVS Sync
1438 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1439 [auth.c readconf.c]
1440 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001441 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1442 [version.h]
1443 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001444 - (djm) Update RPM spec version
1445 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001446- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1447 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001448- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1449 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001450
Damien Miller60bc5172001-03-19 09:38:15 +1100145120010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001452 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001453 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001454 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001455 - OpenBSD CVS Sync
1456 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1457 [auth-options.c]
1458 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001459 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001460 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1461 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001462 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001463 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001464 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001465 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001466 - (djm) OpenBSD CVS Sync
1467 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1468 [sftp-client.c]
1469 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001470 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1471 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001472 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001473 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001474 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001475 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001476 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001477 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1478 [ssh.1]
1479 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001480 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001481
Ben Lindstromfea72782001-03-17 18:07:46 +0000148220010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001483 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001484 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001485 - OpenBSD CVS Sync
1486 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1487 [auth.c]
1488 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001489 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1490 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001491
Damien Miller168a7002001-03-17 10:29:50 +1100149220010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001493 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001494 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001495 - OpenBSD CVS Sync
1496 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1497 [scp.c]
1498 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001499 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1500 [session.c]
1501 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001502 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1503 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1504 Revise globbing for get/put to be more shell-like. In particular,
1505 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001506 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1507 [sftp-int.c]
1508 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001509 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1510 [sftp-int.c]
1511 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001512 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1513 [auth-options.c channels.c channels.h serverloop.c session.c]
1514 implement "permitopen" key option, restricts -L style forwarding to
1515 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001516 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001517 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001518
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000151920010315
1520 - OpenBSD CVS Sync
1521 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1522 [sftp-client.c]
1523 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001524 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1525 [sftp-int.c]
1526 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001527 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1528 [sftp-server.c]
1529 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001530 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001531 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001532
Damien Miller056ddf72001-03-14 10:15:20 +1100153320010314
1534 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001535 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1536 [auth-options.c]
1537 missing xfree, deny key on parse error; ok stevesk@
1538 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1539 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1540 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001541 - (bal) Fix strerror() in bsd-misc.c
1542 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1543 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001544 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11001545 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001546
Ben Lindstromcfccef92001-03-13 04:57:58 +0000154720010313
1548 - OpenBSD CVS Sync
1549 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1550 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1551 remove old key_fingerprint interface, s/_ex//
1552
Ben Lindstromb54873a2001-03-11 20:01:55 +0000155320010312
1554 - OpenBSD CVS Sync
1555 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1556 [auth2.c key.c]
1557 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001558 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1559 [key.c key.h]
1560 add improved fingerprint functions. based on work by Carsten
1561 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001562 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1563 [ssh-keygen.1 ssh-keygen.c]
1564 print both md5, sha1 and bubblebabble fingerprints when using
1565 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001566 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1567 [key.c]
1568 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001569 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1570 [ssh-keygen.c]
1571 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001572 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1573 test if snprintf() supports %ll
1574 add /dev to search path for PRNGD/EGD socket
1575 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001576 - OpenBSD CVS Sync
1577 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1578 [key.c]
1579 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001580 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1581 [ssh-keygen.1 ssh-keygen.c]
1582 remove -v again. use -B instead for bubblebabble. make -B consistent
1583 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001584 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001585 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001586 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001587
Ben Lindstrom329782e2001-03-10 17:08:59 +0000158820010311
1589 - OpenBSD CVS Sync
1590 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1591 [sshconnect2.c]
1592 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001593 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1594 [readconf.c ssh_config]
1595 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001596 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1597 [ttymodes.c ttymodes.h]
1598 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001599 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1600 [compat.c compat.h sshconnect.c]
1601 all known netscreen ssh versions, and older versions of OSU ssh cannot
1602 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001603 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1604 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001605 - OpenBSD CVS Sync
1606 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1607 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1608 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001609
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000161020010310
1611 - OpenBSD CVS Sync
1612 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1613 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001614 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001615 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001616 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1617 [sshd.c]
1618 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001619 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001620
Ben Lindstroma0384982001-03-08 20:37:22 +0000162120010309
1622 - OpenBSD CVS Sync
1623 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1624 [auth1.c]
1625 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001626 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1627 [sftp.1]
1628 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001629 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1630 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1631 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1632 no need to do enter passphrase or do expensive sign operations if the
1633 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001634
Damien Miller058316f2001-03-08 10:08:49 +1100163520010308
1636 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001637 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1638 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1639 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1640 functions and small protocol change.
1641 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1642 [readconf.c ssh.1]
1643 turn off useprivilegedports by default. only rhost-auth needs
1644 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001645 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1646 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001647
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000164820010307
1649 - (bal) OpenBSD CVS Sync
1650 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1651 [ssh-keyscan.c]
1652 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001653 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1654 [sftp-int.c sftp.1 sftp.c]
1655 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001656 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1657 [sftp.1]
1658 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001659 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1660 [ssh.1 sshd.8]
1661 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001662 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1663 [ssh.1]
1664 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001665 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001666
Ben Lindstromff8b4942001-03-06 01:00:03 +0000166720010306
1668 - (bal) OpenBSD CVS Sync
1669 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1670 [sshd.8]
1671 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001672 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1673 [servconf.c]
1674 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001675 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1676 [myproposal.h ssh.1]
1677 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1678 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001679 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1680 [sshd.8]
1681 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001682 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1683 [kex.c kex.h sshconnect2.c sshd.c]
1684 generate a 2*need size (~300 instead of 1024/2048) random private
1685 exponent during the DH key agreement. according to Niels (the great
1686 german advisor) this is safe since /etc/primes contains strong
1687 primes only.
1688
1689 References:
1690 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1691 agreement with short exponents, In Advances in Cryptology
1692 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001693 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1694 [ssh.1]
1695 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001696 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1697 [dh.c]
1698 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001699 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1700 [authfd.c cli.c ssh-agent.c]
1701 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001702 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1703 [ssh-keyscan.c]
1704 Don't assume we wil get the version string all in one read().
1705 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001706 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1707 [clientloop.c]
1708 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001709
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000171020010305
1711 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001712 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001713 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001714 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001715 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001716 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1717 [sshd.8]
1718 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001719 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1720 [ssh-keyscan.c]
1721 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001722 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1723 [authfile.c]
1724 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001725 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1726 [sftp-server.c]
1727 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001728 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1729 [ssh.c]
1730 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001731 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1732 [servconf.c]
1733 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001734 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1735 [ssh-keygen.1 ssh-keygen.c]
1736 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001737 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1738 [ssh-keygen.1 ssh-keygen.c]
1739 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001740 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1741 [sshd_config]
1742 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001743 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1744 [ssh.1 sshd.8]
1745 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001746 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1747 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1748 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001749 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1750 [serverloop.c]
1751 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001752 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1753 [sshd.c]
1754 the random session key depends now on the session_key_int
1755 sent by the 'attacker'
1756 dig1 = md5(cookie|session_key_int);
1757 dig2 = md5(dig1|cookie|session_key_int);
1758 fake_session_key = dig1|dig2;
1759 this change is caused by a mail from anakin@pobox.com
1760 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001761 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1762 [readconf.c]
1763 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001764 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1765 [sshd_config]
1766 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001767 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1768 [packet.c]
1769 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001770 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1771 [compat.c]
1772 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001773 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1774 [misc.c]
1775 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001776 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1777 [sftp.c]
1778 do not kill the subprocess on termination (we will see if this helps
1779 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001780 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1781 [clientloop.c]
1782 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001783 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1784 [channels.c nchan.c nchan.h]
1785 make sure remote stderr does not get truncated.
1786 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001787 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1788 [packet.c packet.h sshconnect2.c]
1789 in ssh protocol v2 use ignore messages for padding (instead of
1790 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001791 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1792 [channels.c]
1793 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001794 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1795 [misc.c]
1796 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001797 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1798 [sshd.c]
1799 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001800 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1801 [channels.c packet.c packet.h serverloop.c]
1802 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1803 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001804 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1805 [channels.c]
1806 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001807 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1808 [authfd.c]
1809 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001810 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1811 [ssh.c]
1812 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001813 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1814 [auth-rsa.c auth2.c deattack.c packet.c]
1815 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001816 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1817 [cli.c cli.h rijndael.h ssh-keyscan.1]
1818 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001819 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1820 [ssh.c]
1821 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1822 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001823 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1824 [sshd.8]
1825 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001826 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1827 [sshd.8]
1828 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001829 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1830 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1831 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1832 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1833 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001834 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1835 [ssh-keyscan.c]
1836 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001837 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1838 [ssh-keyscan.c]
1839 Dynamically allocate read_wait and its copies. Since maxfd is
1840 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001841 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1842 [sftp-server.c]
1843 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001844 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1845 [packet.c]
1846 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001847 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1848 [sftp-server.c]
1849 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001850 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1851 [sftp.c]
1852 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001853 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1854 [log.c ssh.c]
1855 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001856 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1857 [channels.c]
1858 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001859 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1860 [ssh.c]
1861 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001862 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1863 [sshd.8]
1864 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001865 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1866 [servconf.c sshd.8]
1867 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001868 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1869 [sshd.8]
1870 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001871 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1872 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1873 ssh.c sshconnect.c sshd.c]
1874 log functions should not be passed strings that end in newline as they
1875 get passed on to syslog() and when logging to stderr, do_log() appends
1876 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001877 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1878 [sshd.8]
1879 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001880 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001881 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001882 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001883 - (stevesk) OpenBSD sync:
1884 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1885 [ssh-keyscan.c]
1886 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001887 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001888
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000188920010304
1890 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001891 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1892 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001893
Damien Miller459ac4b2001-03-03 20:00:36 +1100189420010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001895 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1896 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1897 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1898 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001899 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11001900 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1901 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001902
Damien Miller95aa2d62001-03-01 09:16:11 +1100190320010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001904 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001905 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001906 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11001907 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001908 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11001909 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001910 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001911
Damien Miller4df5c762001-02-28 08:14:22 +1100191220010228
1913 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1914 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001915 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11001916 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001917 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001918 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001919
Damien Millerfbd884a2001-02-27 08:39:07 +1100192020010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001921 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001922 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001923 - (bal) OpenBSD Sync
1924 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1925 [session.c]
1926 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001927 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00001928 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001929 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00001930 <markm@swoon.net>
1931 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001932 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001933 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001934 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
1935 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11001936 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11001937 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
1938 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11001939 2.3.x.
1940 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
1941 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001942 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11001943 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001944 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11001945 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001946
194720010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00001948 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001949 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11001950 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00001951
Damien Miller73bb0582001-02-25 09:36:29 +1100195220010225
1953 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
1954 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00001955 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
1956 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11001957
Ben Lindstrom65981152001-02-24 00:05:29 +0000195820010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001959 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00001960 Vinschen <vinschen@redhat.com>
1961 - (bal) Reorder where 'strftime' is detected to resolve linking
1962 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
1963
196420010224
Ben Lindstrom65981152001-02-24 00:05:29 +00001965 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
1966 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00001967 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
1968 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00001969 - (bal) Generalize lack of UNIX sockets since this also effects Cray
1970 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00001971
Ben Lindstrom008e2912001-02-23 04:45:15 +0000197220010223
1973 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
1974 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00001975 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
1976 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001977 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00001978 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00001979
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000198020010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001981 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00001982 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
1983 - (bal) Removed reference to liblogin from contrib/README. It was
1984 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00001985 - (stevesk) remove erroneous #ifdef sgi code.
1986 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00001987
Ben Lindstrom866488b2001-02-20 18:22:38 +0000198820010221
1989 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001990 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001991 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00001992 - (bal) Reverted out of 2001/02/15 patch by djm below because it
1993 breaks Solaris.
1994 - (djm) Move PAM session setup back to before setuid to user.
1995 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00001996 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001997 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00001998 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00001999
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000200020010220
2001 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2002 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002003 - (bal) OpenBSD CVS Sync:
2004 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2005 [sshd.c]
2006 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002007
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000200820010219
2009 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2010 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002011 - (djm) Rework search for OpenSSL location. Skip directories which don't
2012 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2013 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002014 - OpenBSD CVS Sync:
2015 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2016 [sftp.1]
2017 typo
2018 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2019 [ssh.c]
2020 cleanup -V output; noted by millert
2021 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2022 [sshd.8]
2023 it's the OpenSSH one
2024 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2025 [dispatch.c]
2026 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2027 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2028 [compat.c compat.h serverloop.c]
2029 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2030 itojun@
2031 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2032 [version.h]
2033 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2034 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2035 [scp.c]
2036 np is changed by recursion; vinschen@redhat.com
2037 - Update versions in RPM spec files
2038 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002039
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000204020010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002041 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2042 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002043 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2044 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002045 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002046 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002047 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2048 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002049 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2050 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002051 - (djm) Use ttyname() to determine name of tty returned by openpty()
2052 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002053 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002054 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002055 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002056 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002057 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002058 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002059 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002060 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002061 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002062 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002063 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002064 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002065 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002066 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2067 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002068 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002069 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002070 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2071 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002072 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002073
Ben Lindstrom813f9402001-02-16 15:56:31 +0000207420010217
2075 - (bal) OpenBSD Sync:
2076 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002077 [channel.c]
2078 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002079 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2080 [session.c]
2081 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002082
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000208320010216
2084 - (bal) added '--with-prce' to allow overriding of system regex when
2085 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002086 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002087 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2088 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002089 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002090 Nalin Dahyabhai <nalin@redhat.com>
2091 - (djm) BSD license for gnome-ssh-askpass (was X11)
2092 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002093 - (djm) USE_PIPES for a few more sysv platforms
2094 - (djm) Cleanup configure.in a little
2095 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002096 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2097 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002098 - (djm) OpenBSD CVS:
2099 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2100 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2101 [sshconnect1.c sshconnect2.c]
2102 genericize password padding function for SSH1 and SSH2.
2103 add stylized echo to 2, too.
2104 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002105 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2106 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002107
Damien Millere8b5b042001-02-15 11:32:15 +1100210820010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002109 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002110 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002111 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2112 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002113 - (bal) Sync w/ OpenSSH for new release
2114 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2115 [sshconnect1.c]
2116 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002117 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2118 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2119 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2120 1) clean up the MAC support for SSH-2
2121 2) allow you to specify the MAC with 'ssh -m'
2122 3) or the 'MACs' keyword in ssh(d)_config
2123 4) add hmac-{md5,sha1}-96
2124 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002125 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2126 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2127 ssh-keygen.c sshd.8]
2128 PermitRootLogin={yes,without-password,forced-commands-only,no}
2129 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002130 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002131 [clientloop.c packet.c ssh-keyscan.c]
2132 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002133 - markus@cvs.openssh.org 2001/02/13 22:49:40
2134 [auth1.c auth2.c]
2135 setproctitle(user) only if getpwnam succeeds
2136 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2137 [sshd.c]
2138 missing memset; from solar@openwall.com
2139 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2140 [sftp-int.c]
2141 lumask now works with 1 numeric arg; ok markus@, djm@
2142 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2143 [sftp-client.c sftp-int.c sftp.1]
2144 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2145 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002146 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2147 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002148 - (stevesk) OpenBSD sync:
2149 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2150 [serverloop.c]
2151 indent
Damien Miller09214542001-02-15 15:33:17 +11002152
Damien Miller3dfeee42001-02-14 00:43:55 +1100215320010214
2154 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002155 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002156 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002157 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002158 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002159 - (bal) Missing function prototype in bsd-snprintf.c patch by
2160 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002161 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2162 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002163 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002164
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000216520010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002166 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002167 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2168 I did a base KNF over the whe whole file to make it more acceptable.
