blob: a84425102ec151dc0d6a4093d36a4e63ceb4eb8e [file] [log] [blame]
Ben Lindstromc88785e2001-08-06 20:47:23 +0000120010806
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/07/22 21:32:27
4 [sshpty.c]
5 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +00006 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
7 [ssh.1]
8 There is no option "Compress", point to "Compression" instead; ok
9 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +000010 - markus@cvs.openbsd.org 2001/07/22 22:04:19
11 [readconf.c ssh.1]
12 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +000013 - markus@cvs.openbsd.org 2001/07/22 22:24:16
14 [sshd.8]
15 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +000016 - markus@cvs.openbsd.org 2001/07/23 09:06:28
17 [sshconnect2.c]
18 reorder default sequence of userauth methods to match ssh behaviour:
19 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +000020 - markus@cvs.openbsd.org 2001/07/23 12:47:05
21 [ssh.1]
22 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +000023 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
24 [ssh-keygen.1]
25 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +000026 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
27 [auth2.c auth-rsa.c]
28 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +000029 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
30 [xmalloc.c]
31 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +000032 - markus@cvs.openbsd.org 2001/07/25 11:59:35
33 [scard.c]
34 typo in comment
Ben Lindstromc88785e2001-08-06 20:47:23 +000035
Damien Miller2ab59242001-08-06 16:51:49 +10003620010803
37 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
38 a fast UltraSPARC.
39
Kevin Stevese26a1552001-07-26 17:51:49 +00004020010726
41 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
42 handler has converged.
43
Ben Lindstrom8103de72001-07-25 16:24:33 +00004420010725
45 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
46
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +00004720010724
48 - (bal) 4711 not 04711 for ssh binary.
49
Ben Lindstromd9e08242001-07-22 19:32:00 +00005020010722
51 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
52 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
53 Added openbsd-compat/bsd-cray.c. Rest will be merged after
54 approval. Selective patches from William L. Jones
55 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +000056 - OpenBSD CVS Sync
57 - markus@cvs.openbsd.org 2001/07/18 21:10:43
58 [sshpty.c]
59 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +000060 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
61 [ssh-agent.c]
62 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +000063 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
64 [ssh.1]
65 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +000066 - markus@cvs.openbsd.org 2001/07/20 14:46:11
67 [ssh-agent.c]
68 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +000069 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
70 [ssh.1]
71 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +000072
Tim Rice5d629cb2001-07-19 20:33:46 -07007320010719
74 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
75 report from Mark Miller <markm@swoon.net>
76
Ben Lindstromad773132001-07-18 15:45:44 +00007720010718
78 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +000079 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
80 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
81 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000082 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +000083 [serverloop.c]
84 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +000085 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
86 [ssh-agent.1]
87 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000088 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000089 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +000090 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000091 - markus@cvs.openbsd.org 2001/07/17 20:48:42
92 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +000093 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +000094 - markus@cvs.openbsd.org 2001/07/17 21:04:58
95 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +000096 keep track of both maxfd and the size of the malloc'ed fdsets.
97 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +000098 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
99 [scp.c]
100 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000101 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000102 - (bal) Allow sshd to switch user context without password for Cygwin.
103 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000104 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000105 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000106
Ben Lindstromfed7bb42001-07-15 18:30:42 +000010720010715
108 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
109 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700110 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
111 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000112
Kevin Steves60193f72001-07-14 16:05:55 +000011320010714
114 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000115 - (stevesk) configure.in: use ll suffix for long long constant
116 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000117
Damien Millerc62f1fc2001-07-14 11:54:05 +100011820010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000119 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
120 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000121 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000122 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000123 - OpenBSD CVS Sync
124 - markus@cvs.openbsd.org 2001/07/04 22:47:19
125 [ssh-agent.c]
126 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000127 - markus@cvs.openbsd.org 2001/07/04 23:13:10
128 [scard.c scard.h ssh-agent.c]
129 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000130 - markus@cvs.openbsd.org 2001/07/04 23:39:07
131 [ssh-agent.c]
132 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000133 - markus@cvs.openbsd.org 2001/07/04 23:49:27
134 [ssh-agent.c]
135 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000136 - espie@cvs.openbsd.org 2001/07/05 11:43:33
137 [sftp-glob.c]
138 Directly cast to the right type. Ok markus@
139 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
140 [sshconnect1.c]
141 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000142 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
143 [servconf.c]
144 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000145 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
146 [ssh.c]
147 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000148 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
149 [session.c sftp-int.c]
150 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000151 - markus@cvs.openbsd.org 2001/07/10 21:49:12
152 [readpass.c]
153 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000154 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
155 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000156 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000157 dugsong ok
158 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
159 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000160 - markus@cvs.openbsd.org 2001/07/11 16:29:59
161 [ssh.c]
162 sort options string, fix -p, add -k
163 - markus@cvs.openbsd.org 2001/07/11 18:26:15
164 [auth.c]
165 no need to call dirname(pw->pw_dir).
166 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000167 - (djm) Reorder Makefile.in so clean targets work a little better when
168 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000169 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000170
Damien Millereec0c252001-07-11 21:32:20 +100017120010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000172 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000173 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
174
Ben Lindstrom44697232001-07-04 03:32:30 +000017520010704
176 - OpenBSD CVS Sync
177 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000178 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
179 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000180 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
181 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000182 - markus@cvs.openbsd.org 2001/06/25 17:18:27
183 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000184 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000185 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000186 - provos@cvs.openbsd.org 2001/06/25 17:54:47
187 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000188 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000189 it works on AFS. okay markus@
190 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
191 [auth2.c sshconnect2.c]
192 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000193 - markus@cvs.openbsd.org 2001/06/26 02:47:07
194 [ssh-keygen.c]
195 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000196 - markus@cvs.openbsd.org 2001/06/26 04:07:06
197 [ssh-agent.1 ssh-agent.c]
198 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000199 - markus@cvs.openbsd.org 2001/06/26 04:59:59
200 [authfd.c authfd.h ssh-add.c]
201 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000202 - markus@cvs.openbsd.org 2001/06/26 05:07:43
203 [ssh-agent.c]
204 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000205 - markus@cvs.openbsd.org 2001/06/26 05:33:34
206 [ssh-agent.c]
207 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000208 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
209 [sshd.8]
210 remove unnecessary .Pp between .It;
211 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000212 - markus@cvs.openbsd.org 2001/06/26 05:50:11
213 [auth2.c]
214 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000215 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000216 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
217 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
218 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
219 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000220 radix.h readconf.h readpass.h rsa.h]
221 prototype pedant. not very creative...
222 - () -> (void)
223 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000224 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000225 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
226 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000227 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
228 prototype pedant. not very creative...
229 - () -> (void)
230 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000231 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000232 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000233 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000234 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000235 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000236 - markus@cvs.openbsd.org 2001/06/26 17:25:34
237 [ssh.1]
238 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000239 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000240 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
241 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
242 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
243 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
244 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
245 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
246 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000247 tildexpand.h uidswap.h uuencode.h xmalloc.h]
248 remove comments from .h, since they are cut&paste from the .c files
249 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000250 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
251 [servconf.c]
252 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000253 - markus@cvs.openbsd.org 2001/06/26 20:14:11
254 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
255 add smartcard support to the client, too (now you can use both
256 the agent and the client).
257 - markus@cvs.openbsd.org 2001/06/27 02:12:54
258 [serverloop.c serverloop.h session.c session.h]
259 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000260 - markus@cvs.openbsd.org 2001/06/27 04:48:53
261 [auth.c match.c sshd.8]
262 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000263 - markus@cvs.openbsd.org 2001/06/27 05:35:42
264 [ssh-keygen.c]
265 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000266 - markus@cvs.openbsd.org 2001/06/27 05:42:25
267 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
268 s/generate_additional_parameters/rsa_generate_additional_parameters/
269 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000270 - markus@cvs.openbsd.org 2001/06/27 06:26:36
271 [ssh-add.c]
272 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000273 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
274 [ssh-keygen.c]
275 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000276 - markus@cvs.openbsd.org 2001/06/29 07:06:34
277 [ssh-keygen.c]
278 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000279 - markus@cvs.openbsd.org 2001/06/29 07:11:01
280 [ssh-keygen.c]
281 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000282 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
283 [clientloop.c]
284 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000285 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
286 [channels.c]
287 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000288 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
289 [channels.c channels.h clientloop.c]
290 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000291 - markus@cvs.openbsd.org 2001/07/02 13:59:15
292 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000293 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000294 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000295 - markus@cvs.openbsd.org 2001/07/02 22:29:20
296 [readpass.c]
297 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000298 - markus@cvs.openbsd.org 2001/07/02 22:40:18
299 [ssh-keygen.c]
300 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000301 - markus@cvs.openbsd.org 2001/07/02 22:52:57
302 [channels.c channels.h serverloop.c]
303 improve cleanup/exit logic in ssh2:
304 stop listening to channels, detach channel users (e.g. sessions).
305 wait for children (i.e. dying sessions), send exit messages,
306 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000307 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000308 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000309 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000310 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000311 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700312 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700313 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
314 issue warning (line 1: tokens ignored at end of directive line)
315 - (tim) [sshconnect1.c] give the compiler something to do for success:
316 if KRB5 and AFS are not defined
317 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000318
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000031920010629
320 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000321 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000322 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000323 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000324 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000325 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000326
Damien Miller180207f2001-06-28 14:48:28 +100032720010628
328 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000329 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000330 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000331 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
332 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000333
Damien Miller665af9c2001-06-27 09:34:15 +100033420010627
335 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000336 - (djm) Remove redundant and incorrect test for max auth attempts in
337 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000338 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000339 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000340 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000341 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000342 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
343 - djm@cvs.openbsd.org 2001/06/27 13:23:30
344 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000345 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000346 - (stevesk) for HP-UX 11.X use X/Open socket interface;
347 pulls in modern socket prototypes and eliminates a number of compiler
348 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000349 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000350 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000351
Ben Lindstromb710f782001-06-25 04:32:38 +000035220010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000353 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000354 - markus@cvs.openbsd.org 2001/06/21 21:08:25
355 [session.c]
356 don't reset forced_command (we allow multiple login shells in
357 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000358 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
359 [ssh.1 sshd.8 ssh-keyscan.1]
360 o) .Sh AUTHOR -> .Sh AUTHORS;
361 o) remove unnecessary .Pp;
362 o) better -mdoc style;
363 o) typo;
364 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000365 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000366 - provos@cvs.openbsd.org 2001/06/22 21:27:08
367 [dh.c pathnames.h]
368 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000369 - provos@cvs.openbsd.org 2001/06/22 21:28:53
370 [sshd.8]
371 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000372 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000373 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000374 ssh-keygen.1]
375 merge authorized_keys2 into authorized_keys.
376 authorized_keys2 is used for backward compat.
377 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000378 - provos@cvs.openbsd.org 2001/06/22 21:57:59
379 [dh.c]
380 increase linebuffer to deal with larger moduli; use rewind instead of
381 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000382 - markus@cvs.openbsd.org 2001/06/22 22:21:20
383 [sftp-server.c]
384 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000385 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000386 [ssh.c]
387 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000388 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
389 [scp.c]
390 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000391 - markus@cvs.openbsd.org 2001/06/23 00:20:57
392 [auth2.c auth.c auth.h auth-rh-rsa.c]
393 *known_hosts2 is obsolete for hostbased authentication and
394 only used for backward compat. merge ssh1/2 hostkey check
395 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000396 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
397 [sftp.1 sftp-server.8 ssh-keygen.1]
398 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000399 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000400 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000401 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000402 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000403 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000404 - markus@cvs.openbsd.org 2001/06/23 03:03:59
405 [sshd.8]
406 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000407 - markus@cvs.openbsd.org 2001/06/23 03:04:42
408 [auth2.c auth-rh-rsa.c]
409 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000410 - markus@cvs.openbsd.org 2001/06/23 05:26:02
411 [key.c]
412 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000413 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
414 [sftp.1 sftp-server.8 ssh-keygen.1]
415 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000416 - markus@cvs.openbsd.org 2001/06/23 06:41:10
417 [ssh-keygen.c]
418 try to decode ssh-3.0.0 private rsa keys
419 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000420 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000421 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
422 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
423 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
424 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
425 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
426 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000427 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000428 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000429 markus ok'ed
430 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000431 - markus@cvs.openbsd.org 2001/06/23 17:05:22
432 [ssh-keygen.c]
433 fix import for (broken?) ssh.com/f-secure private keys
434 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000435 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
436 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
437 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000438 - markus@cvs.openbsd.org 2001/06/23 19:12:43
439 [sshd.c]
440 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000441 - markus@cvs.openbsd.org 2001/06/23 22:37:46
442 [sshconnect1.c]
443 consistent with ssh2: skip key if empty passphrase is entered,
444 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000445 - markus@cvs.openbsd.org 2001/06/24 05:25:10
446 [auth-options.c match.c match.h]
447 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000448 - markus@cvs.openbsd.org 2001/06/24 05:35:33
449 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
450 switch to readpassphrase(3)
451 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000452 - markus@cvs.openbsd.org 2001/06/24 05:47:13
453 [sshconnect2.c]
454 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000455 - markus@cvs.openbsd.org 2001/06/24 17:18:31
456 [ttymodes.c]
457 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000458 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000459 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
460 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000461
Kevin Steves82456952001-06-22 21:14:18 +000046220010622
463 - (stevesk) handle systems without pw_expire and pw_change.