2169 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002170 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2171 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002172 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002173
Damien Miller070ca312001-02-12 09:34:17 +1100217420010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002175 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2176 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2177 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002178 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002179 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002180 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002181 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002182 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002183 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002184
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000218520010211
2186 - (bal) OpenBSD Sync
2187 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2188 [auth1.c auth2.c sshd.c]
2189 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002190 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2191 [auth2.c]
2192 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002193 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2194 [canohost.c]
2195 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002196 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2197 [canohost.c]
2198 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002199 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2200 [cli.c]
2201 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002202 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2203 [scp.c]
2204 revert a small change to allow -r option to work again; ok deraadt@
2205 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2206 [scp.c]
2207 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002208 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2209 [scp.1]
2210 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002211 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2212 [ssh.c]
2213 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002214 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2215 [sshconnect2.c]
2216 do not ask for passphrase in batch mode; report from ejb@ql.org
2217 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002218 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002219 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002220 markus ok
2221 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2222 [sshconnect2.c]
2223 do not free twice, thanks to /etc/malloc.conf
2224 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2225 [sshconnect2.c]
2226 partial success: debug->log; "Permission denied" if no more auth methods
2227 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2228 [sshconnect2.c]
2229 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002230 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2231 [auth-options.c]
2232 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002233 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2234 [channels.c]
2235 nuke sprintf, ok deraadt@
2236 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2237 [channels.c]
2238 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002239 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2240 [clientloop.h]
2241 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002242 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2243 [readconf.c]
2244 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002245 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2246 sync with netbsd tree changes.
2247 - more strict prototypes, include necessary headers
2248 - use paths.h/pathnames.h decls
2249 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002250 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2251 [ssh-keyscan.c]
2252 fix size_t -> int cast (use u_long). markus ok
2253 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2254 [ssh-keyscan.c]
2255 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2256 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2257 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002258 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002259 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002260 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2261 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002262 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002263 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002264 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2265 [sshd_config]
2266 type: ok markus@
2267 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2268 [sshd_config]
2269 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002270 - deraadt 2001/02/07 8:57:26
2271 [xmalloc.c]
2272 deal with new ANSI malloc stuff
2273 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2274 [xmalloc.c]
2275 typo in fatal()
2276 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2277 [xmalloc.c]
2278 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002279 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2280 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002281 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002282 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002283 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002284 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002285 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002286 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002287 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002288 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002289 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002290 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002291 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002292 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002293 - (stevesk) OpenBSD sync:
2294 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2295 [LICENSE]
2296 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002297
Damien Millerd7686fd2001-02-10 00:40:03 +1100229820010210
2299 - (djm) Sync sftp and scp stuff from OpenBSD:
2300 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2301 [sftp-client.c]
2302 Don't free handles before we are done with them. Based on work from
2303 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2304 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2305 [sftp.1]
2306 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2307 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2308 [sftp.1]
2309 pretty up significantly
2310 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2311 [sftp.1]
2312 .Bl-.El mismatch. markus ok
2313 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2314 [sftp-int.c]
2315 Check that target is a directory before doing ls; ok markus@
2316 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2317 [scp.c sftp-client.c sftp-server.c]
2318 unsigned long long -> %llu, not %qu. markus ok
2319 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2320 [sftp.1 sftp-int.c]
2321 more man page cleanup and sync of help text with man page; ok markus@
2322 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2323 [sftp-client.c]
2324 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2325 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2326 [sftp.c]
2327 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2328 <roumen.petrov@skalasoft.com>
2329 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2330 [sftp-int.c]
2331 portable; ok markus@
2332 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2333 [sftp-int.c]
2334 lowercase cmds[].c also; ok markus@
2335 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2336 [pathnames.h sftp.c]
2337 allow sftp over ssh protocol 1; ok djm@
2338 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2339 [scp.c]
2340 memory leak fix, and snprintf throughout
2341 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2342 [sftp-int.c]
2343 plug a memory leak
2344 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2345 [session.c sftp-client.c]
2346 %i -> %d
2347 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2348 [sftp-int.c]
2349 typo
2350 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2351 [sftp-int.c pathnames.h]
2352 _PATH_LS; ok markus@
2353 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2354 [sftp-int.c]
2355 Check for NULL attribs for chown, chmod & chgrp operations, only send
2356 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002357 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2358 [sftp.c]
2359 Use getopt to process commandline arguments
2360 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2361 [sftp.c ]
2362 Wait for ssh subprocess at exit
2363 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2364 [sftp-int.c]
2365 stat target for remote chdir before doing chdir
2366 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2367 [sftp.1]
2368 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2369 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2370 [sftp-int.c]
2371 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002372 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002373 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002374
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000237520010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002376 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002377 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002378 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002379 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002380 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002381 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2382 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002383 - (stevesk) OpenBSD sync:
2384 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2385 [auth2.c]
2386 strict checking
2387 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2388 [version.h]
2389 update to 2.3.2
2390 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2391 [auth2.c]
2392 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002393 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002394 - (bal) OpenBSD sync:
2395 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2396 [scp.c]
2397 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002398 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2399 [clientloop.c]
2400 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002401 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002402 - (bal) OpenBSD Sync (more):
2403 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2404 sync with netbsd tree changes.
2405 - more strict prototypes, include necessary headers
2406 - use paths.h/pathnames.h decls
2407 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002408 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2409 [ssh.c]
2410 fatal() if subsystem fails
2411 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2412 [ssh.c]
2413 remove confusing callback code
2414 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2415 [ssh.c]
2416 add -1 option (force protocol version 1). ok markus@
2417 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2418 [ssh.c]
2419 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002420 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002421 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2422 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2423 [sftp-client.c]
2424 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002425 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002426 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002427
Damien Miller3d0a7d52001-02-08 08:22:47 +1100242820010208
2429 - (djm) Don't delete external askpass program in make uninstall target.
2430 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002431 - (djm) Fix linking of sftp, don't need arc4random any more.
2432 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2433 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002434
Damien Miller4855ae92001-02-07 23:21:31 +1100243520010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002436 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2437 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002438 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002439 - (djm) Revise auth-pam.c conversation function to be a little more
2440 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002441 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2442 to before first prompt. Fixes hangs if last pam_message did not require
2443 a reply.
2444 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002445
Damien Miller4855ae92001-02-07 23:21:31 +1100244620010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002447 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002448 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002449 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002450 - (stevesk) OpenBSD sync:
2451 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2452 [many files; did this manually to our top-level source dir]
2453 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002454 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2455 [sftp-server.c]
2456 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002457 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2458 [sftp-int.c]
2459 ? == help
2460 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2461 [sftp-int.c]
2462 sort commands, so that abbreviations work as expected
2463 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2464 [sftp-int.c]
2465 debugging sftp: precedence and missing break. chmod, chown, chgrp
2466 seem to be working now.
2467 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2468 [sftp-int.c]
2469 use base 8 for umask/chmod
2470 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2471 [sftp-int.c]
2472 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002473 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2474 [ssh.1]
2475 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002476 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2477 [auth2.c authfd.c packet.c]
2478 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002479 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2480 [scp.c sshd.c]
2481 alpha happiness
2482 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2483 [sshd.c]
2484 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002485 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002486 [ssh.c sshd.c]
2487 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002488 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2489 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002490 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002491 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002492 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2493 [channels.c]
2494 use ipaddr in channel messages, ietf-secsh wants this
2495 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2496 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002497 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002498 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002499 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2500 [sshconnect2.c]
2501 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002502 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2503 [sftp-client.c sftp-server.c]
2504 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002505
Damien Miller4855ae92001-02-07 23:21:31 +1100250620010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002507 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002508 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002509 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002510 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002511 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002512 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002513 - (djm) OpenBSD CVS sync:
2514 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2515 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2516 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2517 [sshd_config]
2518 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2519 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2520 [ssh.1 sshd.8 sshd_config]
2521 Skey is now called ChallengeResponse
2522 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2523 [sshd.8]
2524 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2525 channel. note from Erik.Anggard@cygate.se (pr/1659)
2526 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2527 [ssh.1]
2528 typos; ok markus@
2529 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2530 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2531 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2532 Basic interactive sftp client; ok theo@
2533 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002534 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11002535 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002536 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002537 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2538 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002539 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002540
Damien Miller4855ae92001-02-07 23:21:31 +1100254120010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002542 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002543 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2544 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002545 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2546 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002547
Damien Miller4855ae92001-02-07 23:21:31 +1100254820010202
Damien Miller33804262001-02-04 23:20:18 +11002549 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002550 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002551 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2552 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002553
Damien Miller4855ae92001-02-07 23:21:31 +1100255420010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002555 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2556 changes have occured to any of the supporting code. Patch by
2557 Roumen Petrov <roumen.petrov@skalasoft.com>
2558
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000255920010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002560 - (djm) OpenBSD CVS Sync:
2561 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2562 [sshconnect.c]
2563 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002564 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2565 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2566 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002567 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2568 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002569 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2570 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2571 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002572
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000257320010130
Damien Miller5e953212001-01-30 09:14:00 +11002574 - (djm) OpenBSD CVS Sync:
2575 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2576 [channels.c channels.h clientloop.c serverloop.c]
2577 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002578 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2579 [canohost.c canohost.h channels.c clientloop.c]
2580 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002581 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2582 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2583 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2584 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002585 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2586 [ssh.1 ssh.c]
2587 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002588 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002589
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000259020010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002591 - (stevesk) sftp-server.c: use %lld vs. %qd
2592
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000259320010128
2594 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002595 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002596 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2597 [dispatch.c]
2598 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002599 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002600 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002601 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002602 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002603 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002604 remove -Q, no longer needed
2605 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002606 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002607 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2608 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002609 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002610 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002611 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002612 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2613 [xmalloc.c]
2614 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002615 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2616 [authfile.c]
2617 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002618 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002619 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2620 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2621 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2622 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2623 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2624 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2625 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002626 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002627
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000262820010126
Damien Miller33804262001-02-04 23:20:18 +11002629 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002630 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002631 - (bal) OpenBSD Sync
2632 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2633 [ssh-agent.c]
2634 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002635
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100263620010125
2637 - (djm) Sync bsd-* support files:
2638 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2639 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002640 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002641 agreed on, which will be happy for the future. bindresvport_sa() for
2642 sockaddr *, too. docs later..
2643 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2644 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002645 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002646 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002647 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2648 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002649 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002650 - (bal) OpenBSD Resync
2651 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2652 [channels.c]
2653 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002654
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000265520010124
2656 - (bal) OpenBSD Resync
2657 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2658 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002659 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002660 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2661 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2662 patch by Tim Rice <tim@multitalents.net>
2663 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002664 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002665
Ben Lindstromcb577332001-01-22 21:06:19 +0000266620010123
2667 - (bal) regexp.h typo in configure.in. Should have been regex.h
2668 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002669 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002670 - (bal) OpenBSD Resync
2671 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2672 [auth-krb4.c sshconnect1.c]
2673 only AFS needs radix.[ch]
2674 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2675 [auth2.c]
2676 no need to include; from mouring@etoh.eviladmin.org
2677 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2678 [key.c]
2679 free() -> xfree(); ok markus@
2680 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2681 [sshconnect2.c sshd.c]
2682 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002683 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2684 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2685 sshconnect1.c sshconnect2.c sshd.c]
2686 rename skey -> challenge response.
2687 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002688
Ben Lindstromcb577332001-01-22 21:06:19 +00002689
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000269020010122
2691 - (bal) OpenBSD Resync
2692 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2693 [servconf.c ssh.h sshd.c]
2694 only auth-chall.c needs #ifdef SKEY
2695 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2696 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2697 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2698 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2699 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2700 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2701 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2702 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2703 [sshd.8]
2704 fix typo; from stevesk@
2705 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2706 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002707 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002708 stevesk@
2709 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2710 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2711 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002712 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002713 [readconf.c]
2714 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2715 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2716 [sshconnect2.c]
2717 dh_new_group() does not return NULL. ok markus@
2718 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2719 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002720 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002721 andrew@pimlott.ne.mediaone.net
2722 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2723 [servconf.c]
2724 Check for NULL return from strdelim; ok markus
2725 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2726 [readconf.c]
2727 KNF; ok markus
2728 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2729 [ssh-keygen.1]
2730 remove -R flag; ok markus@
2731 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2732 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2733 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2734 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2735 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2736 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2737 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2738 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2739 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2740 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2741 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002742 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002743 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2744 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002745 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002746 #includes. rename util.[ch] -> misc.[ch]
2747 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002748 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002749 conflict when compiling for non-kerb install
2750 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2751 on 1/19.
2752
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000275320010120
2754 - (bal) OpenBSD Resync
2755 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2756 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2757 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002758 - (bal) Slight auth2-pam.c clean up.
2759 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2760 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002761
Damien Miller5aa80592001-01-19 14:03:40 +1100276220010119
2763 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002764 - (bal) OpenBSD Resync
2765 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2766 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2767 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002768 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002769 systems
2770 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2771 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2772 session.h sshconnect1.c]
2773 1) removes fake skey from sshd, since this will be much
2774 harder with /usr/libexec/auth/login_XXX
2775 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2776 3) make addition of BSD_AUTH and other challenge reponse methods
2777 easier.
2778 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2779 [auth-chall.c auth2-chall.c]
2780 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002781 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2782 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002783 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002784 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002785
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000278620010118
2787 - (bal) Super Sized OpenBSD Resync
2788 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2789 [sshd.c]
2790 maxfd+1
2791 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2792 [ssh-keygen.1]
2793 small ssh-keygen manpage cleanup; stevesk@pobox.com
2794 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2795 [scp.c ssh-keygen.c sshd.c]
2796 getopt() returns -1 not EOF; stevesk@pobox.com
2797 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2798 [ssh-keyscan.c]
2799 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2800 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2801 [ssh-keyscan.c]
2802 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2803 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2804 [ssh-add.c]
2805 typo, from stevesk@sweden.hp.com
2806 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002807 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002808 split out keepalive from packet_interactive (from dale@accentre.com)
2809 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2810 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2811 [packet.c packet.h]
2812 reorder, typo
2813 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2814 [auth-options.c]
2815 fix comment
2816 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2817 [session.c]
2818 Wall
Damien Miller33804262001-02-04 23:20:18 +11002819 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002820 [clientloop.h clientloop.c ssh.c]
2821 move callback to headerfile
2822 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2823 [ssh.c]
2824 use log() instead of stderr
2825 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2826 [dh.c]
2827 use error() not stderr!
2828 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2829 [sftp-server.c]
2830 rename must fail if newpath exists, debug off by default
2831 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2832 [sftp-server.c]
2833 readable long listing for sftp-server, ok deraadt@
2834 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2835 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002836 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2837 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2838 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002839 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002840 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2841 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002842 BN_num_bits(rsa->n) >= 768.
2843 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2844 [sftp-server.c]
2845 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2846 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2847 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2848 indent
2849 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2850 be missing such feature.
2851
Damien Miller33804262001-02-04 23:20:18 +11002852
Damien Miller21de4502001-01-17 09:37:15 +1100285320010117
2854 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002855 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002856 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002857 provides a crypt() of its own)
2858 - (djm) Avoid a warning in bsd-bindresvport.c
2859 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002860 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002861 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002862 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002863
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000286420010115
2865 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002866 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002867
Kevin Steves886b06c2001-01-14 00:35:19 +0000286820010114
2869 - (stevesk) initial work for OpenBSD "support supplementary group in
2870 {Allow,Deny}Groups" patch:
2871 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2872 - add bsd-getgrouplist.h
2873 - new files groupaccess.[ch]
2874 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002875 - (stevesk) complete:
2876 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2877 [auth.c sshd.8]
2878 support supplementary group in {Allow,Deny}Groups
2879 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002880
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000288120010112
2882 - (bal) OpenBSD Sync
2883 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2884 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2885 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002886 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2887 parse SSH2_FILEXFER_ATTR_EXTENDED
2888 send SSH2_FX_EOF if readdir returns no more entries
2889 reply to SSH2_FXP_EXTENDED message
2890 use #defines from the draft
2891 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002892 more info:
Damien Miller33804262001-02-04 23:20:18 +11002893 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002894 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2895 [sshd.c]
2896 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002897 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002898 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2899 [packet.c]
2900 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2901
Damien Millerfd9885e2001-01-10 08:16:53 +1100290220010110
2903 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2904 Bladt Norbert <Norbert.Bladt@adi.ch>
2905
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000290620010109
2907 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002908 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2909 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002910 - (bal) OpenBSD Sync
2911 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2912 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2913 sshd_config version.h]
2914 implement option 'Banner /etc/issue.net' for ssh2, move version to
2915 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2916 is enabled).
2917 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2918 [channels.c ssh-keyscan.c]
2919 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2920 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2921 [sshconnect1.c]
2922 more cleanups and fixes from stevesk@pobox.com:
2923 1) try_agent_authentication() for loop will overwrite key just
2924 allocated with key_new(); don't alloc
2925 2) call ssh_close_authentication_connection() before exit
2926 try_agent_authentication()
2927 3) free mem on bad passphrase in try_rsa_authentication()
2928 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2929 [kex.c]
2930 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002931 - (bal) Detect if clock_t structure exists, if not define it.
2932 - (bal) Detect if O_NONBLOCK exists, if not define it.
2933 - (bal) removed news4-posix.h (now empty)
2934 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
2935 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00002936 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00002937 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00002938
Ben Lindstroma383baa2001-01-08 06:13:41 +0000293920010108
2940 - (bal) Fixed another typo in cli.c
2941 - (bal) OpenBSD Sync
2942 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2943 [cli.c]
2944 typo
2945 - markus@cvs.openbsd.org 2001/01/07 21:26:55
2946 [cli.c]
2947 missing free, stevesk@pobox.com
2948 - markus@cvs.openbsd.org 2001/01/07 19:06:25
2949 [auth1.c]
2950 missing free, stevesk@pobox.com
2951 - markus@cvs.openbsd.org 2001/01/07 11:28:04
2952 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
2953 ssh.h sshd.8 sshd.c]
2954 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
2955 syslog priority changes:
2956 fatal() LOG_ERR -> LOG_CRIT
2957 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00002958 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00002959
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000296020010107
2961 - (bal) OpenBSD Sync
2962 - markus@cvs.openbsd.org 2001/01/06 11:23:27
2963 [ssh-rsa.c]
2964 remove unused
2965 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
2966 [ssh-keyscan.1]
2967 missing .El
2968 - markus@cvs.openbsd.org 2001/01/04 22:41:03
2969 [session.c sshconnect.c]
2970 consistent use of _PATH_BSHELL; from stevesk@pobox.com
2971 - djm@cvs.openbsd.org 2001/01/04 22:35:32
2972 [ssh.1 sshd.8]
2973 Mention AES as available SSH2 Cipher; ok markus
2974 - markus@cvs.openbsd.org 2001/01/04 22:25:58
2975 [sshd.c]
2976 sync usage()/man with defaults; from stevesk@pobox.com
2977 - markus@cvs.openbsd.org 2001/01/04 22:21:26
2978 [sshconnect2.c]
2979 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
2980 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11002981
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000298220010105
2983 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00002984 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00002985
Damien Millerd54e55c2001-01-04 09:07:12 +1100298620010104
2987 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
2988 work by Chris Vaughan <vaughan99@yahoo.com>
2989
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000299020010103
2991 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
2992 tree (mainly positioning)
2993 - (bal) OpenSSH CVS Update
2994 - markus@cvs.openbsd.org 2001/01/02 20:41:02
2995 [packet.c]
2996 log remote ip on disconnect; PR 1600 from jcs@rt.fm
2997 - markus@cvs.openbsd.org 2001/01/02 20:50:56
2998 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11002999 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003000 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003001 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003002 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3003 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3004 patch by Tim Rice <tim@multitalents.net>
3005 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3006 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003007
Ben Lindstrom88c33972001-01-02 04:55:52 +0000300820010102
3009 - (bal) OpenBSD CVS Update
3010 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3011 [scp.c]
3012 use shared fatal(); from stevesk@pobox.com
3013
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000301420001231
3015 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3016 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003017 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003018
Ben Lindstrom2941f112000-12-29 16:50:13 +0000301920001230
3020 - (bal) OpenBSD CVS Update
3021 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3022 [ssh-keygen.c]
3023 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003024 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3025 [channels.c]
3026 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003027 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003028 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003029 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003030 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003031 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003032 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003033
303420001229
Damien Miller33804262001-02-04 23:20:18 +11003035 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003036 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003037 - (bal) OpenBSD CVS Update
3038 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3039 [auth.h auth2.c]
3040 count authentication failures only
3041 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3042 [sshconnect.c]
3043 fingerprint for MITM attacks, too.
3044 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3045 [sshd.8 sshd.c]
3046 document -D
3047 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3048 [serverloop.c]
3049 less chatty
3050 - markus@cvs.openbsd.org 2000/12/27 12:34
3051 [auth1.c sshconnect2.c sshd.c]
3052 typo
3053 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3054 [readconf.c readconf.h ssh.1 sshconnect.c]
3055 new option: HostKeyAlias: allow the user to record the host key
3056 under a different name. This is useful for ssh tunneling over
3057 forwarded connections or if you run multiple sshd's on different
3058 ports on the same machine.
3059 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3060 [ssh.1 ssh.c]
3061 multiple -t force pty allocation, document ORIGINAL_COMMAND
3062 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3063 [sshd.8]
3064 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003065 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3066 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003067
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000306820001228
3069 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3070 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003071 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003072 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3073 header. Patch by Tim Rice <tim@multitalents.net>
3074 - Updated TODO w/ known HP/UX issue
3075 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3076 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003077
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000307820001227
Damien Miller33804262001-02-04 23:20:18 +11003079 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003080 Takumi Yamane <yamtak@b-session.com>
3081 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3082 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003083 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003084 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003085 Takumi Yamane <yamtak@b-session.com>
3086 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3087 by Corinna Vinschen <vinschen@redhat.com>
3088 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003089 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3090 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003091 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003092 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3093 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003094 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003095
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000309620001223
3097 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3098 if a change to config.h has occurred. Suggested by Gert Doering
3099 <gert@greenie.muc.de>
3100 - (bal) OpenBSD CVS Update:
3101 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3102 [ssh-keygen.c]
3103 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3104
Ben Lindstrom46c16222000-12-22 01:43:59 +0000310520001222
3106 - Updated RCSID for pty.c
3107 - (bal) OpenBSD CVS Updates:
3108 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3109 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3110 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3111 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3112 [authfile.c]
3113 allow ssh -i userkey for root
3114 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3115 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3116 fix prototypes; from stevesk@pobox.com
3117 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3118 [sshd.c]
3119 init pointer to NULL; report from Jan.Ivan@cern.ch
3120 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3121 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3122 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3123 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3124 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3125 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3126 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3127 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3128 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3129 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3130 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3131 unsigned' with u_char.
3132
Kevin Stevesa074feb2000-12-21 22:33:45 +0000313320001221
3134 - (stevesk) OpenBSD CVS updates:
3135 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3136 [authfile.c channels.c sftp-server.c ssh-agent.c]
3137 remove() -> unlink() for consistency
3138 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3139 [ssh-keyscan.c]
3140 replace <ssl/x.h> with <openssl/x.h>
3141 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3142 [uidswap.c]
3143 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003144
Damien Miller82cf0ce2000-12-20 13:34:48 +1100314520001220
Damien Miller33804262001-02-04 23:20:18 +11003146 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003147 and Linux-PAM. Based on report and fix from Andrew Morgan
3148 <morgan@transmeta.com>
3149
Kevin Steves1004c7e2000-12-18 18:55:28 +0000315020001218
3151 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003152 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3153 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003154
Kevin Steves8daed182000-12-16 19:21:03 +0000315520001216
3156 - (stevesk) OpenBSD CVS updates:
3157 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3158 [scp.c]
3159 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3160 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3161 [scp.c]
3162 unused; from stevesk@pobox.com
3163
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000316420001215
Kevin Stevese2737522000-12-15 23:47:30 +00003165 - (stevesk) Old OpenBSD patch wasn't completely applied:
3166 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3167 [scp.c]
3168 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003169 - (stevesk) OpenBSD CVS updates:
3170 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3171 [ssh-keyscan.c]
3172 fatal already adds \n; from stevesk@pobox.com
3173 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3174 [ssh-agent.c]
3175 remove redundant spaces; from stevesk@pobox.com
3176 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3177 [pty.c]
3178 When failing to set tty owner and mode on a read-only filesystem, don't
3179 abort if the tty already has correct owner and reasonably sane modes.
3180 Example; permit 'root' to login to a firewall with read-only root fs.
3181 (markus@ ok)
3182 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3183 [pty.c]
3184 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003185 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3186 [sshd.c]
3187 source port < 1024 is no longer required for rhosts-rsa since it
3188 adds no additional security.
3189 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3190 [ssh.1 ssh.c]
3191 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3192 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3193 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003194 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3195 [scp.c]
3196 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003197 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3198 [kex.c kex.h sshconnect2.c sshd.c]
3199 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003200
Damien Miller152cea22000-12-13 19:21:51 +1100320120001213
3202 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3203 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003204 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003205 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3206 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003207 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003208
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000320920001211
3210 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3211 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3212 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003213 - (bal) OpenbSD CVS update
3214 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3215 [sshconnect1.c]
3216 always request new challenge for skey/tis-auth, fixes interop with
3217 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003218
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000321920001210
3220 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003221 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003222 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3223 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003224 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003225 [rijndael.c]
3226 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003227 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003228 [sftp-server.c]
3229 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003230 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003231 [ssh-agent.c]
3232 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003233 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3234 [compat.c]
3235 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003236
Ben Lindstroma6885612000-12-09 03:45:32 +0000323720001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003238 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003239 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003240 [ssh.1]
3241 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3242
Ben Lindstroma14ee472000-12-07 01:24:58 +0000324320001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003244 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003245 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003246 [compat.c compat.h packet.c]
3247 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003248 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3249 [rijndael.c]
3250 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003251 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003252 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3253 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003254
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000325520001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003256 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003257 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3258 [channels.c channels.h clientloop.c serverloop.c]
3259 async connects for -R/-L; ok deraadt@
3260 - todd@cvs.openssh.org 2000/12/05 16:47:28
3261 [sshd.c]
3262 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003263 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3264 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003265 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003266 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3267 [ssh-keyscan.c]
3268 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003269
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000327020001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003271 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003272 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3273 [ssh-keyscan.c ssh-keyscan.1]
3274 David Maziere's ssh-keyscan, ok niels@
3275 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3276 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003277 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003278
Ben Lindstromd121f612000-12-03 17:00:47 +0000327920001204
3280 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003281 defining -POSIX.
3282 - (bal) OpenBSD CVS updates:
3283 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003284 [compat.c]
3285 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3286 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3287 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003288 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003289 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003290 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3291 [auth2.c compat.c compat.h sshconnect2.c]
3292 support f-secure/ssh.com 2.0.12; ok niels@
3293
Ben Lindstromc72745a2000-12-02 19:03:54 +0000329420001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003295 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003296 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3297 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003298 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003299 ok neils@
3300 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3301 [cipher.c]
3302 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3303 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3304 [ssh-agent.c]
3305 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003306 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003307 [ssh.1]
3308 T is for both protocols
3309 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3310 [ssh.1]
3311 typo; from green@FreeBSD.org
3312 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3313 [ssh.c]
3314 check -T before isatty()
3315 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3316 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003317 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003318 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3319 [sshconnect.c]
3320 disable agent/x11/port fwding if hostkey has changed; ok niels@
3321 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3322 [sshd.c]
3323 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3324 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003325 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3326 PAM authentication using KbdInteractive.
3327 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003328
Ben Lindstrom75214f92000-12-01 21:19:51 +0000332920001202
3330 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003331 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003332 <mstone@cs.loyola.edu>
3333
Damien Millera2e53cc2000-11-29 11:26:45 +1100333420001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003335 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3336 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003337 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003338 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003339 still fail during compilation of sftp-server).
3340 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003341 - (djm) OpenBSD CVS updates:
3342 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3343 [sshd.8]
3344 talk about /etc/primes, okay markus@
3345 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3346 [ssh.c sshconnect1.c sshconnect2.c]
3347 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3348 defaults
3349 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3350 [sshconnect1.c]
3351 reorder check for illegal ciphers, bugreport from espie@
3352 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3353 [ssh-keygen.c ssh.h]
3354 print keytype when generating a key.
3355 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003356 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3357 more manpage paths in fixpaths calls
3358 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003359 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003360
Damien Millerd592b632000-11-25 10:09:32 +1100336120001125
3362 - (djm) Give up privs when reading seed file
3363
Ben Lindstrom14920292000-11-21 21:24:55 +0000336420001123
3365 - (bal) Merge OpenBSD changes:
3366 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3367 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003368 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003369 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3370 [dh.c]
3371 do not use perror() in sshd, after child is forked()
3372 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3373 [auth-rsa.c]
3374 parse option only if key matches; fix some confusing seen by the client
3375 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3376 [session.c]
3377 check no_agent_forward_flag for ssh-2, too
3378 - markus@cvs.openbsd.org 2000/11/15
3379 [ssh-agent.1]
3380 reorder SYNOPSIS; typo, use .It
3381 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3382 [ssh-agent.c]
3383 do not reorder keys if a key is removed
3384 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3385 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003386 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003387 - millert@cvs.openbsd.org 200/11/15 20:24:43
3388 [ssh-keygen.c]
3389 Add missing \n at end of error message.
3390
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000339120001122
3392 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3393 are compilable.
3394 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3395
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000339620001117
3397 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3398 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003399 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003400 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3401 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003402
Ben Lindstrom65571522000-11-16 02:46:20 +0000340320001116
3404 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3405 releases.
3406 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3407 <roth@feep.net>
3408
Damien Miller559d3832000-11-13 20:59:05 +1100340920001113
Damien Miller33804262001-02-04 23:20:18 +11003410 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003411 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003412 - (djm) Merge OpenBSD changes:
3413 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3414 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3415 [session.c ssh.c]
3416 agent forwarding and -R for ssh2, based on work from
3417 jhuuskon@messi.uku.fi
3418 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3419 [ssh.c sshconnect.c sshd.c]
3420 do not disabled rhosts(rsa) if server port > 1024; from
3421 pekkas@netcore.fi
3422 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3423 [sshconnect.c]
3424 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3425 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3426 [auth1.c]
3427 typo; from mouring@pconline.com
3428 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3429 [ssh-agent.c]
3430 off-by-one when removing a key from the agent
3431 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3432 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3433 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3434 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3435 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3436 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003437 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003438 add support for RSA to SSH2. please test.