464
Ben Lindstrom352b1c22001-06-21 03:04:37 +000046520010621
466 - OpenBSD CVS Sync
467 - markus@cvs.openbsd.org 2001/06/16 08:49:38
468 [misc.c]
469 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000470 - markus@cvs.openbsd.org 2001/06/16 08:50:39
471 [channels.h]
472 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000473 - markus@cvs.openbsd.org 2001/06/16 08:57:35
474 [scp.c]
475 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000476 - markus@cvs.openbsd.org 2001/06/16 08:58:34
477 [misc.c]
478 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000479 - markus@cvs.openbsd.org 2001/06/19 12:34:09
480 [session.c]
481 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000482 - markus@cvs.openbsd.org 2001/06/19 14:09:45
483 [session.c sshd.8]
484 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000485 - markus@cvs.openbsd.org 2001/06/19 15:40:45
486 [session.c]
487 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000488 - markus@cvs.openbsd.org 2001/06/20 13:56:39
489 [channels.c channels.h clientloop.c packet.c serverloop.c]
490 move from channel_stop_listening to channel_free_all,
491 call channel_free_all before calling waitpid() in serverloop.
492 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000493
Kevin Steves974fb9c2001-06-15 00:04:23 +000049420010615
495 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
496 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000497 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000498
Ben Lindstrom7a837222001-06-13 19:23:32 +000049920010614
500 - OpenBSD CVS Sync
501 - markus@cvs.openbsd.org 2001/06/13 09:10:31
502 [session.c]
503 typo, use pid not s->pid, mstone@cs.loyola.edu
504
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000050520010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000506 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000507 - markus@cvs.openbsd.org 2001/06/12 10:58:29
508 [session.c]
509 merge session_free into session_close()
510 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000511 - markus@cvs.openbsd.org 2001/06/12 16:10:38
512 [session.c]
513 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000514 - markus@cvs.openbsd.org 2001/06/12 16:11:26
515 [packet.c]
516 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000517 - markus@cvs.openbsd.org 2001/06/12 21:21:29
518 [session.c]
519 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
520 we do already trust $HOME/.ssh
521 you can use .ssh/sshrc and .ssh/environment if you want to customize
522 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000523 - markus@cvs.openbsd.org 2001/06/12 21:30:57
524 [session.c]
525 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000526
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000052720010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000528 - scp.c ID update (upstream synced vfsprintf() from us)
529 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000530 - markus@cvs.openbsd.org 2001/06/10 11:29:20
531 [dispatch.c]
532 we support rekeying
533 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000534 - markus@cvs.openbsd.org 2001/06/11 10:18:24
535 [session.c]
536 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000537 - markus@cvs.openbsd.org 2001/06/11 16:04:38
538 [sshd.8]
539 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000540
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000054120010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000542 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
543 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000544 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000545 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000546 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000547
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000054820010610
549 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
550
Ben Lindstrome6455ae2001-06-09 00:17:10 +000055120010609
552 - OpenBSD CVS Sync
553 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000554 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000555 packet.c serverloop.c session.c ssh.c ssh1.h]
556 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000557 - markus@cvs.openbsd.org 2001/05/30 15:20:10
558 [ssh.c]
559 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000560 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000561 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000562 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000563 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000564 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000565 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000566 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000567 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000568 Attic.
569 - OpenBSD CVS Sync
570 - markus@cvs.openbsd.org 2001/05/31 13:08:04
571 [sshd_config]
572 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000573 - markus@cvs.openbsd.org 2001/06/03 14:55:39
574 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000575 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +0000576 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000577 - markus@cvs.openbsd.org 2001/06/03 19:36:44
578 [ssh-keygen.1]
579 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000580 - markus@cvs.openbsd.org 2001/06/03 19:38:42
581 [scp.c]
582 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000583 - markus@cvs.openbsd.org 2001/06/03 20:06:11
584 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000585 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000586 users.
587 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000588 - markus@cvs.openbsd.org 2001/06/04 21:59:43
589 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000590 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +0000591 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000592 - markus@cvs.openbsd.org 2001/06/04 23:07:21
593 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000594 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000595 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000596 - markus@cvs.openbsd.org 2001/06/04 23:16:16
597 [session.c]
598 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000599 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
600 [ssh-keyscan.1 ssh-keyscan.c]
601 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000602 - markus@cvs.openbsd.org 2001/06/05 10:24:32
603 [channels.c]
604 don't delete the auth socket in channel_stop_listening()
605 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000606 - markus@cvs.openbsd.org 2001/06/05 16:46:19
607 [session.c]
608 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000609 - markus@cvs.openbsd.org 2001/06/06 23:13:54
610 [ssh-dss.c ssh-rsa.c]
611 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000612 - markus@cvs.openbsd.org 2001/06/06 23:19:35
613 [ssh-add.c]
614 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000615 - markus@cvs.openbsd.org 2001/06/07 19:57:53
616 [auth2.c]
617 style is used for bsdauth.
618 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000619 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000620 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +0000621 sshconnect.c sshconnect1.c]
622 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000623 - markus@cvs.openbsd.org 2001/06/07 22:25:02
624 [session.c]
625 don't overwrite errno
626 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000627 - markus@cvs.openbsd.org 2001/06/08 15:25:40
628 [includes.h pathnames.h readconf.c servconf.c]
629 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000630 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000631 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000632 - (bal) --with-catman should be --with-mantype patch by Dave
633 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000634
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000063520010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000636 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000637 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000638 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000639 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000640 meixner@rbg.informatik.tu-darmstadt.de
641 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000642 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +0000643 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
644 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000645 - djm@cvs.openbsd.org 2001/05/19 00:36:40
646 [session.c]
647 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
648 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000649 - markus@cvs.openbsd.org 2001/05/19 16:05:41
650 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000651 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000652 allows scp /path/to/file localhost:/path/to/file
653 - markus@cvs.openbsd.org 2001/05/19 16:08:43
654 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000655 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000656 - markus@cvs.openbsd.org 2001/05/19 16:32:16
657 [ssh.1 sshconnect2.c]
658 change preferredauthentication order to
659 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000660 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000661 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000662 [ssh.1 sshd.8]
663 document MACs defaults with .Dq
664 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
665 [misc.c misc.h servconf.c sshd.8 sshd.c]
666 sshd command-line arguments and configuration file options that
667 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000668 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000669 is one of the following:
670 <none>,s,m,h,d,w
671 Examples:
672 600 600 seconds (10 minutes)
673 10m 10 minutes
674 1h30m 1 hour 30 minutes (90 minutes)
675 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000676 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000677 [channels.c]
678 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000679 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000680 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
681 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000682 configurable authorized_keys{,2} location; originally from peter@;
683 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000684 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000685 [auth.c]
686 fix comment; from jakob@
687 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
688 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000689 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000690 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000691 [ssh-keygen.c]
692 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000693 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000694 [ssh.c]
695 fix usage()
696 - markus@cvs.openbsd.org 2001/05/28 10:08:55
697 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +0000698 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000699 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000700 [cipher.c cipher.h]
701 simpler 3des for ssh1
702 - markus@cvs.openbsd.org 2001/05/28 23:14:49
703 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000704 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000705 should be still some select errors...
706 - markus@cvs.openbsd.org 2001/05/28 23:25:24
707 [channels.c]
708 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000709 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000710 [packet.c packet.h sshconnect.c sshd.c]
711 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000712 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000713 [authfile.c]
714 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000715
Tim Rice36fb6e52001-05-28 10:17:34 -070071620010528
717 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
718 Patch by Corinna Vinschen <vinschen@redhat.com>
719
Ben Lindstromabbb73d2001-05-17 03:14:57 +000072020010517
721 - OpenBSD CVS Sync
722 - markus@cvs.openbsd.org 2001/05/12 19:53:13
723 [sftp-server.c]
724 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000725 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
726 [ssh.1]
727 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000728 - markus@cvs.openbsd.org 2001/05/16 20:51:57
729 [authfile.c]
730 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000731 - markus@cvs.openbsd.org 2001/05/16 21:53:53
732 [clientloop.c]
733 check for open sessions before we call select(); fixes the x11 client
734 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000735 - markus@cvs.openbsd.org 2001/05/16 22:09:21
736 [channels.c nchan.c]
737 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000738 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000739 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000740
Ben Lindstromc93e84c2001-05-12 00:08:37 +000074120010512
742 - OpenBSD CVS Sync
743 - markus@cvs.openbsd.org 2001/05/11 14:59:56
744 [clientloop.c misc.c misc.h]
745 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000746 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
747 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000748
Ben Lindstrom6d618462001-05-10 23:24:49 +000074920010511
750 - OpenBSD CVS Sync
751 - markus@cvs.openbsd.org 2001/05/09 22:51:57
752 [channels.c]
753 fix -R for protocol 2, noticed by greg@nest.cx.
754 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000755 - markus@cvs.openbsd.org 2001/05/09 23:01:31
756 [rijndael.h]
757 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000758
Ben Lindstrome487d842001-05-08 20:05:44 +000075920010509
760 - OpenBSD CVS Sync
761 - markus@cvs.openbsd.org 2001/05/06 21:23:31
762 [cli.c]
763 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000764 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000765 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000766 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000767 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +0000768 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000769 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
770 [misc.c misc.h scp.c sftp.c]
771 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000772 - markus@cvs.openbsd.org 2001/05/06 21:45:14
773 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000774 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000775 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000776 - markus@cvs.openbsd.org 2001/05/08 22:48:07
777 [atomicio.c]
778 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000779 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000780 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000781 - (bal) ./configure support to disable SIA on OSF1. Patch by
782 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000783 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000784 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000785
Ben Lindstrom253effb2001-05-07 12:54:26 +000078620010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000787 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +0000788
Damien Miller5bf5f2c2001-05-06 10:54:15 +100078920010506
790 - (djm) Update config.guess and config.sub with latest versions (from
791 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
792 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000793 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000794 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000795 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000796 - OpenBSD CVS Sync
797 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
798 [sftp.1 ssh-add.1 ssh-keygen.1]
799 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000800
Ben Lindstromf0609f82001-05-04 22:38:43 +000080120010505
802 - OpenBSD CVS Sync
803 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
804 [ssh.1 sshd.8]
805 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000806 - markus@cvs.openbsd.org 2001/05/04 14:34:34
807 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000808 channel_new() reallocs channels[], we cannot use Channel *c after
809 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000810 - markus@cvs.openbsd.org 2001/05/04 23:47:34
811 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000812 move to Channel **channels (instead of Channel *channels), fixes realloc
813 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000814 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000815
Ben Lindstrom2b451802001-05-03 22:35:32 +000081620010504
817 - OpenBSD CVS Sync
818 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
819 [channels.c]
820 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000821 - markus@cvs.openbsd.org 2001/05/03 15:45:15
822 [session.c]
823 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000824 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
825 [servconf.c]
826 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000827 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
828 [misc.c misc.h scp.c sftp.c]
829 Move colon() and cleanhost() to misc.c where I should I have put it in
830 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000831 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000832 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
833 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000834
Ben Lindstrom8a137132001-05-02 22:40:12 +000083520010503
836 - OpenBSD CVS Sync
837 - markus@cvs.openbsd.org 2001/05/02 16:41:20
838 [ssh-add.c]
839 fix prompt for ssh-add.
840
Ben Lindstrom6d849312001-05-02 01:30:32 +000084120010502
842 - OpenBSD CVS Sync
843 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
844 [readpass.c]
845 Put the 'const' back into ssh_askpass() function. Pointed out
846 by Mark Miller <markm@swoon.net>. OK Markus
847
Ben Lindstrome0f88042001-04-30 13:06:24 +000084820010501
849 - OpenBSD CVS Sync
850 - markus@cvs.openbsd.org 2001/04/30 11:18:52
851 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
852 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000853 - markus@cvs.openbsd.org 2001/04/30 15:50:46
854 [compat.c compat.h kex.c]
855 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000856 - markus@cvs.openbsd.org 2001/04/30 16:02:49
857 [compat.c]
858 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700859 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000860
Tim Rice45344922001-04-29 18:01:51 -070086120010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000862 - OpenBSD CVS Sync
863 - markus@cvs.openbsd.org 2001/04/29 18:32:52
864 [serverloop.c]
865 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000866 - markus@cvs.openbsd.org 2001/04/29 19:16:52
867 [channels.c clientloop.c compat.c compat.h serverloop.c]
868 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700869 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000870 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000871
Ben Lindstroma4c02d82001-04-28 16:32:10 +000087220010429
873 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000874 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000875
Ben Lindstrom4468b262001-04-26 23:03:37 +000087620010427
877 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
878 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000879 - (bal) Build manpages and config files once unless changed. Patch by
880 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000881 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +0000882 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000883 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
884 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000885 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +0000886 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000887 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700888 - (tim) update contrib/caldera files with what Caldera is using.