3439 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3440 RSA and DSA are used by SSH2.
3441 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3442 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3443 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3444 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003445 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003446 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003447 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003448
Ben Lindstrom980754c2000-11-12 00:04:24 +0000344920001112
3450 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3451 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003452 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3453 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003454 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3455 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003456
Damien Miller0986b552000-11-11 08:36:38 +1100345720001111
3458 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3459 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003460 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003461 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3462 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003463 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003464 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003465 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003466
Ben Lindstrom305fb002000-11-10 02:41:30 +0000346720001110
3468 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3469 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3470 - (bal) Added in check to verify S/Key library is being detected in
3471 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003472 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003473 Patch by Mark Miller <markm@swoon.net>
3474 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003475 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003476 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3477
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000347820001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003479 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3480 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003481 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3482 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003483 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3484 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003485
Damien Millerc78abaa2000-11-06 12:07:21 +1100348620001106
3487 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003488 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003489 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003490 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003491 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3492 <pekkas@netcore.fi>
3493 - (djm) Don't need X11-askpass in RPM spec file if building without it
3494 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003495 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003496 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3497 Asplund <aspa@kronodoc.fi>
3498 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003499
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000350020001105
3501 - (bal) Sync with OpenBSD:
3502 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3503 [compat.c]
3504 handle all old openssh versions
3505 - markus@cvs.openbsd.org 2000/10/31 13:1853
3506 [deattack.c]
3507 so that large packets do not wrap "n"; from netbsd
3508 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003509 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3510 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3511 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003512 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003513 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3514 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003515
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000351620001029
3517 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003518 - (stevesk) Create contrib/cygwin/ directory; patch from
3519 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003520 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003521 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003522
Damien Miller6bd90df2000-10-28 13:30:55 +1100352320001028
Damien Miller33804262001-02-04 23:20:18 +11003524 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003525 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003526 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003527 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003528 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003529 - (djm) Sync with OpenBSD:
3530 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3531 [ssh.1]
3532 fixes from pekkas@netcore.fi
3533 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3534 [atomicio.c]
3535 return number of characters processed; ok deraadt@
3536 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3537 [atomicio.c]
3538 undo
3539 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3540 [scp.c]
3541 replace atomicio(read,...) with read(); ok deraadt@
3542 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3543 [session.c]
3544 restore old record login behaviour
3545 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3546 [auth-skey.c]
3547 fmt string problem in unused code
3548 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3549 [sshconnect2.c]
3550 don't reference freed memory. okay deraadt@
3551 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3552 [canohost.c]
3553 typo, eramore@era-t.ericsson.se; ok niels@
3554 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3555 [cipher.c]
3556 non-alignment dependent swap_bytes(); from
3557 simonb@wasabisystems.com/netbsd
3558 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3559 [compat.c]
3560 add older vandyke products
3561 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3562 [channels.c channels.h clientloop.c serverloop.c session.c]
3563 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003564 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003565 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003566
Damien Miller656d7172000-10-27 09:27:32 +1100356720001027
3568 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3569
Damien Miller6f9c3372000-10-25 10:06:04 +1100357020001025
3571 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3572 builtin entropy code to read it.
3573 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003574 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3575 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3576 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003577
Damien Miller81fa28a2000-10-20 09:14:04 +1100357820001020
3579 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003580 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3581 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003582
Kevin Steves8848b242000-10-18 13:11:44 +0000358320001018
3584 - (stevesk) Add initial support for setproctitle(). Current
3585 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003586 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003587
Damien Milleref767ac2000-10-17 23:14:08 +1100358820001017
3589 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3590 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003591 - (djm) Don't rely on atomicio's retval to determine length of askpass
3592 supplied passphrase. Problem report from Lutz Jaenicke
3593 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003594 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003595 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003596 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003597
Damien Miller50a41ed2000-10-16 12:14:42 +1100359820001016
3599 - (djm) Sync with OpenBSD:
3600 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3601 [cipher.c]
3602 debug3
3603 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3604 [scp.c]
3605 remove spaces from arguments; from djm@mindrot.org
3606 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3607 [ssh.1]
3608 Cipher is for SSH-1 only
3609 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3610 [servconf.c servconf.h serverloop.c session.c sshd.8]
3611 AllowTcpForwarding; from naddy@
3612 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3613 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003614 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003615 needs to be changed for interoperability reasons
3616 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3617 [auth-rsa.c]
3618 do not send RSA challenge if key is not allowed by key-options; from
3619 eivind@ThinkSec.com
3620 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3621 [rijndael.c session.c]
3622 typos; from stevesk@sweden.hp.com
3623 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3624 [rijndael.c]
3625 typo
Damien Miller33804262001-02-04 23:20:18 +11003626 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003627 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003628 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003629 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003630 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003631 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003632 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003633 - (djm) Make inability to read/write PRNG seedfile non-fatal
3634
Damien Miller50a41ed2000-10-16 12:14:42 +11003635
Damien Miller59939352000-10-15 12:21:32 +1100363620001015
3637 - (djm) Fix ssh2 hang on background processes at logout.
3638
Damien Miller60819b42000-10-14 11:16:12 +1100363920001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003640 - (bal) Add support for realpath and getcwd for platforms with broken
3641 or missing realpath implementations for sftp-server.
3642 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003643 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003644 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003645 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003646 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3647 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003648 - (djm) Big OpenBSD sync:
3649 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3650 [log.c]
3651 allow loglevel debug
3652 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3653 [packet.c]
3654 hmac->mac
3655 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3656 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3657 move fake-auth from auth1.c to individual auth methods, disables s/key in
3658 debug-msg
3659 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3660 ssh.c
3661 do not resolve canonname, i have no idea why this was added oin ossh
3662 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3663 ssh-keygen.1 ssh-keygen.c
3664 -X now reads private ssh.com DSA keys, too.
3665 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3666 auth-options.c
3667 clear options on every call.
3668 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3669 authfd.c authfd.h
3670 interop with ssh-agent2, from <res@shore.net>
3671 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3672 compat.c
3673 use rexexp for version string matching
3674 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3675 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3676 First rough implementation of the diffie-hellman group exchange. The
3677 client can ask the server for bigger groups to perform the diffie-hellman
3678 in, thus increasing the attack complexity when using ciphers with longer
3679 keys. University of Windsor provided network, T the company.
3680 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3681 [auth-rsa.c auth2.c]
3682 clear auth options unless auth sucessfull
3683 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3684 [auth-options.h]
3685 clear auth options unless auth sucessfull
3686 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3687 [scp.1 scp.c]
3688 support 'scp -o' with help from mouring@pconline.com
3689 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3690 [dh.c]
3691 Wall
3692 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3693 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3694 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3695 add support for s/key (kbd-interactive) to ssh2, based on work by
3696 mkiernan@avantgo.com and me
3697 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3698 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3699 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3700 [sshconnect2.c sshd.c]
3701 new cipher framework
3702 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3703 [cipher.c]
3704 remove DES
3705 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3706 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3707 enable DES in SSH-1 clients only
3708 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3709 [kex.h packet.c]
3710 remove unused
3711 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3712 [sshd.c]
3713 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3714 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3715 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3716 rijndael/aes support
3717 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3718 [sshd.8]
3719 more info about -V
3720 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3721 [myproposal.h]
3722 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003723 - (djm) Fix scp user@host handling
3724 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003725 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3726 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003727 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003728 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3729 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003730 - (stevesk) Display correct path to ssh-askpass in configure output.
3731 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003732
Kevin Stevescccca272000-10-07 11:16:55 +0000373320001007
3734 - (stevesk) Print PAM return value in PAM log messages to aid
3735 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003736 - (stevesk) Fix detection of pw_class struct member in configure;
3737 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3738
Damien Millere68f92b2000-10-02 21:42:15 +1100373920001002
3740 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3741 - (djm) Add host system and CC to end-of-configure report. Suggested by
3742 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3743
Damien Miller05dd7952000-10-01 00:42:48 +1100374420000931
3745 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3746
Damien Miller190d5a82000-09-30 09:43:19 +1100374720000930
Damien Millerbea034a2000-09-30 09:43:32 +11003748 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003749 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003750 Ben Lindstrom <mouring@pconline.com>
3751 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003752 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003753 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003754 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003755 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3756 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003757 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003758 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003759 - (djm) CVS OpenBSD sync:
3760 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3761 [clientloop.c]
3762 use debug2
3763 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3764 [auth2.c sshconnect2.c]
3765 use key_type()
3766 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3767 [channels.c]
3768 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003769 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003770 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3771 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003772 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3773 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003774 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003775
Damien Miller15e7d4b2000-09-29 10:57:35 +1100377620000929
3777 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003778 - (djm) Another off-by-one fix from Pavel Kankovsky
3779 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003780 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3781 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003782 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003783 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003784
Damien Miller96f0c722000-09-26 12:09:48 +1100378520000926
3786 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003787 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003788 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3789 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003790
Damien Miller72c9a7e2000-09-24 11:10:13 +1100379120000924
3792 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3793 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003794 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3795 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003796
Damien Millerd6f204d2000-09-23 13:57:27 +1100379720000923
Damien Miller33804262001-02-04 23:20:18 +11003798 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003799 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003800 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003801 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003802 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003803 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003804 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003805 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003806 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003807 - (djm) OpenBSD CVS sync:
3808 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3809 [sshconnect2.c sshd.c]
3810 fix DEBUG_KEXDH
3811 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3812 [sshconnect.c]
3813 yes no; ok niels@
3814 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3815 [sshd.8]
3816 typo
3817 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3818 [serverloop.c]
3819 typo
3820 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3821 scp.c
3822 utime() to utimes(); mouring@pconline.com
3823 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3824 sshconnect2.c
3825 change login logic in ssh2, allows plugin of other auth methods
3826 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3827 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3828 [serverloop.c]
3829 add context to dispatch_run
3830 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3831 authfd.c authfd.h ssh-agent.c
3832 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003833
Damien Millerf13f75d2000-09-21 21:51:07 +1100383420000920
3835 - (djm) Fix bad path substitution. Report from Andrew Miner
3836 <asminer@cs.iastate.edu>
3837
Damien Millere4340be2000-09-16 13:29:08 +1100383820000916
Damien Miller33804262001-02-04 23:20:18 +11003839 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003840 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003841 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003842 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003843 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3844 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003845 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003846 password change patch.
3847 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003848 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3849 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003850 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3851 - (djm) Re-enable int64_t types - we need them for sftp
3852 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3853 - (djm) Update Redhat SPEC file accordingly
3854 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3855 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003856 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003857 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003858 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003859 <larry.jones@sdrc.com>
3860 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3861 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003862 - (djm) Merge OpenBSD changes:
3863 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3864 [session.c]
3865 print hostname (not hushlogin)
3866 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3867 [authfile.c ssh-add.c]
3868 enable ssh-add -d for DSA keys
3869 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3870 [sftp-server.c]
3871 cleanup
3872 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3873 [authfile.h]
3874 prototype
3875 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3876 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003877 cleanup copyright notices on all files. I have attempted to be
3878 accurate with the details. everything is now under Tatu's licence
3879 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3880 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003881 licence. We're not changing any rules, just being accurate.
3882 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3883 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3884 cleanup window and packet sizes for ssh2 flow control; ok niels
3885 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3886 [scp.c]
3887 typo
3888 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3889 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3890 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3891 [pty.c readconf.c]
3892 some more Copyright fixes
3893 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3894 [README.openssh2]
3895 bye bye
3896 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3897 [LICENCE cipher.c]
3898 a few more comments about it being ARC4 not RC4
3899 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3900 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3901 multiple debug levels
3902 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3903 [clientloop.c]
3904 typo
3905 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3906 [ssh-agent.c]
3907 check return value for setenv(3) for failure, and deal appropriately
3908
Damien Millerf384c362000-09-13 10:43:26 +1100390920000913
3910 - (djm) Fix server not exiting with jobs in background.
3911
Damien Miller7b28dc52000-09-05 13:34:53 +1100391220000905
3913 - (djm) Import OpenBSD CVS changes
3914 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3915 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3916 implement a SFTP server. interops with sftp2, scp2 and the windows
3917 client from ssh.com
3918 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3919 [README.openssh2]
3920 sync
3921 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3922 [session.c]
3923 Wall
3924 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3925 [authfd.c ssh-agent.c]
3926 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3927 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3928 [scp.1 scp.c]
3929 cleanup and fix -S support; stevesk@sweden.hp.com
3930 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3931 [sftp-server.c]
3932 portability fixes
3933 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3934 [sftp-server.c]
3935 fix cast; mouring@pconline.com
3936 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
3937 [ssh-add.1 ssh.1]
3938 add missing .El against .Bl.
3939 - markus@cvs.openbsd.org 2000/09/04 13:03:41
3940 [session.c]
3941 missing close; ok theo
3942 - markus@cvs.openbsd.org 2000/09/04 13:07:21
3943 [session.c]
3944 fix get_last_login_time order; from andre@van-veen.de
3945 - markus@cvs.openbsd.org 2000/09/04 13:10:09
3946 [sftp-server.c]
3947 more cast fixes; from mouring@pconline.com
3948 - markus@cvs.openbsd.org 2000/09/04 13:06:04
3949 [session.c]
3950 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
3951 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11003952 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
3953
Damien Miller123cbe82000-09-03 19:14:58 +1100395420000903
3955 - (djm) Fix Redhat init script
3956
Damien Miller50f14f82000-09-01 14:14:37 +1100395720000901
3958 - (djm) Pick up Jim's new X11-askpass
3959 - (djm) Release 2.2.0p1
3960
Damien Miller238a9fa2000-08-31 09:20:05 +1100396120000831
Damien Millere4340be2000-09-16 13:29:08 +11003962 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11003963 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11003964 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11003965
Damien Miller87d29ed2000-08-30 09:21:22 +1100396620000830
3967 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11003968 - (djm) Periodically rekey arc4random
3969 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11003970 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11003971 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11003972 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11003973 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
3974 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11003975 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11003976 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11003977
Damien Miller4e0f5e12000-08-29 11:05:50 +1100397820000829
Damien Millere4340be2000-09-16 13:29:08 +11003979 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
3980 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11003981 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11003982 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
3983 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11003984 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11003985 - More OpenBSD updates:
3986 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
3987 [scp.c]
3988 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
3989 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
3990 [session.c]
3991 Wall
3992 - markus@cvs.openbsd.org 2000/08/26 04:33:43
3993 [compat.c]
3994 ssh.com-2.3.0
3995 - markus@cvs.openbsd.org 2000/08/27 12:18:05
3996 [compat.c]
3997 compatibility with future ssh.com versions
3998 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
3999 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4000 print uid/gid as unsigned
4001 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4002 [ssh.c]
4003 enable -n and -f for ssh2
4004 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4005 [ssh.c]
4006 allow combination of -N and -f
4007 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4008 [util.c]
4009 util.c
4010 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4011 [util.c]
4012 undo
4013 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4014 [util.c]
4015 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004016
Damien Millerb0785672000-08-23 09:10:39 +1000401720000823
4018 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004019 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4020 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004021 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004022 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004023 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004024 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004025 - (djm) OpenBSD CVS updates:
4026 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4027 [ssh.c]
4028 accept remsh as a valid name as well; roman@buildpoint.com
4029 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4030 [deattack.c crc32.c packet.c]
4031 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4032 libz crc32 function yet, because it has ugly "long"'s in it;
4033 oneill@cs.sfu.ca
4034 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4035 [scp.1 scp.c]
4036 -S prog support; tv@debian.org
4037 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4038 [scp.c]
4039 knf
4040 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4041 [log-client.c]
4042 shorten
4043 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4044 [channels.c channels.h clientloop.c ssh.c ssh.h]
4045 support for ~. in ssh2
4046 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4047 [crc32.h]
4048 proper prototype
4049 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004050 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4051 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004052 [fingerprint.c fingerprint.h]
4053 add SSH2/DSA support to the agent and some other DSA related cleanups.
4054 (note that we cannot talk to ssh.com's ssh2 agents)
4055 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4056 [channels.c channels.h clientloop.c]
4057 more ~ support for ssh2
4058 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4059 [clientloop.c]
4060 oops
4061 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4062 [session.c]
4063 We have to stash the result of get_remote_name_or_ip() before we
4064 close our socket or getpeername() will get EBADF and the process
4065 will exit. Only a problem for "UseLogin yes".
4066 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4067 [session.c]
4068 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4069 own policy on determining who is allowed to login when /etc/nologin
4070 is present. Also use the _PATH_NOLOGIN define.
4071 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4072 [auth1.c auth2.c session.c ssh.c]
4073 Add calls to setusercontext() and login_get*(). We basically call
4074 setusercontext() in most places where previously we did a setlogin().
4075 Add default login.conf file and put root in the "daemon" login class.
4076 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4077 [session.c]
4078 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004079
Damien Miller942da032000-08-18 13:59:06 +1000408020000818
4081 - (djm) OpenBSD CVS changes:
4082 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4083 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4084 random early drop; ok theo, niels
4085 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4086 [ssh.1]
4087 typo
4088 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4089 [sshd.8]
4090 many fixes from pepper@mail.reppep.com
4091 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4092 [Makefile.in util.c aux.c]
4093 rename aux.c to util.c to help with cygwin port
4094 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4095 [authfd.c]
4096 correct sun_len; Alexander@Leidinger.net
4097 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4098 [readconf.c sshd.8]
4099 disable kerberos authentication by default
4100 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4101 [sshd.8 readconf.c auth-krb4.c]
4102 disallow kerberos authentication if we can't verify the TGT; from
4103 dugsong@
4104 kerberos authentication is on by default only if you have a srvtab.
4105 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4106 [auth.c]
4107 unused
4108 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4109 [sshd_config]
4110 MaxStartups
4111 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4112 [authfd.c]
4113 cleanup; ok niels@
4114 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4115 [session.c]
4116 cleanup login(1)-like jobs, no duplicate utmp entries
4117 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4118 [session.c sshd.8 sshd.c]
4119 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004120 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004121 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004122
Damien Miller11fa2cc2000-08-16 10:35:58 +1000412320000816
4124 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004125 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004126 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004127 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004128 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004129 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004130
Damien Miller348c9b72000-08-15 10:01:22 +1000413120000815
4132 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004133 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4134 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004135 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004136 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004137 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004138 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004139
Damien Milleref7ed5e2000-08-13 10:31:12 +1000414020000813
4141 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4142 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4143
Damien Millerd17b8d52000-08-09 14:42:28 +1000414420000809
Damien Millere4340be2000-09-16 13:29:08 +11004145 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004146 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004147 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004148 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004149
Damien Millerab8d1922000-08-08 16:53:28 +1000415020000808
4151 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4152 time, spec file cleanup.
4153
Damien Miller729e1f12000-08-07 15:39:13 +1000415420000807
Damien Miller52652f52000-08-07 15:54:39 +10004155 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004156 - (djm) Suppress error messages on channel close shutdown() failurs
4157 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004158 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004159
Damien Miller7b60a172000-07-25 09:04:37 +1000416020000725
4161 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4162
Damien Miller994cf142000-07-21 10:19:44 +1000416320000721
4164 - (djm) OpenBSD CVS updates:
4165 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4166 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4167 [sshconnect1.c sshconnect2.c]
4168 make ssh-add accept dsa keys (the agent does not)
4169 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4170 [sshd.c]
4171 Another closing of stdin; ok deraadt
4172 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4173 [dsa.c]
4174 missing free, reorder
4175 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4176 [ssh-keygen.1]
4177 document input and output files
4178
Damien Miller9dec7762000-07-20 10:00:59 +1000417920000720
Damien Miller994cf142000-07-21 10:19:44 +10004180 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004181
Damien Millera8dbd9d2000-07-16 13:25:00 +1000418220000716
Damien Miller994cf142000-07-21 10:19:44 +10004183 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004184
Damien Millerecbb26d2000-07-15 14:59:14 +1000418520000715
Damien Millerbe484b52000-07-15 14:14:16 +10004186 - (djm) OpenBSD CVS updates
4187 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4188 [aux.c readconf.c servconf.c ssh.h]
4189 allow multiple whitespace but only one '=' between tokens, bug report from
4190 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4191 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4192 [clientloop.c]
4193 typo; todd@fries.net
4194 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4195 [scp.c]
4196 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4197 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4198 [readconf.c servconf.c]
4199 allow leading whitespace. ok niels
4200 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4201 [ssh-keygen.c ssh.c]
4202 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004203 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4204 - Include floatingpoint.h for entropy.c
4205 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004206
Damien Miller182ee6e2000-07-12 09:45:27 +1000420720000712
Damien Miller5de43db2000-07-12 11:12:55 +10004208 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004209 - (djm) OpenBSD CVS Updates:
4210 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4211 [session.c sshd.c ]
4212 make MaxStartups code still work with -d; djm
4213 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4214 [readconf.c ssh_config]
4215 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004216 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4217 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004218 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4219 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004220 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004221
Damien Miller65964d62000-07-11 09:16:22 +1000422220000711
4223 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4224 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004225 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004226 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004227 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004228 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004229 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004230 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4231 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004232 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004233 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004234 - (djm) OpenBSD CVS updates:
4235 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4236 [authfd.c]
4237 cleanup, less cut&paste
4238 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4239 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004240 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004241 theo and me
4242 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4243 [session.c]
4244 use no_x11_forwarding_flag correctly; provos ok
4245 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4246 [sshd.c]
4247 typo
4248 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4249 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004250 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004251 these and spit out a warning.
4252 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4253 [auth-rsa.c auth2.c ssh-keygen.c]
4254 clean code is good code
4255 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4256 [serverloop.c]
4257 sense of port forwarding flag test was backwards
4258 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4259 [compat.c readconf.c]
4260 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4261 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4262 [auth.h]
4263 KNF
4264 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4265 [compat.c readconf.c]
4266 Better conditions for strsep() ending.
4267 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4268 [readconf.c]
4269 Get the correct message on errors. (niels@ ok)
4270 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4271 [cipher.c kex.c servconf.c]
4272 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004273 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004274 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4275 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004276 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004277
Damien Miller4e997202000-07-09 21:21:52 +1000427820000709
4279 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4280 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004281 - (djm) Match prototype and function declaration for rresvport_af.
4282 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004283 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004284 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004285 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4286 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004287 - (djm) Fix pam sprintf fix
4288 - (djm) Cleanup entropy collection code a little more. Split initialisation
4289 from seeding, perform intialisation immediatly at start, be careful with
4290 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004291 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4292 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004293 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004294 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004295
Damien Millerce40c702000-07-08 10:14:08 +1000429620000708
Damien Millere4340be2000-09-16 13:29:08 +11004297 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004298 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004299 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4300 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004301 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004302 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004303 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004304 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004305 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004306
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000430720000702
4308 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004309 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4310 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004311 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4312 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004313 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004314 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004315
Damien Millerd8cfda62000-07-01 12:56:09 +1000431620000701
4317 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004318 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004319 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4320 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004321 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004322 - (djm) Added check for broken snprintf() functions which do not correctly
4323 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004324 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004325
Damien Miller53c5d462000-06-28 00:50:50 +1000432620000628
4327 - (djm) Fixes to lastlog code for Irix
4328 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004329 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4330 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004331 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004332 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004333 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004334
Damien Millerf8af08d2000-06-27 09:40:06 +1000433520000627
4336 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004337 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004338
Damien Miller8dd33fd2000-06-26 10:20:19 +1000433920000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004340 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004341 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4342 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004343 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4344 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004345 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004346 - OpenBSD CVS update
4347 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4348 [channels.c]
4349 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4350
Damien Millerb54b40e2000-06-23 08:23:34 +1000435120000623
Damien Millere4340be2000-09-16 13:29:08 +11004352 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004353 Svante Signell <svante.signell@telia.com>
4354 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004355 - OpenBSD CVS Updates:
4356 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4357 [sshd.c]
4358 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4359 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4360 [auth-krb4.c key.c radix.c uuencode.c]
4361 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004362
Damien Miller099f5052000-06-22 20:57:11 +1000436320000622
4364 - (djm) Automatically generate host key during "make install". Suggested
4365 by Gary E. Miller <gem@rellim.com>
4366 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004367 - OpenBSD CVS Updates:
4368 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4369 [auth2.c compat.c compat.h sshconnect2.c]
4370 make userauth+pubkey interop with ssh.com-2.2.0
4371 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4372 [dsa.c]
4373 mem leak + be more paranoid in dsa_verify.
4374 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4375 [key.c]
4376 cleanup fingerprinting, less hardcoded sizes
4377 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4378 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4379 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004380 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004381 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4382 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004383 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4384 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004385 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4386 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4387 OpenBSD tag
4388 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4389 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004390
Damien Milleredb82922000-06-20 13:25:52 +1000439120000620
4392 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004393 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004394 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004395 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004396
Damien Miller7b22d652000-06-18 14:07:04 +1000439720000618
4398 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004399 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004400 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004401 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004402 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004403 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004404 Martin Petrak <petrak@spsknm.schools.sk>
4405 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4406 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004407 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004408 - OpenBSD CVS updates:
4409 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4410 [channels.c]
4411 everyone says "nix it" (remove protocol 2 debugging message)
4412 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4413 [sshconnect.c]
4414 allow extended server banners
4415 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4416 [sshconnect.c]
4417 missing atomicio, typo
4418 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4419 [servconf.c servconf.h session.c sshd.8 sshd_config]
4420 add support for ssh v2 subsystems. ok markus@.
4421 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4422 [readconf.c servconf.c]
4423 include = in WHITESPACE; markus ok
4424 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4425 [auth2.c]
4426 implement bug compatibility with ssh-2.0.13 pubkey, server side
4427 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4428 [compat.c]
4429 initial support for ssh.com's 2.2.0
4430 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4431 [scp.c]
4432 typo
4433 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4434 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4435 split auth-rsa option parsing into auth-options
4436 add options support to authorized_keys2
4437 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4438 [session.c]
4439 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004440
Damien Millera66626b2000-06-13 18:57:53 +1000444120000613
4442 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4443 - Platform define for SCO 3.x which breaks on /dev/ptmx
4444 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004445 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4446 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004447
Damien Millere69f18c2000-06-12 16:38:54 +1000444820000612
4449 - (djm) Glob manpages in RPM spec files to catch compressed files
4450 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004451 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004452 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4453 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4454 def'd
4455 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004456
Damien Millerc601a752000-06-10 08:33:38 +1000445720000610
4458 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004459 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004460
Damien Millera1cb6442000-06-09 11:58:35 +1000446120000609
4462 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4463 (in favour of utmpx) on Solaris 8
4464
Damien Millere37bfc12000-06-05 09:37:43 +1000446520000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004466 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4467 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004468 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004469 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004470 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004471 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004472 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004473 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004474 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4475 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004476 - (djm) OpenBSD CVS updates:
4477 - todd@cvs.openbsd.org
4478 [sshconnect2.c]
4479 teach protocol v2 to count login failures properly and also enable an
4480 explanation of why the password prompt comes up again like v1; this is NOT
4481 crypto
Damien Miller33804262001-02-04 23:20:18 +11004482 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004483 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4484 xauth_location support; pr 1234
4485 [readconf.c sshconnect2.c]
4486 typo, unused
4487 [session.c]
4488 allow use_login only for login sessions, otherwise remote commands are
4489 execed with uid==0
4490 [sshd.8]
4491 document UseLogin better
4492 [version.h]
4493 OpenSSH 2.1.1
4494 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004495 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004496 negative match or no match at all
4497 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004498 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004499 kris@FreeBSD.org
4500
450120000606
Damien Millere4340be2000-09-16 13:29:08 +11004502 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004503 configure.
4504
Damien Miller2994e082000-06-04 15:51:47 +1000450520000604
4506 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004507 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004508
andrea86c7ec2000-06-04 17:00:15 +0000450920000603
4510 - (andre) New login code
4511 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4512 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004513
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000451420000531
4515 - Cleanup of auth.c, login.c and fake-*
4516 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004517 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004518 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4519 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004520
Damien Millerbe260a02000-05-30 12:57:46 +1000452120000530
4522 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004523 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4524 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004525 - OpenBSD CVS updates:
4526 - markus@cvs.openbsd.org
4527 [session.c]
4528 make x11-fwd work w/ localhost (xauth add host/unix:11)
4529 [cipher.c compat.c readconf.c servconf.c]
4530 check strtok() != NULL; ok niels@
4531 [key.c]
4532 fix key_read() for uuencoded keys w/o '='
4533 [serverloop.c]
4534 group ssh1 vs. ssh2 in serverloop
4535 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4536 split kexinit/kexdh, factor out common code
4537 [readconf.c ssh.1 ssh.c]
4538 forwardagent defaults to no, add ssh -A
4539 - theo@cvs.openbsd.org
4540 [session.c]
4541 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004542 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004543
Damien Millerd999ae22000-05-20 12:49:31 +1000454420000520
4545 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004546 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004547 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004548 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004549 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004550 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004551 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004552 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004553 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004554
Damien Milleref7df542000-05-19 00:03:23 +1000455520000518
4556 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4557 - OpenBSD CVS updates:
4558 - markus@cvs.openbsd.org
4559 [sshconnect.c]
4560 copy only ai_addrlen bytes; misiek@pld.org.pl
4561 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004562 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004563 chris@tinker.ucr.edu
4564 [serverloop.c]
4565 we don't have stderr for interactive terminal sessions (fcntl errors)
4566
Damien Miller8d1fd572000-05-17 21:34:07 +1000456720000517
4568 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4569 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4570 - Fixes erroneous printing of debug messages to syslog
4571 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4572 - Gives useful error message if PRNG initialisation fails
4573 - Reduced ssh startup delay
4574 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004575 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004576 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004577 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004578 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004579 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004580 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004581 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004582 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004583 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004584 [ssh.c]
4585 fix usage()
4586 [ssh2.h]
4587 draft-ietf-secsh-architecture-05.txt
4588 [ssh.1]
4589 document ssh -T -N (ssh2 only)
4590 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4591 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4592 [aux.c]
4593 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004594 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4595 - INSTALL typo and URL fix
4596 - Makefile fix
4597 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004598 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004599 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004600 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004601 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004602 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004603 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004604
Damien Miller95fe91b2000-05-13 12:31:22 +1000460520000513
Damien Millere4340be2000-09-16 13:29:08 +11004606 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004607 <misiek@pld.org.pl>
4608
Damien Milleraccfeb32000-05-11 19:10:58 +1000460920000511
Damien Millere4340be2000-09-16 13:29:08 +11004610 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004611 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004612 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004613
Damien Miller30c3d422000-05-09 11:02:59 +1000461420000509
4615 - OpenBSD CVS update
4616 - markus@cvs.openbsd.org
4617 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4618 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4619 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4620 - hugh@cvs.openbsd.org
4621 [ssh.1]
4622 - zap typo
4623 [ssh-keygen.1]
4624 - One last nit fix. (markus approved)
4625 [sshd.8]
4626 - some markus certified spelling adjustments
4627 - markus@cvs.openbsd.org
4628 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4629 [sshconnect2.c ]
4630 - bug compat w/ ssh-2.0.13 x11, split out bugs
4631 [nchan.c]
4632 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4633 [ssh-keygen.c]
4634 - handle escapes in real and original key format, ok millert@
4635 [version.h]
4636 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004637 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004638 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004639 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004640 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004641
Damien Miller58e579b2000-05-08 00:05:31 +1000464220000508
4643 - Makefile and RPM spec fixes
4644 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004645 - OpenBSD CVS update
4646 - markus@cvs.openbsd.org
4647 [clientloop.c sshconnect2.c]
4648 - make x11-fwd interop w/ ssh-2.0.13
4649 [README.openssh2]
4650 - interop w/ SecureFX
4651 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004652
Damien Millere4340be2000-09-16 13:29:08 +11004653 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004654 <andre.lucas@dial.pipex.com>
4655
Damien Millere247cc42000-05-07 12:03:14 +1000465620000507
4657 - Remove references to SSLeay.