889 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000890
Ben Lindstrom46c264f2001-04-24 16:56:58 +000089120010425
892 - OpenBSD CVS Sync
893 - markus@cvs.openbsd.org 2001/04/23 21:57:07
894 [ssh-keygen.1 ssh-keygen.c]
895 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000896 - markus@cvs.openbsd.org 2001/04/23 22:14:13
897 [ssh-keygen.c]
898 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +0000899 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +1000900 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000901 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +1000902 markus@
Damien Millerda2ed562001-04-25 22:50:18 +1000903 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -0700904 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
905 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000906
Ben Lindstromc65e6a02001-04-23 13:02:16 +000090720010424
908 - OpenBSD CVS Sync
909 - markus@cvs.openbsd.org 2001/04/22 23:58:36
910 [ssh-keygen.1 ssh.1 sshd.8]
911 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +0000912 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +0000913 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000914 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +0000915 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +0000916 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000917
Ben Lindstromee2786a2001-04-22 17:08:00 +000091820010422
919 - OpenBSD CVS Sync
920 - markus@cvs.openbsd.org 2001/04/20 16:32:22
921 [uidswap.c]
922 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +0000923 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
924 [sftp.1]
925 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +0000926 - djm@cvs.openbsd.org 2001/04/22 08:13:30
927 [ssh.1]
928 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +0000929 - markus@cvs.openbsd.org 2001/04/22 12:34:05
930 [scp.c]
931 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +0000932 - markus@cvs.openbsd.org 2001/04/22 13:25:37
933 [ssh-keygen.1 ssh-keygen.c]
934 rename arguments -x -> -e (export key), -X -> -i (import key)
935 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +0000936 - markus@cvs.openbsd.org 2001/04/22 13:32:27
937 [sftp-server.8 sftp.1 ssh.1 sshd.8]
938 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +0000939 - markus@cvs.openbsd.org 2001/04/22 13:41:02
940 [ssh-keygen.1 ssh-keygen.c]
941 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +0000942
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +000094320010421
944 - OpenBSD CVS Sync
945 - djm@cvs.openbsd.org 2001/04/20 07:17:51
946 [clientloop.c ssh.1]
947 Split out and improve escape character documentation, mention ~R in
948 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +1000949 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +0000950 - (stevesk) set the default PAM service name to __progname instead
951 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +0000952 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -0700953 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
954 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000955
Ben Lindstromf73e05e2001-04-19 20:31:02 +000095620010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000957 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000958 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000959 [ssh-keyscan.1]
960 Fix typo reported in PR/1779
961 - markus@cvs.openbsd.org 2001/04/18 21:57:42
962 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +0000963 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000964 - markus@cvs.openbsd.org 2001/04/18 22:03:45
965 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +0000966 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +0000967 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000968 [auth2.c]
969 no longer const
970 - markus@cvs.openbsd.org 2001/04/18 23:43:26
971 [auth2.c compat.c sshconnect2.c]
972 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +0000973 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +0000974 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000975 [authfile.c]
976 error->debug; noted by fries@
977 - markus@cvs.openbsd.org 2001/04/19 00:05:11
978 [auth2.c]
979 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +0000980 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +0000981 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
982 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000983
Ben Lindstrom005dd222001-04-18 15:29:33 +000098420010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000985 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +0000986 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +0000987 [session.c]
988 move auth_approval to do_authenticated().
989 do_child(): nuke hostkeys from memory
990 don't source .ssh/rc for subsystems.
991 - markus@cvs.openbsd.org 2001/04/18 14:15:00
992 [canohost.c]
993 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +0000994 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
995 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +0000996 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
997 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +0000998
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +000099920010417
1000 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001001 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001002 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001003 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001004 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1005 [key.c]
1006 better safe than sorry in later mods; yongari@kt-is.co.kr
1007 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1008 [sshconnect1.c]
1009 check for key!=NULL, thanks to costa
1010 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1011 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001012 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001013 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1014 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001015 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001016 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1017 [channels.c ssh.c]
1018 undo socks5 and https support since they are not really used and
1019 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1020
Ben Lindstromac2f0032001-04-15 14:25:12 +0000102120010416
1022 - OpenBSD CVS Sync
1023 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1024 [ttymodes.c]
1025 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001026 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1027 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1028 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001029 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1030 [authfile.c ssh-keygen.c sshd.c]
1031 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001032 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1033 [clientloop.c]
1034 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1035 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001036 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1037 [sshd.8]
1038 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001039 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1040 [readconf.c servconf.c]
1041 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001042 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1043 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001044 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001045 - (djm) OpenBSD CVS Sync
1046 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1047 [scp.c sftp.c]
1048 IPv6 support for sftp (which I bungled in my last patch) which is
1049 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001050 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1051 [xmalloc.c]
1052 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001053 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1054 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001055 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001056 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001057 - Fix OSF SIA support displaying too much information for quiet
1058 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001059 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001060
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000106120010415
1062 - OpenBSD CVS Sync
1063 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1064 [ssh-add.c]
1065 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001066 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1067 [channels.c]
1068 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001069 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1070 [ssh-add.c]
1071 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001072 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1073 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1074 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001075 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1076 [scp.c]
1077 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001078 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001079
Damien Miller6e77a532001-04-14 00:22:33 +1000108020010414
1081 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001082 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001083 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001084 - OpenBSD CVS Sync
1085 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1086 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1087 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1088 This gives the ability to do a "keepalive" via the encrypted channel
1089 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1090 to use ssh connections to authenticate people for something, and know
1091 relatively quickly when they are no longer authenticated. Disabled
1092 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001093
Ben Lindstrom2b646522001-04-12 16:16:57 +0000109420010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001095 - OpenBSD CVS Sync
1096 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1097 [ssh.c]
1098 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001099 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001100 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001101 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1102 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1103 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001104 sshconnect2.c sshd_config]
1105 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1106 similar to RhostRSAAuthentication unless you enable (the experimental)
1107 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001108 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1109 [readconf.c]
1110 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001111 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1112 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1113 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001114 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1115 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1116 Add support for:
1117 sftp [user@]host[:file [file]] - Fetch remote file(s)
1118 sftp [user@]host[:dir[/]] - Start in remote dir/
1119 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001120 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1121 [ssh.c]
1122 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001123 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1124 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001125
Ben Lindstromb3921512001-04-11 15:57:50 +0000112620010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001127 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001128 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001129 [channels.c]
1130 cleanup socks4 handling
1131 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001132 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001133 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001134 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001135 [channels.c]
1136 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001137 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1138 [sftp-int.c]
1139 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001140 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1141 [ssh.c]
1142 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001143 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1144 [channels.c ssh.c]
1145 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001146 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1147 [sshd.8 sshd.c]
1148 implement the -e option into sshd:
1149 -e When this option is specified, sshd will send the output to the
1150 standard error instead of the system log.
1151 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001152
Ben Lindstrom94924842001-04-10 02:40:17 +0000115320010410
1154 - OpenBSD CVS Sync
1155 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1156 [sftp.c]
1157 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001158 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1159 [sshd.8]
1160 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001161 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1162 [sftp.1]
1163 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001164 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1165 [ssh-add.c]
1166 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1167 not successful and after last try.
1168 based on discussions with espie@, jakob@, ... and code from jakob@ and
1169 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001170 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1171 [ssh-add.1]
1172 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001173 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1174 [sshd.8]
1175 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001176
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000117720010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001178 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001179 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001180 - OpenBSD CVS Sync
1181 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1182 [sshd.8]
1183 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001184 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1185 [ssh-add.c]
1186 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001187 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1188 [clientloop.c]
1189 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001190 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1191 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1192 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1193 do gid/groups-swap in addition to uid-swap, should help if /home/group
1194 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1195 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001196 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1197 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001198 allow the ssh client act as a SOCKS4 proxy (dynamic local
1199 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1200 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001201 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001202 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1203 [uidswap.c]
1204 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001205
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000120620010408
1207 - OpenBSD CVS Sync
1208 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1209 [hostfile.c]
1210 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001211 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1212 [servconf.c]
1213 in addition to:
1214 ListenAddress host|ipv4_addr|ipv6_addr
1215 permit:
1216 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1217 ListenAddress host|ipv4_addr:port
1218 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001219
Ben Lindstrom8248d112001-04-07 01:08:46 +0000122020010407
1221 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001222 - OpenBSD CVS Sync
1223 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1224 [serverloop.c]
1225 keep the ssh session even if there is no active channel.
1226 this is more in line with the protocol spec and makes
1227 ssh -N -L 1234:server:110 host
1228 more useful.
1229 based on discussion with <mats@mindbright.se> long time ago
1230 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001231 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1232 [scp.c]
1233 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001234
Kevin Stevesff8b4952001-04-05 23:05:22 +0000123520010406
1236 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001237 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001238 - OpenBSD CVS Sync
1239 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1240 [compat.c]
1241 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001242 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1243 [compress.c compress.h packet.c]
1244 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001245 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1246 [version.h]
1247 temporary version 2.5.4 (supports rekeying).
1248 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001249 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001250 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1251 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1252 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001253 sshconnect2.c sshd.c]
1254 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001255 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1256 [clientloop.c compat.c compat.h]
1257 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001258 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1259 [ssh.1]
1260 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001261 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1262 [canohost.c canohost.h session.c]
1263 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001264 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1265 [clientloop.c]
1266 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001267 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1268 [buffer.c]
1269 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001270 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1271 [clientloop.c ssh.c]
1272 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001273
Ben Lindstrom238abf62001-04-04 17:52:53 +0000127420010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001275 - OpenBSD CVS Sync
1276 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001277 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001278 don't sent multiple kexinit-requests.
1279 send newkeys, block while waiting for newkeys.
1280 fix comments.
1281 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1282 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1283 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001284 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001285 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1286 [compat.c]
1287 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001288 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001289 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001290 sshconnect2.c sshd.c]
1291 more robust rekeying
1292 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001293 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1294 [auth2.c]
1295 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001296 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1297 [kex.c kexgex.c serverloop.c]
1298 parse full kexinit packet.
1299 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001300 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1301 [dh.c kex.c packet.c]
1302 clear+free keys,iv for rekeying.
1303 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001304 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1305 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001306
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000130720010404
1308 - OpenBSD CVS Sync
1309 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1310 [ssh-agent.1]
1311 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001312 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1313 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1314 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001315 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1316 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1317 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1318 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001319 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1320 [ssh_config]
1321 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001322 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1323 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1324 undo parts of recent my changes: main part of keyexchange does not
1325 need dispatch-callbacks, since application data is delayed until
1326 the keyexchange completes (if i understand the drafts correctly).
1327 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001328 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1329 [clientloop.c sshconnect2.c]
1330 enable client rekeying
1331 (1) force rekeying with ~R, or
1332 (2) if the server requests rekeying.