4658 - Big OpenBSD CVS update
4659 - markus@cvs.openbsd.org
4660 [clientloop.c]
4661 - typo
4662 [session.c]
4663 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4664 [session.c]
4665 - update proctitle for proto 1, too
4666 [channels.h nchan.c serverloop.c session.c sshd.c]
4667 - use c-style comments
4668 - deraadt@cvs.openbsd.org
4669 [scp.c]
4670 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004671 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004672 [channels.c]
4673 - set O_NONBLOCK
4674 [ssh.1]
4675 - update AUTHOR
4676 [readconf.c ssh-keygen.c ssh.h]
4677 - default DSA key file ~/.ssh/id_dsa
4678 [clientloop.c]
4679 - typo, rm verbose debug
4680 - deraadt@cvs.openbsd.org
4681 [ssh-keygen.1]
4682 - document DSA use of ssh-keygen
4683 [sshd.8]
4684 - a start at describing what i understand of the DSA side
4685 [ssh-keygen.1]
4686 - document -X and -x
4687 [ssh-keygen.c]
4688 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004689 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004690 [sshd.8]
4691 - there is no rhosts_dsa
4692 [ssh-keygen.1]
4693 - document -y, update -X,-x
4694 [nchan.c]
4695 - fix close for non-open ssh1 channels
4696 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4697 - s/DsaKey/HostDSAKey/, document option
4698 [sshconnect2.c]
4699 - respect number_of_password_prompts
4700 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4701 - GatewayPorts for sshd, ok deraadt@
4702 [ssh-add.1 ssh-agent.1 ssh.1]
4703 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4704 [ssh.1]
4705 - more info on proto 2
4706 [sshd.8]
4707 - sync AUTHOR w/ ssh.1
4708 [key.c key.h sshconnect.c]
4709 - print key type when talking about host keys
4710 [packet.c]
4711 - clear padding in ssh2
4712 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4713 - replace broken uuencode w/ libc b64_ntop
4714 [auth2.c]
4715 - log failure before sending the reply
4716 [key.c radix.c uuencode.c]
4717 - remote trailing comments before calling __b64_pton
4718 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4719 [sshconnect2.c sshd.8]
4720 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4721 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4722
Damien Miller63560f92000-05-02 09:06:04 +1000472320000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004724 - OpenBSD CVS update
4725 [channels.c]
4726 - init all fds, close all fds.
4727 [sshconnect2.c]
4728 - check whether file exists before asking for passphrase
4729 [servconf.c servconf.h sshd.8 sshd.c]
4730 - PidFile, pr 1210
4731 [channels.c]
4732 - EINTR
4733 [channels.c]
4734 - unbreak, ok niels@
4735 [sshd.c]
4736 - unlink pid file, ok niels@
4737 [auth2.c]
4738 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004739 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004740 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004741 - Release 2.0.0beta1
4742
Damien Miller7c8af4f2000-05-01 08:24:07 +1000474320000501
4744 - OpenBSD CVS update
4745 [packet.c]
4746 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004747 [scp.c]
4748 - fix very rare EAGAIN/EINTR issues; based on work by djm
4749 [packet.c]
4750 - less debug, rm unused
4751 [auth2.c]
4752 - disable kerb,s/key in ssh2
4753 [sshd.8]
4754 - Minor tweaks and typo fixes.
4755 [ssh-keygen.c]
4756 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004757 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004758 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004759 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004760 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004761 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4762 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004763 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004764 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004765 - Irix portability fixes - don't include netinet headers more than once
4766 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004767
Damien Miller1bead332000-04-30 00:47:29 +1000476820000430
4769 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004770 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4771 patch.
4772 - Adds timeout to entropy collection
4773 - Disables slow entropy sources
4774 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004775 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004776 saved in root's .ssh directory)
4777 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004778 - More OpenBSD updates:
4779 [session.c]
4780 - don't call chan_write_failed() if we are not writing
4781 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4782 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004783
Damien Millereba71ba2000-04-29 23:57:08 +1000478420000429
4785 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4786 [README.openssh2]
4787 - interop w/ F-secure windows client
4788 - sync documentation
4789 - ssh_host_dsa_key not ssh_dsa_key
4790 [auth-rsa.c]
4791 - missing fclose
4792 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4793 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4794 [sshd.c uuencode.c uuencode.h authfile.h]
4795 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4796 for trading keys with the real and the original SSH, directly from the
4797 people who invented the SSH protocol.
4798 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4799 [sshconnect1.c sshconnect2.c]
4800 - split auth/sshconnect in one file per protocol version
4801 [sshconnect2.c]
4802 - remove debug
4803 [uuencode.c]
4804 - add trailing =
4805 [version.h]
4806 - OpenSSH-2.0
4807 [ssh-keygen.1 ssh-keygen.c]
4808 - add -R flag: exit code indicates if RSA is alive
4809 [sshd.c]
4810 - remove unused
4811 silent if -Q is specified
4812 [ssh.h]
4813 - host key becomes /etc/ssh_host_dsa_key
4814 [readconf.c servconf.c ]
4815 - ssh/sshd default to proto 1 and 2
4816 [uuencode.c]
4817 - remove debug
4818 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4819 - xfree DSA blobs
4820 [auth2.c serverloop.c session.c]
4821 - cleanup logging for sshd/2, respect PasswordAuth no
4822 [sshconnect2.c]
4823 - less debug, respect .ssh/config
4824 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004825 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004826 - support for x11-fwding, client+server
4827
Damien Millera552faf2000-04-21 15:55:20 +1000482820000421
4829 - Merge fix from OpenBSD CVS
4830 [ssh-agent.c]
4831 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4832 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004833 - Define __progname in session.c if libc doesn't
4834 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004835 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004836 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004837
Damien Miller3ef692a2000-04-20 07:33:24 +1000483820000420
Damien Millere4340be2000-09-16 13:29:08 +11004839 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004840 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004841 - Sync with OpenBSD CVS:
4842 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4843 - pid_t
4844 [session.c]
4845 - remove bogus chan_read_failed. this could cause data
4846 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004847 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4848 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4849 - Use vhangup to clean up Linux ttys
4850 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004851 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004852 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004853
Damien Miller8bb73be2000-04-19 16:26:12 +1000485420000419
4855 - OpenBSD CVS updates
4856 [channels.c]
4857 - fix pr 1196, listen_port and port_to_connect interchanged
4858 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004859 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004860 elapsed time; my idea, aaron wrote the patch
4861 [ssh_config sshd_config]
4862 - show 'Protocol' as an example, ok markus@
4863 [sshd.c]
4864 - missing xfree()
4865 - Add missing header to bsd-misc.c
4866
Damien Miller5f056372000-04-16 12:31:48 +1000486720000416
4868 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004869 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004870 openssl/foo.h
4871 - Pick up formatting changes
4872 - Other minor changed (typecasts, etc) that I missed
4873
Damien Miller4af51302000-04-16 11:18:38 +1000487420000415
4875 - OpenBSD CVS updates.
4876 [ssh.1 ssh.c]
4877 - ssh -2
4878 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4879 [session.c sshconnect.c]
4880 - check payload for (illegal) extra data
4881 [ALL]
4882 whitespace cleanup
4883
Damien Millere71eb912000-04-13 12:19:32 +1000488420000413
4885 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004886 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004887
Damien Miller78928792000-04-12 20:17:38 +1000488820000412
4889 - OpenBSD CVS updates:
4890 - [channels.c]
4891 repair x11-fwd
4892 - [sshconnect.c]
4893 fix passwd prompt for ssh2, less debugging output.
4894 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4895 less debugging output
4896 - [kex.c kex.h sshconnect.c sshd.c]
4897 check for reasonable public DH values
4898 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4899 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4900 add Cipher and Protocol options to ssh/sshd, e.g.:
4901 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4902 arcfour,3des-cbc'
4903 - [sshd.c]
4904 print 1.99 only if server supports both
4905
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000490620000408
4907 - Avoid some compiler warnings in fake-get*.c
4908 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004909 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004910 - More large OpenBSD CVS updates:
4911 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4912 [session.h ssh.h sshd.c README.openssh2]
4913 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4914 - [channels.c]
4915 no adjust after close
4916 - [sshd.c compat.c ]
4917 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004918
Damien Miller1383bd82000-04-06 12:32:37 +1000491920000406
4920 - OpenBSD CVS update:
4921 - [channels.c]
4922 close efd on eof
4923 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4924 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4925 - [sshconnect.c]
4926 missing free.
4927 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4928 remove unused argument, split cipher_mask()
4929 - [clientloop.c]
4930 re-order: group ssh1 vs. ssh2
4931 - Make Redhat spec require openssl >= 0.9.5a
4932
Damien Miller193ba882000-04-04 10:21:09 +1000493320000404
4934 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10004935 - OpenBSD CVS update:
4936 - [packet.h packet.c]
4937 ssh2 packet format
4938 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
4939 [channels.h channels.c]
4940 channel layer support for ssh2
4941 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
4942 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10004943 - Generate manpages before make install not at the end of make all
4944 - Don't seed the rng quite so often
4945 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10004946
Damien Miller040f3832000-04-03 14:50:43 +1000494720000403
4948 - Wrote entropy collection routines for systems that lack /dev/random
4949 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10004950 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10004951
Damien Millerb38eff82000-04-01 11:09:21 +1000495220000401
4953 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
4954 - [auth.c session.c sshd.c auth.h]
4955 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
4956 - [bufaux.c bufaux.h]
4957 support ssh2 bignums
4958 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
4959 [readconf.c ssh.c ssh.h serverloop.c]
4960 replace big switch() with function tables (prepare for ssh2)
4961 - [ssh2.h]
4962 ssh2 message type codes
4963 - [sshd.8]
4964 reorder Xr to avoid cutting
4965 - [serverloop.c]
4966 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
4967 - [channels.c]
4968 missing close
4969 allow bigger packets
4970 - [cipher.c cipher.h]
4971 support ssh2 ciphers
4972 - [compress.c]
4973 cleanup, less code
4974 - [dispatch.c dispatch.h]
4975 function tables for different message types
4976 - [log-server.c]
4977 do not log() if debuggin to stderr
4978 rename a cpp symbol, to avoid param.h collision
4979 - [mpaux.c]
4980 KNF
4981 - [nchan.c]
4982 sync w/ channels.c
4983
Damien Miller2c9279f2000-03-26 12:12:34 +1000498420000326
4985 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11004986 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10004987 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10004988 - OpenBSD CVS update
4989 - [auth-krb4.c]
4990 -Wall
4991 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
4992 [match.h ssh.c ssh.h sshconnect.c sshd.c]
4993 initial support for DSA keys. ok deraadt@, niels@
4994 - [cipher.c cipher.h]
4995 remove unused cipher_attack_detected code
4996 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
4997 Fix some formatting problems I missed before.
4998 - [ssh.1 sshd.8]
4999 fix spelling errors, From: FreeBSD
5000 - [ssh.c]
5001 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005002
Damien Miller63a46cc2000-03-24 09:24:33 +1100500320000324
5004 - Released 1.2.3
5005
Damien Miller29ea30d2000-03-17 10:54:15 +1100500620000317
5007 - Clarified --with-default-path option.
5008 - Added -blibpath handling for AIX to work around stupid runtime linking.
5009 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005010 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005011 - Checks for 64 bit int types. Problem report from Mats Fredholm
5012 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005013 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005014 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005015 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5016 [sshd.c]
5017 pedantic: signed vs. unsigned, void*-arithm, etc
5018 - [ssh.1 sshd.8]
5019 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005020 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005021 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005022
Damien Miller08c788a2000-03-16 07:52:29 +1100502320000316
Damien Millere4340be2000-09-16 13:29:08 +11005024 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005025 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005026 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005027 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005028 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005029
Damien Millera1ad4802000-03-15 10:04:54 +1100503020000315
5031 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5032 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005033 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005034 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005035 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005036 Debian package, README file and chroot patch from Ricardo Cerqueira
5037 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005038 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005039 option.
5040 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005041 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005042
Damien Miller1c67c992000-03-14 10:16:34 +1100504320000314
Damien Millere4340be2000-09-16 13:29:08 +11005044 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005045 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005046 - Include /usr/local/include and /usr/local/lib for systems that don't
5047 do it themselves
5048 - -R/usr/local/lib for Solaris
5049 - Fix RSAref detection
5050 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005051
Damien Millerb85dcad2000-03-11 11:37:00 +1100505220000311
5053 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005054 - OpenBSD CVS change
5055 [sshd.c]
5056 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005057 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005058 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005059
Damien Miller98c7ad62000-03-09 21:27:49 +1100506020000309
5061 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005062 [ssh.h atomicio.c]
5063 - int atomicio -> ssize_t (for alpha). ok deraadt@
5064 [auth-rsa.c]
5065 - delay MD5 computation until client sends response, free() early, cleanup.
5066 [cipher.c]
5067 - void* -> unsigned char*, ok niels@
5068 [hostfile.c]
5069 - remove unused variable 'len'. fix comments.
5070 - remove unused variable
5071 [log-client.c log-server.c]
5072 - rename a cpp symbol, to avoid param.h collision
5073 [packet.c]
5074 - missing xfree()
5075 - getsockname() requires initialized tolen; andy@guildsoftware.com
5076 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5077 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5078 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005079 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005080 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005081 [readconf.c]
5082 - turn off x11-fwd for the client, too.