1333 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001334 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001335
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000133620010403
1337 - OpenBSD CVS Sync
1338 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1339 [sshd.8]
1340 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001341 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1342 [readconf.c servconf.c]
1343 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001344 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1345 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001346
Kevin Stevesedcd5762001-04-02 13:45:00 +0000134720010402
1348 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001349 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001350
Damien Millerd8f72ca2001-03-30 10:23:17 +1000135120010330
1352 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001353 - (djm) OpenBSD CVS Sync
1354 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1355 [kex.c kex.h sshconnect2.c sshd.c]
1356 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001357 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1358 [dh.c]
1359 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001360 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1361 [auth.h auth2.c auth2-chall.c]
1362 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001363 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1364 [sshconnect2.c]
1365 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001366 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1367 [sshconnect2.c sshd.c]
1368 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001369 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1370 [dh.c dh.h kex.c kex.h]
1371 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001372 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1373 [sshd.c]
1374 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001375
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000137620010329
1377 - OpenBSD CVS Sync
1378 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1379 [ssh.1]
1380 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001381 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1382 [authfile.c]
1383 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001384 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1385 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1386 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001387 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1388 [ssh-rsa.c sshd.c]
1389 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001390 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1391 [compat.c compat.h ssh-rsa.c]
1392 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1393 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001394 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1395 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1396 make dh group exchange more flexible, allow min and max group size,
1397 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001398 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1399 [scp.c]
1400 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001401 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1402 [scp.c]
1403 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001404 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1405 [sshd.c]
1406 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001407
Damien Millerc79bc0d2001-03-28 13:03:42 +1000140820010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001409 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1410 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001411 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001412 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1413 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001414 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1415 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001416 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001417
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000141820010327
1419 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001420 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001421 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001422 - OpenBSD CVS Sync
1423 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1424 [session.c]
1425 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001426 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1427 [servconf.c servconf.h session.c sshd.8 sshd_config]
1428 PrintLastLog option; from chip@valinux.com with some minor
1429 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001430 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001431 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001432 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1433 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001434 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001435 memberships) after initgroups() blows them away. Report and suggested
1436 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001437
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000143820010324
1439 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001440 - OpenBSD CVS Sync
1441 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1442 [compat.c compat.h sshconnect2.c sshd.c]
1443 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001444 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1445 [auth1.c]
1446 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001447 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1448 [sftp-int.c]
1449 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001450 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1451 [session.c sshd.c]
1452 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001453 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001454
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000145520010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001456 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001457 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001458 [sshd.c]
1459 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001460
Damien Millerbebd8be2001-03-22 11:58:15 +1100146120010322
1462 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001463 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001464 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1465 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001466 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001467 - OpenBSD CVS Sync
1468 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1469 [readconf.c]
1470 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001471 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1472 [session.c]
1473 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001474 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1475 [session.c]
1476 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001477 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1478 [auth1.c auth2.c session.c session.h]
1479 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001480 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1481 [ssh-keygen.c]
1482 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001483 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1484 [session.c]
1485 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001486
Damien Millerbe081762001-03-21 11:11:57 +1100148720010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001488 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001489 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001490 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1491 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001492 - (djm) Don't loop forever when changing password via PAM. Patch
1493 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001494 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001495 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1496 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001497
Ben Lindstroma77d6412001-03-19 18:58:13 +0000149820010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001499 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1500 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001501 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001502 - (djm) OpenBSD CVS Sync
1503 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1504 [auth.c readconf.c]
1505 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001506 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1507 [version.h]
1508 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001509 - (djm) Update RPM spec version
1510 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001511- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1512 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001513- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1514 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001515
Damien Miller60bc5172001-03-19 09:38:15 +1100151620010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001517 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001518 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001519 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001520 - OpenBSD CVS Sync
1521 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1522 [auth-options.c]
1523 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001524 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001525 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1526 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001527 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001528 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001529 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001530 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001531 - (djm) OpenBSD CVS Sync
1532 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1533 [sftp-client.c]
1534 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001535 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1536 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001537 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001538 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001539 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001540 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001541 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001542 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1543 [ssh.1]
1544 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001545 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001546
Ben Lindstromfea72782001-03-17 18:07:46 +0000154720010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001548 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001549 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001550 - OpenBSD CVS Sync
1551 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1552 [auth.c]
1553 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001554 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1555 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001556
Damien Miller168a7002001-03-17 10:29:50 +1100155720010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001558 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001559 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001560 - OpenBSD CVS Sync
1561 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1562 [scp.c]
1563 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001564 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1565 [session.c]
1566 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001567 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1568 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1569 Revise globbing for get/put to be more shell-like. In particular,
1570 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001571 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1572 [sftp-int.c]
1573 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001574 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1575 [sftp-int.c]
1576 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001577 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1578 [auth-options.c channels.c channels.h serverloop.c session.c]
1579 implement "permitopen" key option, restricts -L style forwarding to
1580 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001581 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001582 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001583
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000158420010315
1585 - OpenBSD CVS Sync
1586 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1587 [sftp-client.c]
1588 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001589 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1590 [sftp-int.c]
1591 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001592 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1593 [sftp-server.c]
1594 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001595 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001596 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001597
Damien Miller056ddf72001-03-14 10:15:20 +1100159820010314
1599 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001600 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1601 [auth-options.c]
1602 missing xfree, deny key on parse error; ok stevesk@
1603 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1604 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1605 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001606 - (bal) Fix strerror() in bsd-misc.c
1607 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1608 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001609 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11001610 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001611
Ben Lindstromcfccef92001-03-13 04:57:58 +0000161220010313
1613 - OpenBSD CVS Sync
1614 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1615 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1616 remove old key_fingerprint interface, s/_ex//
1617
Ben Lindstromb54873a2001-03-11 20:01:55 +0000161820010312
1619 - OpenBSD CVS Sync
1620 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1621 [auth2.c key.c]
1622 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001623 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1624 [key.c key.h]
1625 add improved fingerprint functions. based on work by Carsten
1626 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001627 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1628 [ssh-keygen.1 ssh-keygen.c]
1629 print both md5, sha1 and bubblebabble fingerprints when using
1630 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001631 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1632 [key.c]
1633 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001634 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1635 [ssh-keygen.c]
1636 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001637 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1638 test if snprintf() supports %ll
1639 add /dev to search path for PRNGD/EGD socket
1640 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001641 - OpenBSD CVS Sync
1642 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1643 [key.c]
1644 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001645 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1646 [ssh-keygen.1 ssh-keygen.c]
1647 remove -v again. use -B instead for bubblebabble. make -B consistent
1648 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001649 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001650 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001651 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001652
Ben Lindstrom329782e2001-03-10 17:08:59 +0000165320010311
1654 - OpenBSD CVS Sync
1655 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1656 [sshconnect2.c]
1657 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001658 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1659 [readconf.c ssh_config]
1660 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001661 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1662 [ttymodes.c ttymodes.h]
1663 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001664 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1665 [compat.c compat.h sshconnect.c]
1666 all known netscreen ssh versions, and older versions of OSU ssh cannot
1667 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001668 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1669 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001670 - OpenBSD CVS Sync
1671 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1672 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1673 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001674
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000167520010310
1676 - OpenBSD CVS Sync
1677 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1678 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001679 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001680 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001681 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1682 [sshd.c]
1683 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001684 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001685
Ben Lindstroma0384982001-03-08 20:37:22 +0000168620010309
1687 - OpenBSD CVS Sync
1688 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1689 [auth1.c]
1690 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001691 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1692 [sftp.1]
1693 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001694 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1695 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1696 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1697 no need to do enter passphrase or do expensive sign operations if the
1698 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001699
Damien Miller058316f2001-03-08 10:08:49 +1100170020010308
1701 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001702 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1703 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1704 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1705 functions and small protocol change.
1706 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1707 [readconf.c ssh.1]
1708 turn off useprivilegedports by default. only rhost-auth needs
1709 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001710 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1711 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001712
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000171320010307
1714 - (bal) OpenBSD CVS Sync
1715 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1716 [ssh-keyscan.c]
1717 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001718 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1719 [sftp-int.c sftp.1 sftp.c]
1720 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001721 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1722 [sftp.1]
1723 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001724 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1725 [ssh.1 sshd.8]
1726 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001727 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1728 [ssh.1]
1729 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001730 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001731
Ben Lindstromff8b4942001-03-06 01:00:03 +0000173220010306
1733 - (bal) OpenBSD CVS Sync
1734 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1735 [sshd.8]
1736 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001737 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1738 [servconf.c]
1739 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001740 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1741 [myproposal.h ssh.1]
1742 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1743 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001744 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1745 [sshd.8]
1746 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001747 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1748 [kex.c kex.h sshconnect2.c sshd.c]
1749 generate a 2*need size (~300 instead of 1024/2048) random private
1750 exponent during the DH key agreement. according to Niels (the great
1751 german advisor) this is safe since /etc/primes contains strong
1752 primes only.
1753
1754 References:
1755 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1756 agreement with short exponents, In Advances in Cryptology
1757 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001758 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1759 [ssh.1]
1760 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001761 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1762 [dh.c]
1763 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001764 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1765 [authfd.c cli.c ssh-agent.c]
1766 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001767 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1768 [ssh-keyscan.c]
1769 Don't assume we wil get the version string all in one read().
1770 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001771 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1772 [clientloop.c]
1773 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001774
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000177520010305
1776 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001777 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001778 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001779 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001780 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001781 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1782 [sshd.8]
1783 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001784 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1785 [ssh-keyscan.c]
1786 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001787 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1788 [authfile.c]
1789 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001790 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1791 [sftp-server.c]
1792 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001793 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1794 [ssh.c]
1795 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001796 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1797 [servconf.c]
1798 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001799 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1800 [ssh-keygen.1 ssh-keygen.c]
1801 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001802 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1803 [ssh-keygen.1 ssh-keygen.c]
1804 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001805 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1806 [sshd_config]
1807 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001808 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1809 [ssh.1 sshd.8]
1810 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001811 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1812 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1813 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001814 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1815 [serverloop.c]
1816 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001817 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1818 [sshd.c]
1819 the random session key depends now on the session_key_int
1820 sent by the 'attacker'
1821 dig1 = md5(cookie|session_key_int);
1822 dig2 = md5(dig1|cookie|session_key_int);
1823 fake_session_key = dig1|dig2;
1824 this change is caused by a mail from anakin@pobox.com
1825 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001826 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1827 [readconf.c]
1828 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001829 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1830 [sshd_config]
1831 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001832 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1833 [packet.c]
1834 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001835 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1836 [compat.c]
1837 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001838 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1839 [misc.c]
1840 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001841 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1842 [sftp.c]
1843 do not kill the subprocess on termination (we will see if this helps
1844 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001845 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1846 [clientloop.c]
1847 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001848 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1849 [channels.c nchan.c nchan.h]
1850 make sure remote stderr does not get truncated.
1851 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001852 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1853 [packet.c packet.h sshconnect2.c]
1854 in ssh protocol v2 use ignore messages for padding (instead of
1855 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001856 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1857 [channels.c]
1858 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001859 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1860 [misc.c]
1861 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001862 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1863 [sshd.c]
1864 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001865 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1866 [channels.c packet.c packet.h serverloop.c]
1867 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1868 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001869 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1870 [channels.c]
1871 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001872 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1873 [authfd.c]
1874 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001875 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1876 [ssh.c]
1877 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001878 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1879 [auth-rsa.c auth2.c deattack.c packet.c]
1880 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001881 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1882 [cli.c cli.h rijndael.h ssh-keyscan.1]
1883 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001884 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1885 [ssh.c]
1886 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1887 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001888 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1889 [sshd.8]
1890 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001891 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1892 [sshd.8]
1893 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001894 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1895 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1896 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
1897 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
1898 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00001899 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
1900 [ssh-keyscan.c]
1901 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00001902 - millert@cvs.openbsd.org 2001/03/03 21:19:41
1903 [ssh-keyscan.c]
1904 Dynamically allocate read_wait and its copies. Since maxfd is
1905 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00001906 - millert@cvs.openbsd.org 2001/03/03 21:40:30
1907 [sftp-server.c]
1908 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00001909 - millert@cvs.openbsd.org 2001/03/03 21:41:07
1910 [packet.c]
1911 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00001912 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
1913 [sftp-server.c]
1914 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00001915 - markus@cvs.openbsd.org 2001/03/03 23:52:22
1916 [sftp.c]
1917 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00001918 - markus@cvs.openbsd.org 2001/03/03 23:59:34
1919 [log.c ssh.c]
1920 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00001921 - markus@cvs.openbsd.org 2001/03/04 00:03:59
1922 [channels.c]
1923 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00001924 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
1925 [ssh.c]
1926 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00001927 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
1928 [sshd.8]
1929 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00001930 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
1931 [servconf.c sshd.8]
1932 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00001933 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
1934 [sshd.8]
1935 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00001936 - millert@cvs.openbsd.org 2001/03/04 17:42:28
1937 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
1938 ssh.c sshconnect.c sshd.c]
1939 log functions should not be passed strings that end in newline as they
1940 get passed on to syslog() and when logging to stderr, do_log() appends
1941 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00001942 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
1943 [sshd.8]
1944 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00001945 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00001946 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11001947 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00001948 - (stevesk) OpenBSD sync:
1949 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
1950 [ssh-keyscan.c]
1951 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00001952 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00001953
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000195420010304
1955 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00001956 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
1957 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001958
Damien Miller459ac4b2001-03-03 20:00:36 +1100195920010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00001960 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
1961 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
1962 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
1963 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001964 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11001965 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
1966 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11001967
Damien Miller95aa2d62001-03-01 09:16:11 +1100196820010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001969 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11001970 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001971 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11001972 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001973 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11001974 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11001975 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11001976
Damien Miller4df5c762001-02-28 08:14:22 +1100197720010228
1978 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
1979 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001980 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11001981 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11001982 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11001983 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11001984
Damien Millerfbd884a2001-02-27 08:39:07 +1100198520010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001986 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00001987 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00001988 - (bal) OpenBSD Sync
1989 - markus@cvs.openbsd.org 2001/02/23 15:37:45
1990 [session.c]
1991 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001992 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00001993 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001994 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00001995 <markm@swoon.net>
1996 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11001997 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11001998 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11001999 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2000 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002001 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002002 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2003 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002004 2.3.x.
2005 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2006 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002007 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002008 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002009 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002010 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002011
201220010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002013 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002014 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002015 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002016
Damien Miller73bb0582001-02-25 09:36:29 +1100201720010225
2018 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2019 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002020 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2021 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002022
Ben Lindstrom65981152001-02-24 00:05:29 +0000202320010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002024 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002025 Vinschen <vinschen@redhat.com>
2026 - (bal) Reorder where 'strftime' is detected to resolve linking
2027 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2028
202920010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002030 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2031 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002032 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2033 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002034 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2035 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002036
Ben Lindstrom008e2912001-02-23 04:45:15 +0000203720010223
2038 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2039 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002040 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2041 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002042 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002043 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002044
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000204520010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002046 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002047 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2048 - (bal) Removed reference to liblogin from contrib/README. It was
2049 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002050 - (stevesk) remove erroneous #ifdef sgi code.
2051 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002052
Ben Lindstrom866488b2001-02-20 18:22:38 +0000205320010221
2054 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002055 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002056 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002057 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2058 breaks Solaris.
2059 - (djm) Move PAM session setup back to before setuid to user.
2060 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002061 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002062 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002063 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002064
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000206520010220
2066 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2067 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002068 - (bal) OpenBSD CVS Sync:
2069 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2070 [sshd.c]
2071 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002072
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000207320010219
2074 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2075 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002076 - (djm) Rework search for OpenSSL location. Skip directories which don't
2077 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2078 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002079 - OpenBSD CVS Sync:
2080 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2081 [sftp.1]
2082 typo
2083 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2084 [ssh.c]
2085 cleanup -V output; noted by millert
2086 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2087 [sshd.8]
2088 it's the OpenSSH one
2089 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2090 [dispatch.c]
2091 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2092 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2093 [compat.c compat.h serverloop.c]
2094 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2095 itojun@
2096 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2097 [version.h]
2098 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2099 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2100 [scp.c]
2101 np is changed by recursion; vinschen@redhat.com
2102 - Update versions in RPM spec files
2103 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002104
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000210520010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002106 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2107 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002108 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2109 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002110 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002111 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002112 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2113 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002114 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2115 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002116 - (djm) Use ttyname() to determine name of tty returned by openpty()
2117 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002118 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002119 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002120 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002121 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002122 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002123 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002124 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002125 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002126 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002127 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002128 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002129 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002130 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002131 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2132 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002133 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002134 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002135 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2136 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002137 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002138
Ben Lindstrom813f9402001-02-16 15:56:31 +0000213920010217
2140 - (bal) OpenBSD Sync:
2141 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002142 [channel.c]
2143 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002144 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2145 [session.c]
2146 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002147
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000214820010216
2149 - (bal) added '--with-prce' to allow overriding of system regex when
2150 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002151 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002152 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2153 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002154 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002155 Nalin Dahyabhai <nalin@redhat.com>
2156 - (djm) BSD license for gnome-ssh-askpass (was X11)
2157 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002158 - (djm) USE_PIPES for a few more sysv platforms
2159 - (djm) Cleanup configure.in a little
2160 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002161 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2162 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002163 - (djm) OpenBSD CVS:
2164 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2165 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2166 [sshconnect1.c sshconnect2.c]
2167 genericize password padding function for SSH1 and SSH2.
2168 add stylized echo to 2, too.
2169 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002170 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2171 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002172
Damien Millere8b5b042001-02-15 11:32:15 +1100217320010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002174 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002175 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002176 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2177 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002178 - (bal) Sync w/ OpenSSH for new release
2179 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2180 [sshconnect1.c]
2181 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002182 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2183 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2184 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2185 1) clean up the MAC support for SSH-2
2186 2) allow you to specify the MAC with 'ssh -m'
2187 3) or the 'MACs' keyword in ssh(d)_config
2188 4) add hmac-{md5,sha1}-96
2189 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002190 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2191 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2192 ssh-keygen.c sshd.8]
2193 PermitRootLogin={yes,without-password,forced-commands-only,no}
2194 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002195 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002196 [clientloop.c packet.c ssh-keyscan.c]
2197 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002198 - markus@cvs.openssh.org 2001/02/13 22:49:40
2199 [auth1.c auth2.c]
2200 setproctitle(user) only if getpwnam succeeds
2201 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2202 [sshd.c]
2203 missing memset; from solar@openwall.com
2204 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2205 [sftp-int.c]
2206 lumask now works with 1 numeric arg; ok markus@, djm@
2207 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2208 [sftp-client.c sftp-int.c sftp.1]
2209 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2210 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002211 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2212 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002213 - (stevesk) OpenBSD sync:
2214 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2215 [serverloop.c]
2216 indent
Damien Miller09214542001-02-15 15:33:17 +11002217
Damien Miller3dfeee42001-02-14 00:43:55 +1100221820010214
2219 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002220 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002221 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002222 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002223 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002224 - (bal) Missing function prototype in bsd-snprintf.c patch by
2225 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002226 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2227 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002228 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002229
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000223020010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002231 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002232 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2233 I did a base KNF over the whe whole file to make it more acceptable.
2234 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002235 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2236 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002237 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002238
Damien Miller070ca312001-02-12 09:34:17 +1100223920010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002240 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2241 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2242 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002243 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002244 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002245 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002246 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002247 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002248 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002249
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000225020010211
2251 - (bal) OpenBSD Sync
2252 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2253 [auth1.c auth2.c sshd.c]
2254 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002255 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2256 [auth2.c]
2257 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002258 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2259 [canohost.c]
2260 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002261 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2262 [canohost.c]
2263 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002264 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2265 [cli.c]
2266 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002267 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2268 [scp.c]
2269 revert a small change to allow -r option to work again; ok deraadt@
2270 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2271 [scp.c]
2272 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002273 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2274 [scp.1]
2275 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002276 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2277 [ssh.c]
2278 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002279 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2280 [sshconnect2.c]
2281 do not ask for passphrase in batch mode; report from ejb@ql.org
2282 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002283 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002284 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002285 markus ok
2286 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2287 [sshconnect2.c]
2288 do not free twice, thanks to /etc/malloc.conf
2289 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2290 [sshconnect2.c]
2291 partial success: debug->log; "Permission denied" if no more auth methods
2292 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2293 [sshconnect2.c]
2294 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002295 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2296 [auth-options.c]
2297 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002298 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2299 [channels.c]
2300 nuke sprintf, ok deraadt@
2301 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2302 [channels.c]
2303 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002304 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2305 [clientloop.h]
2306 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002307 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2308 [readconf.c]
2309 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002310 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2311 sync with netbsd tree changes.
2312 - more strict prototypes, include necessary headers
2313 - use paths.h/pathnames.h decls
2314 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002315 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2316 [ssh-keyscan.c]
2317 fix size_t -> int cast (use u_long). markus ok
2318 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2319 [ssh-keyscan.c]
2320 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2321 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2322 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002323 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002324 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002325 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2326 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002327 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002328 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002329 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2330 [sshd_config]
2331 type: ok markus@
2332 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2333 [sshd_config]
2334 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002335 - deraadt 2001/02/07 8:57:26
2336 [xmalloc.c]
2337 deal with new ANSI malloc stuff
2338 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2339 [xmalloc.c]
2340 typo in fatal()
2341 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2342 [xmalloc.c]
2343 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002344 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2345 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002346 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002347 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002348 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002349 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002350 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002351 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002352 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002353 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002354 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002355 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002356 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002357 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002358 - (stevesk) OpenBSD sync:
2359 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2360 [LICENSE]
2361 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002362
Damien Millerd7686fd2001-02-10 00:40:03 +1100236320010210
2364 - (djm) Sync sftp and scp stuff from OpenBSD:
2365 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2366 [sftp-client.c]
2367 Don't free handles before we are done with them. Based on work from
2368 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2369 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2370 [sftp.1]
2371 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2372 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2373 [sftp.1]
2374 pretty up significantly
2375 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2376 [sftp.1]
2377 .Bl-.El mismatch. markus ok
2378 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2379 [sftp-int.c]
2380 Check that target is a directory before doing ls; ok markus@
2381 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2382 [scp.c sftp-client.c sftp-server.c]
2383 unsigned long long -> %llu, not %qu. markus ok
2384 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2385 [sftp.1 sftp-int.c]
2386 more man page cleanup and sync of help text with man page; ok markus@
2387 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2388 [sftp-client.c]
2389 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2390 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2391 [sftp.c]
2392 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2393 <roumen.petrov@skalasoft.com>
2394 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2395 [sftp-int.c]
2396 portable; ok markus@
2397 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2398 [sftp-int.c]
2399 lowercase cmds[].c also; ok markus@
2400 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2401 [pathnames.h sftp.c]
2402 allow sftp over ssh protocol 1; ok djm@
2403 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2404 [scp.c]
2405 memory leak fix, and snprintf throughout
2406 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2407 [sftp-int.c]
2408 plug a memory leak
2409 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2410 [session.c sftp-client.c]
2411 %i -> %d
2412 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2413 [sftp-int.c]
2414 typo
2415 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2416 [sftp-int.c pathnames.h]
2417 _PATH_LS; ok markus@
2418 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2419 [sftp-int.c]
2420 Check for NULL attribs for chown, chmod & chgrp operations, only send
2421 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002422 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2423 [sftp.c]
2424 Use getopt to process commandline arguments
2425 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2426 [sftp.c ]
2427 Wait for ssh subprocess at exit
2428 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2429 [sftp-int.c]
2430 stat target for remote chdir before doing chdir
2431 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2432 [sftp.1]
2433 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2434 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2435 [sftp-int.c]
2436 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002437 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002438 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002439
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000244020010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002441 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002442 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002443 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002444 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002445 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002446 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2447 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002448 - (stevesk) OpenBSD sync:
2449 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2450 [auth2.c]
2451 strict checking
2452 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2453 [version.h]
2454 update to 2.3.2
2455 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2456 [auth2.c]
2457 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002458 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002459 - (bal) OpenBSD sync:
2460 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2461 [scp.c]
2462 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002463 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2464 [clientloop.c]
2465 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002466 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002467 - (bal) OpenBSD Sync (more):
2468 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2469 sync with netbsd tree changes.
2470 - more strict prototypes, include necessary headers
2471 - use paths.h/pathnames.h decls
2472 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002473 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2474 [ssh.c]
2475 fatal() if subsystem fails
2476 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2477 [ssh.c]
2478 remove confusing callback code
2479 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2480 [ssh.c]
2481 add -1 option (force protocol version 1). ok markus@
2482 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2483 [ssh.c]
2484 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002485 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002486 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2487 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2488 [sftp-client.c]
2489 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002490 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002491 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002492
Damien Miller3d0a7d52001-02-08 08:22:47 +1100249320010208
2494 - (djm) Don't delete external askpass program in make uninstall target.
2495 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002496 - (djm) Fix linking of sftp, don't need arc4random any more.
2497 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2498 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002499
Damien Miller4855ae92001-02-07 23:21:31 +1100250020010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002501 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2502 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002503 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002504 - (djm) Revise auth-pam.c conversation function to be a little more
2505 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002506 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2507 to before first prompt. Fixes hangs if last pam_message did not require
2508 a reply.
2509 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002510
Damien Miller4855ae92001-02-07 23:21:31 +1100251120010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002512 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002513 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002514 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002515 - (stevesk) OpenBSD sync:
2516 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2517 [many files; did this manually to our top-level source dir]
2518 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002519 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2520 [sftp-server.c]
2521 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002522 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2523 [sftp-int.c]
2524 ? == help
2525 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2526 [sftp-int.c]
2527 sort commands, so that abbreviations work as expected
2528 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2529 [sftp-int.c]
2530 debugging sftp: precedence and missing break. chmod, chown, chgrp
2531 seem to be working now.
2532 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2533 [sftp-int.c]
2534 use base 8 for umask/chmod
2535 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2536 [sftp-int.c]
2537 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002538 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2539 [ssh.1]
2540 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002541 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2542 [auth2.c authfd.c packet.c]
2543 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002544 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2545 [scp.c sshd.c]
2546 alpha happiness
2547 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2548 [sshd.c]
2549 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002550 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002551 [ssh.c sshd.c]
2552 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002553 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2554 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002555 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002556 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002557 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2558 [channels.c]
2559 use ipaddr in channel messages, ietf-secsh wants this
2560 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2561 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002562 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002563 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002564 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2565 [sshconnect2.c]
2566 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002567 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2568 [sftp-client.c sftp-server.c]
2569 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002570
Damien Miller4855ae92001-02-07 23:21:31 +1100257120010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002572 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002573 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002574 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002575 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002576 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002577 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002578 - (djm) OpenBSD CVS sync:
2579 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2580 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2581 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2582 [sshd_config]
2583 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2584 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2585 [ssh.1 sshd.8 sshd_config]
2586 Skey is now called ChallengeResponse
2587 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2588 [sshd.8]
2589 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2590 channel. note from Erik.Anggard@cygate.se (pr/1659)
2591 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2592 [ssh.1]
2593 typos; ok markus@
2594 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2595 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2596 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2597 Basic interactive sftp client; ok theo@
2598 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002599 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11002600 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002601 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002602 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2603 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002604 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002605
Damien Miller4855ae92001-02-07 23:21:31 +1100260620010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002607 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002608 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2609 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002610 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2611 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002612
Damien Miller4855ae92001-02-07 23:21:31 +1100261320010202
Damien Miller33804262001-02-04 23:20:18 +11002614 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002615 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002616 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2617 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002618
Damien Miller4855ae92001-02-07 23:21:31 +1100261920010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002620 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2621 changes have occured to any of the supporting code. Patch by
2622 Roumen Petrov <roumen.petrov@skalasoft.com>
2623
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000262420010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002625 - (djm) OpenBSD CVS Sync:
2626 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2627 [sshconnect.c]
2628 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002629 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2630 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2631 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002632 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2633 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002634 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2635 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2636 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002637
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000263820010130
Damien Miller5e953212001-01-30 09:14:00 +11002639 - (djm) OpenBSD CVS Sync:
2640 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2641 [channels.c channels.h clientloop.c serverloop.c]
2642 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002643 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2644 [canohost.c canohost.h channels.c clientloop.c]
2645 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002646 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2647 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2648 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2649 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002650 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2651 [ssh.1 ssh.c]
2652 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002653 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002654
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000265520010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002656 - (stevesk) sftp-server.c: use %lld vs. %qd
2657
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000265820010128
2659 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002660 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002661 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2662 [dispatch.c]
2663 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002664 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002665 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002666 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002667 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002668 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002669 remove -Q, no longer needed
2670 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002671 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002672 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2673 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002674 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002675 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002676 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002677 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2678 [xmalloc.c]
2679 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002680 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2681 [authfile.c]
2682 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002683 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002684 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2685 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2686 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2687 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2688 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2689 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2690 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002691 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002692
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000269320010126
Damien Miller33804262001-02-04 23:20:18 +11002694 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002695 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002696 - (bal) OpenBSD Sync
2697 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2698 [ssh-agent.c]
2699 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002700
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100270120010125
2702 - (djm) Sync bsd-* support files:
2703 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2704 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002705 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002706 agreed on, which will be happy for the future. bindresvport_sa() for
2707 sockaddr *, too. docs later..