5083 [rsa.c]
5084 - PKCS#1 padding
5085 [scp.c]
5086 - allow '.' in usernames; from jedgar@fxp.org
5087 [servconf.c]
5088 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5089 - sync with sshd_config
5090 [ssh-keygen.c]
5091 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5092 [ssh.1]
5093 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5094 [ssh.c]
5095 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5096 - turn off x11-fwd for the client, too.
5097 [sshconnect.c]
5098 - missing xfree()
5099 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5100 - read error vs. "Connection closed by remote host"
5101 [sshd.8]
5102 - ie. -> i.e.,
5103 - do not link to a commercial page..
5104 - sync with sshd_config
5105 [sshd.c]
5106 - no need for poll.h; from bright@wintelcom.net
5107 - log with level log() not fatal() if peer behaves badly.
5108 - don't panic if client behaves strange. ok deraadt@
5109 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5110 - delay close() of pty until the pty has been chowned back to root
5111 - oops, fix comment, too.
5112 - missing xfree()
5113 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5114 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005115 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005116 pty.c ok provos@, dugsong@
5117 - create x11 cookie file
5118 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5119 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005120 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005121 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005122 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005123
Damien Miller1a07ebd2000-03-08 09:03:44 +1100512420000308
5125 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5126
512720000307
5128 - Released 1.2.2p1
5129
Damien Miller01bedb82000-03-05 16:10:03 +1100513020000305
5131 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005132 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005133 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5134 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005135 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005136 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005137
Damien Miller4095f892000-03-03 22:13:52 +1100513820000303
5139 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5140 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005141 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005142 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5143 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005144 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5145 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005146
Damien Millera22ba012000-03-02 23:09:20 +1100514720000302
5148 - Big cleanup of autoconf code
5149 - Rearranged to be a little more logical
5150 - Added -R option for Solaris
5151 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5152 to detect library and header location _and_ ensure library has proper
5153 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005154 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005155 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005156 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005157 platform-specific code.
5158 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005159 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005160 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005161
Damien Miller36143d72000-02-07 13:20:26 +1100516220000207
5163 - Removed SOCKS code. Will support through a ProxyCommand.
5164
Damien Miller18522462000-02-03 01:07:07 +1100516520000203
5166 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005167 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005168
Damien Miller65527582000-02-02 19:17:40 +1100516920000202
Damien Millere4340be2000-09-16 13:29:08 +11005170 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005171 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005172 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005173 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005174 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005175
Damien Miller9e53f352000-02-01 23:05:30 +1100517620000201
5177 - Use socket pairs by default (instead of pipes). Prevents race condition
5178 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5179
Damien Millerf07390e2000-01-29 20:40:22 +1100518020000127
5181 - Seed OpenSSL's random number generator before generating RSA keypairs
5182 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005183 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005184
Damien Miller27f4c782000-01-27 18:22:13 +1100518520000126
5186 - Released 1.2.2 stable
5187
Damien Millere4340be2000-09-16 13:29:08 +11005188 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005189 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005190 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005191 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005192 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5193 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005194
Damien Millerd89c24b2000-01-26 11:04:48 +1100519520000125
Damien Millere4340be2000-09-16 13:29:08 +11005196 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005197 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005198 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5199 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005200 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005201 <gem@rellim.com>
5202 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005203 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005204 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005205 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005206 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005207 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005208
Damien Miller68cee102000-01-24 17:02:27 +1100520920000124
5210 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5211 increment)
5212
Damien Miller6fe375d2000-01-23 09:38:00 +1100521320000123
5214 - OpenBSD CVS:
5215 - [packet.c]
5216 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005217 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005218 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005219 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005220
Damien Miller91427002000-01-22 13:25:13 +1100522120000122
5222 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5223 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005224 - Merge preformatted manpage patch from Andre Lucas
5225 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005226 - Make IPv4 use the default in RPM packages
5227 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005228 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5229 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005230 - OpenBSD CVS updates:
5231 - [packet.c]
5232 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5233 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5234 - [sshd.c]
5235 log with level log() not fatal() if peer behaves badly.
5236 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005237 instead of blocking SIGINT, catch it ourselves, so that we can clean
5238 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005239 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005240 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005241 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5242 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005243
Damien Millereca71f82000-01-20 22:38:27 +1100524420000120
5245 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005246 - Update to latest OpenBSD CVS:
5247 - [auth-rsa.c]
5248 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5249 - [sshconnect.c]
5250 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5251 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005252 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005253 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005254 - [sshd.c]
5255 - no need for poll.h; from bright@wintelcom.net
5256 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005257 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005258 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005259 - Big manpage and config file cleanup from Andre Lucas
5260 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005261 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005262 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005263 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5264 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005265
Damien Miller9550a242000-01-19 10:41:23 +1100526620000119
Damien Millereaf99942000-01-19 13:45:07 +11005267 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005268 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005269 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5270 addresses using getaddrinfo(). Added a configure switch to make the
5271 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005272
Damien Millerdbd250f2000-01-18 08:57:14 +1100527320000118
5274 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005275 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005276 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005277 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005278
Damien Millerb9b94a72000-01-17 09:52:46 +1100527920000117
5280 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5281 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005282 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005283 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005284 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005285 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5286 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005287 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005288 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005289
Damien Miller19fe9c72000-01-17 15:23:01 +11005290 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005291 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005292 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005293 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005294 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005295 - Patch from Christos Zoulas <christos@zoulas.com>
5296 - Try $prefix first when looking for OpenSSL.
5297 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005298 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005299 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005300
Damien Miller5eed6a22000-01-16 12:05:18 +1100530120000116
5302 - Renamed --with-xauth-path to --with-xauth
5303 - Added --with-pid-dir option
5304 - Released 1.2.1pre26
5305
Damien Miller8f926492000-01-16 18:19:25 +11005306 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005307 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005308 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005309
Damien Millerb29ea912000-01-15 14:12:03 +1100531020000115
5311 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005312 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005313 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005314 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005315 openpty. Report from John Seifarth <john@waw.be>
5316 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005317 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005318 <gem@rellim.com>
5319 - Use __snprintf and __vnsprintf if they are found where snprintf and
5320 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5321 and others.
5322
Damien Miller34132e52000-01-14 15:45:46 +1100532320000114
5324 - Merged OpenBSD IPv6 patch:
5325 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5326 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5327 [hostfile.c sshd_config]
5328 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005329 features: sshd allows multiple ListenAddress and Port options. note
5330 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005331 fujiwara@rcac.tdi.co.jp)
5332 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005333 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005334 from itojun@
5335 - [channels.c]
5336 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5337 - [packet.h]
5338 allow auth-kerberos for IPv4 only
5339 - [scp.1 sshd.8 servconf.h scp.c]
5340 document -4, -6, and 'ssh -L 2022/::1/22'
5341 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005342 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005343 karsten@gedankenpolizei.de
5344 - [sshconnect.c]
5345 better error message
5346 - [sshd.c]
5347 allow auth-kerberos for IPv4 only
5348 - Big IPv6 merge:
5349 - Cleanup overrun in sockaddr copying on RHL 6.1
5350 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5351 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5352 - Replacement for missing structures on systems that lack IPv6
5353 - record_login needed to know about AF_INET6 addresses
5354 - Borrowed more code from OpenBSD: rresvport_af and requisites
5355
Damien Miller25e42562000-01-11 10:59:47 +1100535620000110
5357 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5358
Damien Miller2edcda52000-01-07 08:56:05 +1100535920000107
5360 - New config.sub and config.guess to fix problems on SCO. Supplied
5361 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005362 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005363 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005364
Damien Miller105b7f02000-01-07 08:45:55 +1100536520000106
5366 - Documentation update & cleanup
5367 - Better KrbIV / AFS detection, based on patch from:
5368 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5369
Damien Miller1808f382000-01-06 12:03:12 +1100537020000105
Damien Millere4340be2000-09-16 13:29:08 +11005371 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005372 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5373 altogether (libcrypto includes its own crypt(1) replacement)
5374 - Added platform-specific rules for Irix 6.x. Included warning that
5375 they are untested.
5376
Damien Miller645c5982000-01-03 14:42:09 +1100537720000103
5378 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005379 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005380 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005381 - Removed "nullok" directive from default PAM configuration files.
5382 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005383 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005384 - OpenBSD CVS updates
5385 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005386 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005387 dgaudet@arctic.org
5388 - [sshconnect.c]
5389 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005390
Damien Miller5121e3a2000-01-02 11:49:28 +1100539120000102
5392 - Prevent multiple inclusion of config.h and defines.h. Suggested
5393 by Andre Lucas <andre.lucas@dial.pipex.com>
5394 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5395 <dgaudet@arctic.org>
5396
Damien Miller8eb0fd61999-12-31 08:49:13 +1100539719991231
Damien Millere4340be2000-09-16 13:29:08 +11005398 - Fix password support on systems with a mixture of shadowed and
5399 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005400 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005401 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005402 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005403 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5404 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005405 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005406 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005407 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5408 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005409 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005410 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005411 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005412 - Released 1.2.1pre24
5413
5414 - Added support for directory-based lastlogs
5415 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005416
Damien Millerece22a81999-12-30 09:48:15 +1100541719991230
5418 - OpenBSD CVS updates:
5419 - [auth-passwd.c]
5420 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005421 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005422 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005423 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005424 "PermitRootLogin without-password". Report from Matthias Andree
5425 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005426 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005427 - Merged Dante SOCKS support patch from David Rankin
5428 <drankin@bohemians.lexington.ky.us>
5429 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005430 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005431
Damien Miller9550a761999-12-29 02:32:22 +1100543219991229
Damien Millere4340be2000-09-16 13:29:08 +11005433 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005434 <drankin@bohemians.lexington.ky.us>
5435 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005436 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005437 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005438 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005439 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005440 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005441 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005442 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005443 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5444 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005445
Damien Miller13bc0be1999-12-28 10:19:16 +1100544619991228
5447 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005448 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005449 <drankin@bohemians.lexington.ky.us>
5450 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005451 - Portability fixes for Irix 5.3 (now compiles OK!)
5452 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005453 - Merged AIX patch from Darren Hall <dhall@virage.org>
5454 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005455 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005456
Damien Millerc0d73901999-12-27 09:23:58 +1100545719991227
5458 - Automatically correct paths in manpages and configuration files. Patch
5459 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5460 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005461 - Added --with-default-path to specify custom path for server
5462 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005463 - PAM bugfix. PermitEmptyPassword was being ignored.
5464 - Fixed PAM config files to allow empty passwords if server does.
5465 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005466 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005467 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005468 - OpenBSD CVS updates:
5469 - [packet.h auth-rhosts.c]
5470 check format string for packet_disconnect and packet_send_debug, too
5471 - [channels.c]
5472 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005473
Damien Miller32b3cf21999-12-26 10:21:48 +1100547419991226
5475 - Enabled utmpx support by default for Solaris
5476 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005477 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005478 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005479 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005480 Unfortunatly there is currently no way to disable auth failure
5481 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005482 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005483 - OpenBSD CVS update:
5484 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005485 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005486 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005487 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005488 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005489 <jmknoble@jmknoble.cx>
5490 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005491
Damien Miller2e1b0821999-12-25 10:11:29 +1100549219991225
5493 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5494 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5495 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005496 - Released 1.2.1pre20
5497
5498 - Merged fixes from Ben Taylor <bent@clark.net>
5499 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5500 - Disabled logging of PAM password authentication failures when password
5501 is empty. (e.g start of authentication loop). Reported by Naz
5502 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005503
550419991223
Damien Millere4340be2000-09-16 13:29:08 +11005505 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005506 <andre.lucas@dial.pipex.com>
5507 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005508 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005509
Damien Miller365199d1999-12-22 00:12:38 +1100551019991222
Damien Millere4340be2000-09-16 13:29:08 +11005511 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005512 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005513 - Fix login.c breakage on systems which lack ut_host in struct
5514 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005515
Damien Miller76112de1999-12-21 11:18:08 +1100551619991221
Damien Millere4340be2000-09-16 13:29:08 +11005517 - Integration of large HPUX patch from Andre Lucas
5518 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005519 benefits:
5520 - Ability to disable shadow passwords at configure time
5521 - Ability to disable lastlog support at configure time
5522 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005523 - OpenBSD CVS update:
5524 - [sshconnect.c]
5525 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005526 - Fix DISABLE_SHADOW support
5527 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005528 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005529
Damien Millerc4c647f1999-12-18 20:54:52 +1100553019991218
Damien Millere4340be2000-09-16 13:29:08 +11005531 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005532 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005533 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005534
Damien Millerab8a4da1999-12-16 13:05:30 +1100553519991216
Damien Millere4340be2000-09-16 13:29:08 +11005536 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005537 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005538 - Minor updates to docs
5539 - Merged OpenBSD CVS changes:
5540 - [authfd.c ssh-agent.c]
5541 keysize warnings talk about identity files
5542 - [packet.c]
5543 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005544 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005545 "Chris, the Young One" <cky@pobox.com>
5546 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005547
Damien Miller84093e91999-12-15 09:06:28 +1100554819991215
5549 - Integrated patchs from Juergen Keil <jk@tools.de>
5550 - Avoid void* pointer arithmatic
5551 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005552 - Fix SIGIO error in scp
5553 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005554 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005555 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005556
Damien Millera34a28b1999-12-14 10:47:15 +1100555719991214
5558 - OpenBSD CVS Changes
5559 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005560 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005561 Holger.Trapp@Informatik.TU-Chemnitz.DE
5562 - [mpaux.c]
5563 make code simpler. no need for memcpy. niels@ ok
5564 - [pty.c]
5565 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5566 fix proto; markus
5567 - [ssh.1]
5568 typo; mark.baushke@solipsa.com
5569 - [channels.c ssh.c ssh.h sshd.c]
5570 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5571 - [sshconnect.c]
5572 move checking of hostkey into own function.
5573 - [version.h]
5574 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005575 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005576 - Some older systems don't have poll.h, they use sys/poll.h instead
5577 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005578
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100557919991211
Damien Millere4340be2000-09-16 13:29:08 +11005580 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005581 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005582 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005583 Gordon Rowell <gordonr@gormand.com.au>
5584 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5585 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5586 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5587 - Compile fix from David Agraz <dagraz@jahoopa.com>
5588 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005589 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005590 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005591
Damien Millerbf1c9b21999-12-09 10:16:54 +1100559219991209
5593 - Import of patch from Ben Taylor <bent@clark.net>:
5594 - Improved PAM support
5595 - "uninstall" rule for Makefile
5596 - utmpx support
5597 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005598 - OpenBSD CVS updates:
5599 - [readpass.c]
5600 avoid stdio; based on work by markus, millert, and I
5601 - [sshd.c]
5602 make sure the client selects a supported cipher
5603 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005604 fix sighup handling. accept would just restart and daemon handled
5605 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005606 listen sock now.
5607 - [sshd.c]
5608 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005609 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5610 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005611 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005612
Damien Millerfce16481999-12-08 08:53:52 +1100561319991208
Damien Millere4340be2000-09-16 13:29:08 +11005614 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005615 David Agraz <dagraz@jahoopa.com>
5616
Damien Miller0c078c61999-12-07 14:53:57 +1100561719991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005618 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005619 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005620 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005621 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005622 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005623 - Merged more OpenBSD changes:
5624 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005625 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005626 were doing write(sock, buf, len) != len, with atomicio() calls.