2708 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2709 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002710 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002711 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002712 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2713 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002714 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002715 - (bal) OpenBSD Resync
2716 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2717 [channels.c]
2718 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002719
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000272020010124
2721 - (bal) OpenBSD Resync
2722 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2723 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002724 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002725 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2726 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2727 patch by Tim Rice <tim@multitalents.net>
2728 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002729 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002730
Ben Lindstromcb577332001-01-22 21:06:19 +0000273120010123
2732 - (bal) regexp.h typo in configure.in. Should have been regex.h
2733 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002734 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002735 - (bal) OpenBSD Resync
2736 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2737 [auth-krb4.c sshconnect1.c]
2738 only AFS needs radix.[ch]
2739 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2740 [auth2.c]
2741 no need to include; from mouring@etoh.eviladmin.org
2742 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2743 [key.c]
2744 free() -> xfree(); ok markus@
2745 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2746 [sshconnect2.c sshd.c]
2747 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002748 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2749 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2750 sshconnect1.c sshconnect2.c sshd.c]
2751 rename skey -> challenge response.
2752 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002753
Ben Lindstromcb577332001-01-22 21:06:19 +00002754
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000275520010122
2756 - (bal) OpenBSD Resync
2757 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2758 [servconf.c ssh.h sshd.c]
2759 only auth-chall.c needs #ifdef SKEY
2760 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2761 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2762 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2763 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2764 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2765 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2766 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2767 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2768 [sshd.8]
2769 fix typo; from stevesk@
2770 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2771 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002772 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002773 stevesk@
2774 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2775 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2776 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002777 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002778 [readconf.c]
2779 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2780 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2781 [sshconnect2.c]
2782 dh_new_group() does not return NULL. ok markus@
2783 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2784 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002785 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002786 andrew@pimlott.ne.mediaone.net
2787 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2788 [servconf.c]
2789 Check for NULL return from strdelim; ok markus
2790 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2791 [readconf.c]
2792 KNF; ok markus
2793 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2794 [ssh-keygen.1]
2795 remove -R flag; ok markus@
2796 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2797 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2798 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2799 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2800 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2801 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2802 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2803 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2804 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2805 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2806 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002807 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002808 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2809 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002810 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002811 #includes. rename util.[ch] -> misc.[ch]
2812 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002813 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002814 conflict when compiling for non-kerb install
2815 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2816 on 1/19.
2817
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000281820010120
2819 - (bal) OpenBSD Resync
2820 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2821 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2822 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002823 - (bal) Slight auth2-pam.c clean up.
2824 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2825 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002826
Damien Miller5aa80592001-01-19 14:03:40 +1100282720010119
2828 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002829 - (bal) OpenBSD Resync
2830 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2831 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2832 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002833 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002834 systems
2835 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2836 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2837 session.h sshconnect1.c]
2838 1) removes fake skey from sshd, since this will be much
2839 harder with /usr/libexec/auth/login_XXX
2840 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2841 3) make addition of BSD_AUTH and other challenge reponse methods
2842 easier.
2843 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2844 [auth-chall.c auth2-chall.c]
2845 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002846 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2847 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002848 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002849 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002850
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000285120010118
2852 - (bal) Super Sized OpenBSD Resync
2853 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2854 [sshd.c]
2855 maxfd+1
2856 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2857 [ssh-keygen.1]
2858 small ssh-keygen manpage cleanup; stevesk@pobox.com
2859 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2860 [scp.c ssh-keygen.c sshd.c]
2861 getopt() returns -1 not EOF; stevesk@pobox.com
2862 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2863 [ssh-keyscan.c]
2864 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2865 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2866 [ssh-keyscan.c]
2867 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2868 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2869 [ssh-add.c]
2870 typo, from stevesk@sweden.hp.com
2871 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002872 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002873 split out keepalive from packet_interactive (from dale@accentre.com)
2874 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2875 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2876 [packet.c packet.h]
2877 reorder, typo
2878 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2879 [auth-options.c]
2880 fix comment
2881 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2882 [session.c]
2883 Wall
Damien Miller33804262001-02-04 23:20:18 +11002884 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002885 [clientloop.h clientloop.c ssh.c]
2886 move callback to headerfile
2887 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2888 [ssh.c]
2889 use log() instead of stderr
2890 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2891 [dh.c]
2892 use error() not stderr!
2893 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2894 [sftp-server.c]
2895 rename must fail if newpath exists, debug off by default
2896 - markus@cvs.openbsd.org 2001/01/15 21:46:38
2897 [sftp-server.c]
2898 readable long listing for sftp-server, ok deraadt@
2899 - markus@cvs.openbsd.org 2001/01/16 19:20:06
2900 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11002901 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
2902 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
2903 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002904 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11002905 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
2906 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002907 BN_num_bits(rsa->n) >= 768.
2908 - markus@cvs.openbsd.org 2001/01/16 20:54:27
2909 [sftp-server.c]
2910 remove some statics. simpler handles; idea from nisse@lysator.liu.se
2911 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
2912 [bufaux.c radix.c sshconnect.h sshconnect1.c]
2913 indent
2914 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
2915 be missing such feature.
2916
Damien Miller33804262001-02-04 23:20:18 +11002917
Damien Miller21de4502001-01-17 09:37:15 +1100291820010117
2919 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11002920 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11002921 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11002922 provides a crypt() of its own)
2923 - (djm) Avoid a warning in bsd-bindresvport.c
2924 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11002925 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11002926 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11002927 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11002928
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000292920010115
2930 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002931 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00002932
Kevin Steves886b06c2001-01-14 00:35:19 +0000293320010114
2934 - (stevesk) initial work for OpenBSD "support supplementary group in
2935 {Allow,Deny}Groups" patch:
2936 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
2937 - add bsd-getgrouplist.h
2938 - new files groupaccess.[ch]
2939 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00002940 - (stevesk) complete:
2941 - markus@cvs.openbsd.org 2001/01/13 11:56:48
2942 [auth.c sshd.8]
2943 support supplementary group in {Allow,Deny}Groups
2944 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11002945
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000294620010112
2947 - (bal) OpenBSD Sync
2948 - markus@cvs.openbsd.org 2001/01/10 22:56:22
2949 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
2950 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11002951 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
2952 parse SSH2_FILEXFER_ATTR_EXTENDED
2953 send SSH2_FX_EOF if readdir returns no more entries
2954 reply to SSH2_FXP_EXTENDED message
2955 use #defines from the draft
2956 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002957 more info:
Damien Miller33804262001-02-04 23:20:18 +11002958 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002959 - markus@cvs.openbsd.org 2001/01/10 19:43:20
2960 [sshd.c]
2961 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11002962 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00002963 - markus@cvs.openbsd.org 2001/01/09 21:19:50
2964 [packet.c]
2965 allow TCP_NDELAY for ipv6; from netbsd via itojun@
2966
Damien Millerfd9885e2001-01-10 08:16:53 +1100296720010110
2968 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
2969 Bladt Norbert <Norbert.Bladt@adi.ch>
2970
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000297120010109
2972 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00002973 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
2974 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00002975 - (bal) OpenBSD Sync
2976 - markus@cvs.openbsd.org 2001/01/08 22:29:05
2977 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
2978 sshd_config version.h]
2979 implement option 'Banner /etc/issue.net' for ssh2, move version to
2980 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
2981 is enabled).
2982 - markus@cvs.openbsd.org 2001/01/08 22:03:23
2983 [channels.c ssh-keyscan.c]
2984 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
2985 - markus@cvs.openbsd.org 2001/01/08 21:55:41
2986 [sshconnect1.c]
2987 more cleanups and fixes from stevesk@pobox.com:
2988 1) try_agent_authentication() for loop will overwrite key just
2989 allocated with key_new(); don't alloc
2990 2) call ssh_close_authentication_connection() before exit
2991 try_agent_authentication()
2992 3) free mem on bad passphrase in try_rsa_authentication()
2993 - markus@cvs.openbsd.org 2001/01/08 21:48:17
2994 [kex.c]
2995 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002996 - (bal) Detect if clock_t structure exists, if not define it.
2997 - (bal) Detect if O_NONBLOCK exists, if not define it.
2998 - (bal) removed news4-posix.h (now empty)
2999 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3000 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003001 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003002 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003003
Ben Lindstroma383baa2001-01-08 06:13:41 +0000300420010108
3005 - (bal) Fixed another typo in cli.c
3006 - (bal) OpenBSD Sync
3007 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3008 [cli.c]
3009 typo
3010 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3011 [cli.c]
3012 missing free, stevesk@pobox.com
3013 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3014 [auth1.c]
3015 missing free, stevesk@pobox.com
3016 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3017 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3018 ssh.h sshd.8 sshd.c]
3019 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3020 syslog priority changes:
3021 fatal() LOG_ERR -> LOG_CRIT
3022 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003023 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003024
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000302520010107
3026 - (bal) OpenBSD Sync
3027 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3028 [ssh-rsa.c]
3029 remove unused
3030 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3031 [ssh-keyscan.1]
3032 missing .El
3033 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3034 [session.c sshconnect.c]
3035 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3036 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3037 [ssh.1 sshd.8]
3038 Mention AES as available SSH2 Cipher; ok markus
3039 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3040 [sshd.c]
3041 sync usage()/man with defaults; from stevesk@pobox.com
3042 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3043 [sshconnect2.c]
3044 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3045 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003046
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000304720010105
3048 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003049 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003050
Damien Millerd54e55c2001-01-04 09:07:12 +1100305120010104
3052 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3053 work by Chris Vaughan <vaughan99@yahoo.com>
3054
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000305520010103
3056 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3057 tree (mainly positioning)
3058 - (bal) OpenSSH CVS Update
3059 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3060 [packet.c]
3061 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3062 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3063 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003064 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003065 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003066 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003067 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3068 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3069 patch by Tim Rice <tim@multitalents.net>
3070 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3071 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003072
Ben Lindstrom88c33972001-01-02 04:55:52 +0000307320010102
3074 - (bal) OpenBSD CVS Update
3075 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3076 [scp.c]
3077 use shared fatal(); from stevesk@pobox.com
3078
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000307920001231
3080 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3081 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003082 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003083
Ben Lindstrom2941f112000-12-29 16:50:13 +0000308420001230
3085 - (bal) OpenBSD CVS Update
3086 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3087 [ssh-keygen.c]
3088 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003089 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3090 [channels.c]
3091 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003092 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003093 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003094 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003095 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003096 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003097 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003098
309920001229
Damien Miller33804262001-02-04 23:20:18 +11003100 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003101 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003102 - (bal) OpenBSD CVS Update
3103 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3104 [auth.h auth2.c]
3105 count authentication failures only
3106 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3107 [sshconnect.c]
3108 fingerprint for MITM attacks, too.
3109 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3110 [sshd.8 sshd.c]
3111 document -D
3112 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3113 [serverloop.c]
3114 less chatty
3115 - markus@cvs.openbsd.org 2000/12/27 12:34
3116 [auth1.c sshconnect2.c sshd.c]
3117 typo
3118 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3119 [readconf.c readconf.h ssh.1 sshconnect.c]
3120 new option: HostKeyAlias: allow the user to record the host key
3121 under a different name. This is useful for ssh tunneling over
3122 forwarded connections or if you run multiple sshd's on different
3123 ports on the same machine.
3124 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3125 [ssh.1 ssh.c]
3126 multiple -t force pty allocation, document ORIGINAL_COMMAND
3127 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3128 [sshd.8]
3129 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003130 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3131 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003132
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000313320001228
3134 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3135 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003136 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003137 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3138 header. Patch by Tim Rice <tim@multitalents.net>
3139 - Updated TODO w/ known HP/UX issue
3140 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3141 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003142
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000314320001227
Damien Miller33804262001-02-04 23:20:18 +11003144 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003145 Takumi Yamane <yamtak@b-session.com>
3146 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3147 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003148 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003149 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003150 Takumi Yamane <yamtak@b-session.com>
3151 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3152 by Corinna Vinschen <vinschen@redhat.com>
3153 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003154 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3155 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003156 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003157 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3158 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003159 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003160
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000316120001223
3162 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3163 if a change to config.h has occurred. Suggested by Gert Doering
3164 <gert@greenie.muc.de>
3165 - (bal) OpenBSD CVS Update:
3166 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3167 [ssh-keygen.c]
3168 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3169
Ben Lindstrom46c16222000-12-22 01:43:59 +0000317020001222
3171 - Updated RCSID for pty.c
3172 - (bal) OpenBSD CVS Updates:
3173 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3174 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3175 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3176 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3177 [authfile.c]
3178 allow ssh -i userkey for root
3179 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3180 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3181 fix prototypes; from stevesk@pobox.com
3182 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3183 [sshd.c]
3184 init pointer to NULL; report from Jan.Ivan@cern.ch
3185 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3186 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3187 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3188 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3189 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3190 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3191 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3192 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3193 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3194 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3195 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3196 unsigned' with u_char.
3197
Kevin Stevesa074feb2000-12-21 22:33:45 +0000319820001221
3199 - (stevesk) OpenBSD CVS updates:
3200 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3201 [authfile.c channels.c sftp-server.c ssh-agent.c]
3202 remove() -> unlink() for consistency
3203 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3204 [ssh-keyscan.c]
3205 replace <ssl/x.h> with <openssl/x.h>
3206 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3207 [uidswap.c]
3208 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003209
Damien Miller82cf0ce2000-12-20 13:34:48 +1100321020001220
Damien Miller33804262001-02-04 23:20:18 +11003211 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003212 and Linux-PAM. Based on report and fix from Andrew Morgan
3213 <morgan@transmeta.com>
3214
Kevin Steves1004c7e2000-12-18 18:55:28 +0000321520001218
3216 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003217 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3218 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003219
Kevin Steves8daed182000-12-16 19:21:03 +0000322020001216
3221 - (stevesk) OpenBSD CVS updates:
3222 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3223 [scp.c]
3224 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3225 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3226 [scp.c]
3227 unused; from stevesk@pobox.com
3228
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000322920001215
Kevin Stevese2737522000-12-15 23:47:30 +00003230 - (stevesk) Old OpenBSD patch wasn't completely applied:
3231 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3232 [scp.c]
3233 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003234 - (stevesk) OpenBSD CVS updates:
3235 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3236 [ssh-keyscan.c]
3237 fatal already adds \n; from stevesk@pobox.com
3238 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3239 [ssh-agent.c]
3240 remove redundant spaces; from stevesk@pobox.com
3241 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3242 [pty.c]
3243 When failing to set tty owner and mode on a read-only filesystem, don't
3244 abort if the tty already has correct owner and reasonably sane modes.
3245 Example; permit 'root' to login to a firewall with read-only root fs.
3246 (markus@ ok)
3247 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3248 [pty.c]
3249 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003250 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3251 [sshd.c]
3252 source port < 1024 is no longer required for rhosts-rsa since it
3253 adds no additional security.
3254 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3255 [ssh.1 ssh.c]
3256 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3257 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3258 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003259 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3260 [scp.c]
3261 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003262 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3263 [kex.c kex.h sshconnect2.c sshd.c]
3264 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003265
Damien Miller152cea22000-12-13 19:21:51 +1100326620001213
3267 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3268 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003269 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003270 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3271 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003272 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003273
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000327420001211
3275 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3276 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3277 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003278 - (bal) OpenbSD CVS update
3279 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3280 [sshconnect1.c]
3281 always request new challenge for skey/tis-auth, fixes interop with
3282 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003283
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000328420001210
3285 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003286 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003287 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3288 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003289 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003290 [rijndael.c]
3291 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003292 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003293 [sftp-server.c]
3294 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003295 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003296 [ssh-agent.c]
3297 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003298 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3299 [compat.c]
3300 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003301
Ben Lindstroma6885612000-12-09 03:45:32 +0000330220001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003303 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003304 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003305 [ssh.1]
3306 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3307
Ben Lindstroma14ee472000-12-07 01:24:58 +0000330820001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003309 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003310 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003311 [compat.c compat.h packet.c]
3312 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003313 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3314 [rijndael.c]
3315 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003316 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003317 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3318 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003319
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000332020001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003321 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003322 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3323 [channels.c channels.h clientloop.c serverloop.c]
3324 async connects for -R/-L; ok deraadt@
3325 - todd@cvs.openssh.org 2000/12/05 16:47:28
3326 [sshd.c]
3327 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003328 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3329 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003330 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003331 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3332 [ssh-keyscan.c]
3333 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003334
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000333520001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003336 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003337 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3338 [ssh-keyscan.c ssh-keyscan.1]
3339 David Maziere's ssh-keyscan, ok niels@
3340 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3341 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003342 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003343
Ben Lindstromd121f612000-12-03 17:00:47 +0000334420001204
3345 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003346 defining -POSIX.
3347 - (bal) OpenBSD CVS updates:
3348 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003349 [compat.c]
3350 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3351 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3352 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003353 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003354 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003355 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3356 [auth2.c compat.c compat.h sshconnect2.c]
3357 support f-secure/ssh.com 2.0.12; ok niels@
3358
Ben Lindstromc72745a2000-12-02 19:03:54 +0000335920001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003360 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003361 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3362 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003363 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003364 ok neils@
3365 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3366 [cipher.c]
3367 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3368 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3369 [ssh-agent.c]
3370 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003371 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003372 [ssh.1]
3373 T is for both protocols
3374 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3375 [ssh.1]
3376 typo; from green@FreeBSD.org
3377 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3378 [ssh.c]
3379 check -T before isatty()
3380 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3381 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003382 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003383 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3384 [sshconnect.c]
3385 disable agent/x11/port fwding if hostkey has changed; ok niels@
3386 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3387 [sshd.c]
3388 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3389 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003390 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3391 PAM authentication using KbdInteractive.
3392 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003393
Ben Lindstrom75214f92000-12-01 21:19:51 +0000339420001202
3395 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003396 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003397 <mstone@cs.loyola.edu>
3398
Damien Millera2e53cc2000-11-29 11:26:45 +1100339920001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003400 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3401 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003402 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003403 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003404 still fail during compilation of sftp-server).
3405 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003406 - (djm) OpenBSD CVS updates:
3407 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3408 [sshd.8]
3409 talk about /etc/primes, okay markus@
3410 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3411 [ssh.c sshconnect1.c sshconnect2.c]
3412 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3413 defaults
3414 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3415 [sshconnect1.c]
3416 reorder check for illegal ciphers, bugreport from espie@
3417 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3418 [ssh-keygen.c ssh.h]
3419 print keytype when generating a key.
3420 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003421 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3422 more manpage paths in fixpaths calls
3423 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003424 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003425
Damien Millerd592b632000-11-25 10:09:32 +1100342620001125
3427 - (djm) Give up privs when reading seed file
3428
Ben Lindstrom14920292000-11-21 21:24:55 +0000342920001123
3430 - (bal) Merge OpenBSD changes:
3431 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3432 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003433 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003434 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3435 [dh.c]
3436 do not use perror() in sshd, after child is forked()
3437 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3438 [auth-rsa.c]
3439 parse option only if key matches; fix some confusing seen by the client
3440 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3441 [session.c]
3442 check no_agent_forward_flag for ssh-2, too
3443 - markus@cvs.openbsd.org 2000/11/15
3444 [ssh-agent.1]
3445 reorder SYNOPSIS; typo, use .It
3446 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3447 [ssh-agent.c]
3448 do not reorder keys if a key is removed
3449 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3450 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003451 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003452 - millert@cvs.openbsd.org 200/11/15 20:24:43
3453 [ssh-keygen.c]
3454 Add missing \n at end of error message.
3455
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000345620001122
3457 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3458 are compilable.
3459 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3460
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000346120001117
3462 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3463 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003464 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003465 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3466 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003467
Ben Lindstrom65571522000-11-16 02:46:20 +0000346820001116
3469 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3470 releases.
3471 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3472 <roth@feep.net>
3473
Damien Miller559d3832000-11-13 20:59:05 +1100347420001113
Damien Miller33804262001-02-04 23:20:18 +11003475 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003476 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003477 - (djm) Merge OpenBSD changes:
3478 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3479 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3480 [session.c ssh.c]
3481 agent forwarding and -R for ssh2, based on work from
3482 jhuuskon@messi.uku.fi
3483 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3484 [ssh.c sshconnect.c sshd.c]
3485 do not disabled rhosts(rsa) if server port > 1024; from
3486 pekkas@netcore.fi
3487 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3488 [sshconnect.c]
3489 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3490 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3491 [auth1.c]
3492 typo; from mouring@pconline.com
3493 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3494 [ssh-agent.c]
3495 off-by-one when removing a key from the agent
3496 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3497 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3498 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3499 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3500 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3501 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003502 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003503 add support for RSA to SSH2. please test.
3504 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3505 RSA and DSA are used by SSH2.
3506 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3507 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3508 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3509 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003510 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003511 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003512 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003513
Ben Lindstrom980754c2000-11-12 00:04:24 +0000351420001112
3515 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3516 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003517 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3518 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003519 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3520 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003521
Damien Miller0986b552000-11-11 08:36:38 +1100352220001111
3523 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3524 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003525 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003526 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3527 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003528 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003529 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003530 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003531
Ben Lindstrom305fb002000-11-10 02:41:30 +0000353220001110
3533 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3534 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3535 - (bal) Added in check to verify S/Key library is being detected in
3536 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003537 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003538 Patch by Mark Miller <markm@swoon.net>
3539 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003540 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003541 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3542
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000354320001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003544 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3545 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003546 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3547 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003548 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3549 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003550
Damien Millerc78abaa2000-11-06 12:07:21 +1100355120001106
3552 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003553 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003554 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003555 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003556 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3557 <pekkas@netcore.fi>
3558 - (djm) Don't need X11-askpass in RPM spec file if building without it
3559 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003560 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003561 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3562 Asplund <aspa@kronodoc.fi>
3563 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003564
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000356520001105
3566 - (bal) Sync with OpenBSD:
3567 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3568 [compat.c]
3569 handle all old openssh versions
3570 - markus@cvs.openbsd.org 2000/10/31 13:1853
3571 [deattack.c]
3572 so that large packets do not wrap "n"; from netbsd
3573 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003574 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3575 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3576 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003577 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003578 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3579 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003580
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000358120001029
3582 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003583 - (stevesk) Create contrib/cygwin/ directory; patch from
3584 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003585 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003586 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003587
Damien Miller6bd90df2000-10-28 13:30:55 +1100358820001028
Damien Miller33804262001-02-04 23:20:18 +11003589 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003590 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003591 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003592 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003593 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003594 - (djm) Sync with OpenBSD:
3595 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3596 [ssh.1]
3597 fixes from pekkas@netcore.fi
3598 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3599 [atomicio.c]
3600 return number of characters processed; ok deraadt@
3601 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3602 [atomicio.c]
3603 undo
3604 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3605 [scp.c]
3606 replace atomicio(read,...) with read(); ok deraadt@
3607 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3608 [session.c]
3609 restore old record login behaviour
3610 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3611 [auth-skey.c]
3612 fmt string problem in unused code
3613 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3614 [sshconnect2.c]
3615 don't reference freed memory. okay deraadt@
3616 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3617 [canohost.c]
3618 typo, eramore@era-t.ericsson.se; ok niels@
3619 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3620 [cipher.c]
3621 non-alignment dependent swap_bytes(); from
3622 simonb@wasabisystems.com/netbsd
3623 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3624 [compat.c]
3625 add older vandyke products
3626 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3627 [channels.c channels.h clientloop.c serverloop.c session.c]
3628 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003629 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003630 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003631
Damien Miller656d7172000-10-27 09:27:32 +1100363220001027
3633 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3634
Damien Miller6f9c3372000-10-25 10:06:04 +1100363520001025
3636 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3637 builtin entropy code to read it.
3638 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003639 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3640 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3641 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003642
Damien Miller81fa28a2000-10-20 09:14:04 +1100364320001020
3644 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003645 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3646 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003647
Kevin Steves8848b242000-10-18 13:11:44 +0000364820001018
3649 - (stevesk) Add initial support for setproctitle(). Current
3650 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003651 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003652
Damien Milleref767ac2000-10-17 23:14:08 +1100365320001017
3654 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3655 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003656 - (djm) Don't rely on atomicio's retval to determine length of askpass
3657 supplied passphrase. Problem report from Lutz Jaenicke
3658 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003659 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003660 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003661 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003662
Damien Miller50a41ed2000-10-16 12:14:42 +1100366320001016
3664 - (djm) Sync with OpenBSD:
3665 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3666 [cipher.c]
3667 debug3
3668 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3669 [scp.c]
3670 remove spaces from arguments; from djm@mindrot.org
3671 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3672 [ssh.1]
3673 Cipher is for SSH-1 only
3674 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3675 [servconf.c servconf.h serverloop.c session.c sshd.8]
3676 AllowTcpForwarding; from naddy@
3677 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3678 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003679 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003680 needs to be changed for interoperability reasons
3681 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3682 [auth-rsa.c]
3683 do not send RSA challenge if key is not allowed by key-options; from
3684 eivind@ThinkSec.com
3685 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3686 [rijndael.c session.c]
3687 typos; from stevesk@sweden.hp.com
3688 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3689 [rijndael.c]
3690 typo
Damien Miller33804262001-02-04 23:20:18 +11003691 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003692 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003693 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003694 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003695 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003696 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003697 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003698 - (djm) Make inability to read/write PRNG seedfile non-fatal
3699
Damien Miller50a41ed2000-10-16 12:14:42 +11003700
Damien Miller59939352000-10-15 12:21:32 +1100370120001015
3702 - (djm) Fix ssh2 hang on background processes at logout.