5627 - [auth-skey.c]
5628 fd leak
5629 - [authfile.c]
5630 properly name fd variable
5631 - [channels.c]
5632 display great hatred towards strcpy
5633 - [pty.c pty.h sshd.c]
5634 use openpty() if it exists (it does on BSD4_4)
5635 - [tildexpand.c]
5636 check for ~ expansion past MAXPATHLEN
5637 - Modified helper.c to use new atomicio function.
5638 - Reformat Makefile a little
5639 - Moved RC4 routines from rc4.[ch] into helper.c
5640 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005641 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5642 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005643 - Clean up bad imports of a few files (forgot -kb)
5644 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005645
Damien Millerdc33fc31999-12-04 20:24:48 +1100564619991204
5647 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005648 - Merged OpenBSD CVS changes:
5649 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5650 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5651 - [auth-rsa.c]
5652 warn only about mismatch if key is _used_
5653 warn about keysize-mismatch with log() not error()
5654 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5655 ports are u_short
5656 - [hostfile.c]
5657 indent, shorter warning
5658 - [nchan.c]
5659 use error() for internal errors
5660 - [packet.c]
5661 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5662 serverloop.c
5663 indent
5664 - [ssh-add.1 ssh-add.c ssh.h]
5665 document $SSH_ASKPASS, reasonable default
5666 - [ssh.1]
5667 CheckHostIP is not available for connects via proxy command
5668 - [sshconnect.c]
5669 typo
5670 easier to read client code for passwd and skey auth
5671 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005672
Damien Miller42b81ff1999-11-26 12:21:24 +1100567319991126
5674 - Add definition for __P()
5675 - Added [v]snprintf() replacement for systems that lack it
5676
Damien Miller78224a01999-11-25 11:55:45 +1100567719991125
5678 - More reformatting merged from OpenBSD CVS
5679 - Merged OpenBSD CVS changes:
5680 - [channels.c]
5681 fix packet_integrity_check() for !have_hostname_in_open.
5682 report from mrwizard@psu.edu via djm@ibs.com.au
5683 - [channels.c]
5684 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5685 chip@valinux.com via damien@ibs.com.au
5686 - [nchan.c]
5687 it's not an error() if shutdown_write failes in nchan.
5688 - [readconf.c]
5689 remove dead #ifdef-0-code
5690 - [readconf.c servconf.c]
5691 strcasecmp instead of tolower
5692 - [scp.c]
5693 progress meter overflow fix from damien@ibs.com.au
5694 - [ssh-add.1 ssh-add.c]
5695 SSH_ASKPASS support
5696 - [ssh.1 ssh.c]
5697 postpone fork_after_authentication until command execution,
5698 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5699 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005700 - Added BSD compatible install program and autoconf test, thanks to
5701 Niels Kristian Bech Jensen <nkbj@image.dk>
5702 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005703 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005704 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005705
Damien Miller95def091999-11-25 00:26:21 +1100570619991124
5707 - Merged very large OpenBSD source code reformat
5708 - OpenBSD CVS updates
5709 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5710 [ssh.h sshd.8 sshd.c]
5711 syslog changes:
5712 * Unified Logmessage for all auth-types, for success and for failed
5713 * Standard connections get only ONE line in the LOG when level==LOG:
5714 Auth-attempts are logged only, if authentication is:
5715 a) successfull or
5716 b) with passwd or
5717 c) we had more than AUTH_FAIL_LOG failues
5718 * many log() became verbose()
5719 * old behaviour with level=VERBOSE
5720 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5721 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5722 messages. allows use of s/key in windows (ttssh, securecrt) and
5723 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5724 - [sshd.8]
5725 -V, for fallback to openssh in SSH2 compatibility mode
5726 - [sshd.c]
5727 fix sigchld race; cjc5@po.cwru.edu
5728
Damien Miller294df781999-11-23 10:11:29 +1100572919991123
5730 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005731 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005732 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005733 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005734 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005735
Damien Miller22218721999-11-22 12:51:42 +1100573619991122
5737 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005738 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005739 - [ssh-keygen.c]
5740 don't create ~/.ssh only if the user wants to store the private
5741 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005742 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005743 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005744 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005745 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005746 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005747 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005748 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005749 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005750 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005751 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005752 - Only display public key comment when presenting ssh-askpass dialog
5753 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005754
Damien Millere4340be2000-09-16 13:29:08 +11005755 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005756 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5757
Damien Miller6162d121999-11-21 13:23:52 +1100575819991121
Damien Miller83df0691999-11-22 13:22:29 +11005759 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005760 - [channels.c]
5761 make this compile, bad markus
5762 - [log.c readconf.c servconf.c ssh.h]
5763 bugfix: loglevels are per host in clientconfig,
5764 factor out common log-level parsing code.
5765 - [servconf.c]
5766 remove unused index (-Wall)
5767 - [ssh-agent.c]
5768 only one 'extern char *__progname'
5769 - [sshd.8]
5770 document SIGHUP, -Q to synopsis
5771 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5772 [channels.c clientloop.c]
5773 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5774 [hope this time my ISP stays alive during commit]
5775 - [OVERVIEW README] typos; green@freebsd
5776 - [ssh-keygen.c]
5777 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5778 exit if writing the key fails (no infinit loop)
5779 print usage() everytime we get bad options
5780 - [ssh-keygen.c] overflow, djm@mindrot.org
5781 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005782
Damien Millerc6398ef1999-11-20 12:18:40 +1100578319991120
Damien Millere4340be2000-09-16 13:29:08 +11005784 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005785 <marc.fournier@acadiau.ca>
5786 - Wrote autoconf tests for integer bit-types
5787 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005788 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005789 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005790
Damien Miller5bbbd361999-11-19 07:56:21 +1100579119991119
5792 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005793 - Merged OpenBSD CVS changes
5794 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5795 more %d vs. %s in fmt-strings
5796 - [authfd.c]
5797 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005798 - EGD uses a socket, not a named pipe. Duh.
5799 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005800 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005801 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005802 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005803 - Added autoconf option to enable Kerberos 4 support (untested)
5804 - Added autoconf option to enable AFS support (untested)
5805 - Added autoconf option to enable S/Key support (untested)
5806 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005807 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005808 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005809 when they are absent.
5810 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005811
Damien Miller81428f91999-11-18 09:28:11 +1100581219991118
5813 - Merged OpenBSD CVS changes
5814 - [scp.c] foregroundproc() in scp
5815 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005816 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005817 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005818 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005819 - Added openssh.com info to README
5820
Damien Miller10f6f6b1999-11-17 17:29:08 +1100582119991117
5822 - Merged OpenBSD CVS changes
5823 - [ChangeLog.Ylonen] noone needs this anymore
5824 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005825 - [hostfile.c]
5826 in known_hosts key lookup the entry for the bits does not need
5827 to match, all the information is contained in n and e. This
5828 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005829 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005830 - [serverloop.c]
5831 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005832 iedowse@maths.tcd.ie
5833 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5834 [fingerprint.c fingerprint.h]
5835 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5836 - [ssh-agent.1] typo
5837 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005838 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005839 force logging to stderr while loading private key file
5840 (lost while converting to new log-levels)
5841
Damien Miller7e8e8201999-11-16 13:37:16 +1100584219991116
5843 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5844 - Merged OpenBSD CVS changes:
5845 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5846 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5847 the keysize of rsa-parameter 'n' is passed implizit,
5848 a few more checks and warnings about 'pretended' keysizes.
5849 - [cipher.c cipher.h packet.c packet.h sshd.c]
5850 remove support for cipher RC4
5851 - [ssh.c]
5852 a note for legay systems about secuity issues with permanently_set_uid(),
5853 the private hostkey and ptrace()
5854 - [sshconnect.c]
5855 more detailed messages about adding and checking hostkeys
5856
Damien Millerd05a2471999-11-15 14:25:30 +1100585719991115
5858 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005859 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005860 $DISPLAY, ok niels
5861 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005862 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005863 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005864 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005865 [auth-krb4.c]
5866 - disconnect if getpeername() fails
5867 - missing xfree(*client)
5868 [canohost.c]
5869 - disconnect if getpeername() fails
5870 - fix comment: we _do_ disconnect if ip-options are set
5871 [sshd.c]
5872 - disconnect if getpeername() fails
5873 - move checking of remote port to central place
5874 [auth-rhosts.c] move checking of remote port to central place
5875 [log-server.c] avoid extra fd per sshd, from millert@
5876 [readconf.c] print _all_ bad config-options in ssh(1), too
5877 [readconf.h] print _all_ bad config-options in ssh(1), too
5878 [ssh.c] print _all_ bad config-options in ssh(1), too
5879 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005880 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005881 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005882 - Merged more Solaris compability from Marc G. Fournier
5883 <marc.fournier@acadiau.ca>
5884 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005885 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005886 - Released 1.2pre12
5887
5888 - Another OpenBSD CVS update:
5889 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005890
Damien Miller0a6e6681999-11-15 09:56:06 +1100589119991114
5892 - Solaris compilation fixes (still imcomplete)
5893
Damien Millerb0284381999-11-13 13:30:28 +1100589419991113
Damien Miller192bd011999-11-13 23:56:35 +11005895 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5896 - Don't install config files if they already exist
5897 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005898 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005899 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005900 - Merged OpenBSD CVS changes:
5901 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005902 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005903 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005904 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005905 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005906 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5907 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005908 - Tidied default config file some more
5909 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5910 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005911
Damien Miller776af5d1999-11-12 08:49:09 +1100591219991112
5913 - Merged changes from OpenBSD CVS
5914 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005915 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005916 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005917 deraadt,millert
5918 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005919 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5920 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005921
Damien Millerb5f89271999-11-12 14:35:58 +11005922 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005923 - Merged yet more changes from OpenBSD CVS
5924 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5925 [ssh.c ssh.h sshconnect.c sshd.c]
5926 make all access to options via 'extern Options options'
5927 and 'extern ServerOptions options' respectively;
5928 options are no longer passed as arguments:
5929 * make options handling more consistent
5930 * remove #include "readconf.h" from ssh.h
5931 * readconf.h is only included if necessary
5932 - [mpaux.c] clear temp buffer
5933 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005934 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11005935 - Fix nasty division-by-zero error in scp.c
5936 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11005937
Damien Millerab18c411999-11-11 10:40:23 +1100593819991111
5939 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11005940 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11005941 - Merged OpenBSD CVS changes:
5942 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5943 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
5944 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11005945 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11005946 file transfers. Fix submitted to OpenBSD developers. Report and fix
5947 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11005948 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005949 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11005950 + krb-cleanup cleanup
5951 - [clientloop.c log-client.c log-server.c ]
5952 [readconf.c readconf.h servconf.c servconf.h ]
5953 [ssh.1 ssh.c ssh.h sshd.8]
5954 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
5955 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11005956 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
5957 allow session_key_int != sizeof(session_key)
5958 [this should fix the pre-assert-removal-core-files]
5959 - Updated default config file to use new LogLevel option and to improve
5960 readability
5961
Damien Millerb77870f1999-11-10 12:48:08 +1100596219991110
Damien Miller4236f6e1999-11-12 12:22:31 +11005963 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11005964 - ssh-agent commandline parsing
5965 - RPM spec file now installs ssh setuid root
5966 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11005967 - Merged beginnings of Solaris compability from Marc G. Fournier
5968 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11005969
Damien Millerc7b38ce1999-11-09 10:28:04 +1100597019991109
5971 - Autodetection of SSL/Crypto library location via autoconf
5972 - Fixed location of ssh-askpass to follow autoconf
5973 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5974 - Autodetection of RSAref library for US users
5975 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11005976 - Merged OpenBSD CVS changes:
5977 - [rsa.c] bugfix: use correct size for memset()
5978 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11005979 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11005980 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11005981 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11005982
Damien Miller356a0b01999-11-08 15:30:59 +1100598319991108
5984 - Removed debian/ directory. This is now being maintained separately.
5985 - Added symlinks for slogin in RPM spec file
5986 - Fixed permissions on manpages in RPM spec file
5987 - Added references to required libraries in README file
5988 - Removed config.h.in from CVS
5989 - Removed pwdb support (better pluggable auth is provided by glibc)
5990 - Made PAM and requisite libdl optional
5991 - Removed lots of unnecessary checks from autoconf
5992 - Added support and autoconf test for openpty() function (Unix98 pty support)
5993 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
5994 - Added TODO file
5995 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
5996 - Added ssh-askpass program
5997 - Added ssh-askpass support to ssh-add.c
5998 - Create symlinks for slogin on install
5999 - Fix "distclean" target in makefile
6000 - Added example for ssh-agent to manpage
6001 - Added support for PAM_TEXT_INFO messages
6002 - Disable internal /etc/nologin support if PAM enabled
6003 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006004 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006005 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6006 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006007 - [sshd.c] remove unused argument. ok dugsong
6008 - [sshd.c] typo
6009 - [rsa.c] clear buffers used for encryption. ok: niels
6010 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006011 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006012 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006013 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006014
Damien Miller0aa8e531999-11-02 19:05:02 +1100601519991102
6016 - Merged change from OpenBSD CVS
6017 - One-line cleanup in sshd.c
6018
Damien Miller744da801999-10-30 09:12:25 +1000601919991030
6020 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006021 - Merged latest updates for OpenBSD CVS:
6022 - channels.[ch] - remove broken x11 fix and document istate/ostate
6023 - ssh-agent.c - call setsid() regardless of argv[]
6024 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6025 - Documentation cleanups
6026 - Renamed README -> README.Ylonen
6027 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006028
Damien Miller070f7a11999-10-29 10:29:29 +1000602919991029
6030 - Renamed openssh* back to ssh* at request of Theo de Raadt
6031 - Incorporated latest changes from OpenBSD's CVS
6032 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6033 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006034 - Make distclean now removed configure script
6035 - Improved PAM logging
6036 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006037 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006038 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006039 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006040 - Fixed off-by-one error in PAM env patch
6041 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006042
Damien Miller7f6ea021999-10-28 13:25:17 +1000604319991028
6044 - Further PAM enhancements.
6045 - Much cleaner
6046 - Now uses account and session modules for all logins.
6047 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6048 - Build fixes
6049 - Autoconf
6050 - Change binary names to open*
6051 - Fixed autoconf script to detect PAM on RH6.1
6052 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006053 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006054
6055 - Imported latest OpenBSD CVS code
6056 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006057 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006058
Damien Miller7f6ea021999-10-28 13:25:17 +1000605919991027
6060 - Adapted PAM patch.
6061 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006062
Damien Miller7f6ea021999-10-28 13:25:17 +10006063 - Excised my buggy replacements for strlcpy and mkdtemp
6064 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6065 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6066 - Picked up correct version number from OpenBSD
6067 - Added sshd.pam PAM configuration file
6068 - Added sshd.init Redhat init script
6069 - Added openssh.spec RPM spec file
6070 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006071
Damien Miller7f6ea021999-10-28 13:25:17 +1000607219991026
6073 - Fixed include paths of OpenSSL functions
6074 - Use OpenSSL MD5 routines
6075 - Imported RC4 code from nanocrypt
6076 - Wrote replacements for OpenBSD arc4random* functions
6077 - Wrote replacements for strlcpy and mkdtemp
6078 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006079
Ben Lindstromd9e08242001-07-22 19:32:00 +00006080$Id: ChangeLog,v 1.1416 2001/07/22 19:32:00 mouring Exp $