3703
Damien Miller60819b42000-10-14 11:16:12 +1100370420001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003705 - (bal) Add support for realpath and getcwd for platforms with broken
3706 or missing realpath implementations for sftp-server.
3707 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003708 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003709 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003710 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003711 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3712 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003713 - (djm) Big OpenBSD sync:
3714 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3715 [log.c]
3716 allow loglevel debug
3717 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3718 [packet.c]
3719 hmac->mac
3720 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3721 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3722 move fake-auth from auth1.c to individual auth methods, disables s/key in
3723 debug-msg
3724 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3725 ssh.c
3726 do not resolve canonname, i have no idea why this was added oin ossh
3727 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3728 ssh-keygen.1 ssh-keygen.c
3729 -X now reads private ssh.com DSA keys, too.
3730 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3731 auth-options.c
3732 clear options on every call.
3733 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3734 authfd.c authfd.h
3735 interop with ssh-agent2, from <res@shore.net>
3736 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3737 compat.c
3738 use rexexp for version string matching
3739 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3740 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3741 First rough implementation of the diffie-hellman group exchange. The
3742 client can ask the server for bigger groups to perform the diffie-hellman
3743 in, thus increasing the attack complexity when using ciphers with longer
3744 keys. University of Windsor provided network, T the company.
3745 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3746 [auth-rsa.c auth2.c]
3747 clear auth options unless auth sucessfull
3748 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3749 [auth-options.h]
3750 clear auth options unless auth sucessfull
3751 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3752 [scp.1 scp.c]
3753 support 'scp -o' with help from mouring@pconline.com
3754 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3755 [dh.c]
3756 Wall
3757 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3758 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3759 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3760 add support for s/key (kbd-interactive) to ssh2, based on work by
3761 mkiernan@avantgo.com and me
3762 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3763 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3764 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3765 [sshconnect2.c sshd.c]
3766 new cipher framework
3767 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3768 [cipher.c]
3769 remove DES
3770 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3771 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3772 enable DES in SSH-1 clients only
3773 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3774 [kex.h packet.c]
3775 remove unused
3776 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3777 [sshd.c]
3778 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3779 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3780 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3781 rijndael/aes support
3782 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3783 [sshd.8]
3784 more info about -V
3785 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3786 [myproposal.h]
3787 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003788 - (djm) Fix scp user@host handling
3789 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003790 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3791 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003792 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003793 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3794 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003795 - (stevesk) Display correct path to ssh-askpass in configure output.
3796 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003797
Kevin Stevescccca272000-10-07 11:16:55 +0000379820001007
3799 - (stevesk) Print PAM return value in PAM log messages to aid
3800 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003801 - (stevesk) Fix detection of pw_class struct member in configure;
3802 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3803
Damien Millere68f92b2000-10-02 21:42:15 +1100380420001002
3805 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3806 - (djm) Add host system and CC to end-of-configure report. Suggested by
3807 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3808
Damien Miller05dd7952000-10-01 00:42:48 +1100380920000931
3810 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3811
Damien Miller190d5a82000-09-30 09:43:19 +1100381220000930
Damien Millerbea034a2000-09-30 09:43:32 +11003813 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003814 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003815 Ben Lindstrom <mouring@pconline.com>
3816 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003817 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003818 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003819 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003820 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3821 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003822 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003823 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003824 - (djm) CVS OpenBSD sync:
3825 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3826 [clientloop.c]
3827 use debug2
3828 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3829 [auth2.c sshconnect2.c]
3830 use key_type()
3831 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3832 [channels.c]
3833 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003834 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003835 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3836 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003837 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3838 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003839 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003840
Damien Miller15e7d4b2000-09-29 10:57:35 +1100384120000929
3842 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003843 - (djm) Another off-by-one fix from Pavel Kankovsky
3844 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003845 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3846 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003847 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003848 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003849
Damien Miller96f0c722000-09-26 12:09:48 +1100385020000926
3851 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003852 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003853 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3854 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003855
Damien Miller72c9a7e2000-09-24 11:10:13 +1100385620000924
3857 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3858 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003859 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3860 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003861
Damien Millerd6f204d2000-09-23 13:57:27 +1100386220000923
Damien Miller33804262001-02-04 23:20:18 +11003863 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003864 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003865 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003866 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003867 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003868 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003869 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003870 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003871 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003872 - (djm) OpenBSD CVS sync:
3873 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3874 [sshconnect2.c sshd.c]
3875 fix DEBUG_KEXDH
3876 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3877 [sshconnect.c]
3878 yes no; ok niels@
3879 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3880 [sshd.8]
3881 typo
3882 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3883 [serverloop.c]
3884 typo
3885 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3886 scp.c
3887 utime() to utimes(); mouring@pconline.com
3888 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3889 sshconnect2.c
3890 change login logic in ssh2, allows plugin of other auth methods
3891 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3892 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3893 [serverloop.c]
3894 add context to dispatch_run
3895 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3896 authfd.c authfd.h ssh-agent.c
3897 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11003898
Damien Millerf13f75d2000-09-21 21:51:07 +1100389920000920
3900 - (djm) Fix bad path substitution. Report from Andrew Miner
3901 <asminer@cs.iastate.edu>
3902
Damien Millere4340be2000-09-16 13:29:08 +1100390320000916
Damien Miller33804262001-02-04 23:20:18 +11003904 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11003905 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11003906 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11003907 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11003908 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
3909 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11003910 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11003911 password change patch.
3912 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11003913 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
3914 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11003915 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
3916 - (djm) Re-enable int64_t types - we need them for sftp
3917 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
3918 - (djm) Update Redhat SPEC file accordingly
3919 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
3920 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11003921 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11003922 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11003923 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11003924 <larry.jones@sdrc.com>
3925 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
3926 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11003927 - (djm) Merge OpenBSD changes:
3928 - markus@cvs.openbsd.org 2000/09/05 02:59:57
3929 [session.c]
3930 print hostname (not hushlogin)
3931 - markus@cvs.openbsd.org 2000/09/05 13:18:48
3932 [authfile.c ssh-add.c]
3933 enable ssh-add -d for DSA keys
3934 - markus@cvs.openbsd.org 2000/09/05 13:20:49
3935 [sftp-server.c]
3936 cleanup
3937 - markus@cvs.openbsd.org 2000/09/06 03:46:41
3938 [authfile.h]
3939 prototype
3940 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
3941 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11003942 cleanup copyright notices on all files. I have attempted to be
3943 accurate with the details. everything is now under Tatu's licence
3944 (which I copied from his readme), and/or the core-sdi bsd-ish thing
3945 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11003946 licence. We're not changing any rules, just being accurate.
3947 - markus@cvs.openbsd.org 2000/09/07 14:40:30
3948 [channels.c channels.h clientloop.c serverloop.c ssh.c]
3949 cleanup window and packet sizes for ssh2 flow control; ok niels
3950 - markus@cvs.openbsd.org 2000/09/07 14:53:00
3951 [scp.c]
3952 typo
3953 - markus@cvs.openbsd.org 2000/09/07 15:13:37
3954 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
3955 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
3956 [pty.c readconf.c]
3957 some more Copyright fixes
3958 - markus@cvs.openbsd.org 2000/09/08 03:02:51
3959 [README.openssh2]
3960 bye bye
3961 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
3962 [LICENCE cipher.c]
3963 a few more comments about it being ARC4 not RC4
3964 - markus@cvs.openbsd.org 2000/09/12 14:53:11
3965 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
3966 multiple debug levels
3967 - markus@cvs.openbsd.org 2000/09/14 14:25:15
3968 [clientloop.c]
3969 typo
3970 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
3971 [ssh-agent.c]
3972 check return value for setenv(3) for failure, and deal appropriately
3973
Damien Millerf384c362000-09-13 10:43:26 +1100397420000913
3975 - (djm) Fix server not exiting with jobs in background.
3976
Damien Miller7b28dc52000-09-05 13:34:53 +1100397720000905
3978 - (djm) Import OpenBSD CVS changes
3979 - markus@cvs.openbsd.org 2000/08/31 15:52:24
3980 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
3981 implement a SFTP server. interops with sftp2, scp2 and the windows
3982 client from ssh.com
3983 - markus@cvs.openbsd.org 2000/08/31 15:56:03
3984 [README.openssh2]
3985 sync
3986 - markus@cvs.openbsd.org 2000/08/31 16:05:42
3987 [session.c]
3988 Wall
3989 - markus@cvs.openbsd.org 2000/08/31 16:09:34
3990 [authfd.c ssh-agent.c]
3991 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
3992 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
3993 [scp.1 scp.c]
3994 cleanup and fix -S support; stevesk@sweden.hp.com
3995 - markus@cvs.openbsd.org 2000/09/01 16:29:32
3996 [sftp-server.c]
3997 portability fixes
3998 - markus@cvs.openbsd.org 2000/09/01 16:32:41
3999 [sftp-server.c]
4000 fix cast; mouring@pconline.com
4001 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4002 [ssh-add.1 ssh.1]
4003 add missing .El against .Bl.
4004 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4005 [session.c]
4006 missing close; ok theo
4007 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4008 [session.c]
4009 fix get_last_login_time order; from andre@van-veen.de
4010 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4011 [sftp-server.c]
4012 more cast fixes; from mouring@pconline.com
4013 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4014 [session.c]
4015 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4016 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004017 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4018
Damien Miller123cbe82000-09-03 19:14:58 +1100401920000903
4020 - (djm) Fix Redhat init script
4021
Damien Miller50f14f82000-09-01 14:14:37 +1100402220000901
4023 - (djm) Pick up Jim's new X11-askpass
4024 - (djm) Release 2.2.0p1
4025
Damien Miller238a9fa2000-08-31 09:20:05 +1100402620000831
Damien Millere4340be2000-09-16 13:29:08 +11004027 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004028 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004029 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004030
Damien Miller87d29ed2000-08-30 09:21:22 +1100403120000830
4032 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004033 - (djm) Periodically rekey arc4random
4034 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004035 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004036 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004037 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004038 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4039 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004040 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004041 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004042
Damien Miller4e0f5e12000-08-29 11:05:50 +1100404320000829
Damien Millere4340be2000-09-16 13:29:08 +11004044 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4045 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004046 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004047 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4048 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004049 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004050 - More OpenBSD updates:
4051 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4052 [scp.c]
4053 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4054 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4055 [session.c]
4056 Wall
4057 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4058 [compat.c]
4059 ssh.com-2.3.0
4060 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4061 [compat.c]
4062 compatibility with future ssh.com versions
4063 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4064 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4065 print uid/gid as unsigned
4066 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4067 [ssh.c]
4068 enable -n and -f for ssh2
4069 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4070 [ssh.c]
4071 allow combination of -N and -f
4072 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4073 [util.c]
4074 util.c
4075 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4076 [util.c]
4077 undo
4078 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4079 [util.c]
4080 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004081
Damien Millerb0785672000-08-23 09:10:39 +1000408220000823
4083 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004084 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4085 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004086 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004087 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004088 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004089 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004090 - (djm) OpenBSD CVS updates:
4091 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4092 [ssh.c]
4093 accept remsh as a valid name as well; roman@buildpoint.com
4094 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4095 [deattack.c crc32.c packet.c]
4096 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4097 libz crc32 function yet, because it has ugly "long"'s in it;
4098 oneill@cs.sfu.ca
4099 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4100 [scp.1 scp.c]
4101 -S prog support; tv@debian.org
4102 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4103 [scp.c]
4104 knf
4105 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4106 [log-client.c]
4107 shorten
4108 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4109 [channels.c channels.h clientloop.c ssh.c ssh.h]
4110 support for ~. in ssh2
4111 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4112 [crc32.h]
4113 proper prototype
4114 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004115 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4116 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004117 [fingerprint.c fingerprint.h]
4118 add SSH2/DSA support to the agent and some other DSA related cleanups.
4119 (note that we cannot talk to ssh.com's ssh2 agents)
4120 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4121 [channels.c channels.h clientloop.c]
4122 more ~ support for ssh2
4123 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4124 [clientloop.c]
4125 oops
4126 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4127 [session.c]
4128 We have to stash the result of get_remote_name_or_ip() before we
4129 close our socket or getpeername() will get EBADF and the process
4130 will exit. Only a problem for "UseLogin yes".
4131 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4132 [session.c]
4133 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4134 own policy on determining who is allowed to login when /etc/nologin
4135 is present. Also use the _PATH_NOLOGIN define.
4136 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4137 [auth1.c auth2.c session.c ssh.c]
4138 Add calls to setusercontext() and login_get*(). We basically call
4139 setusercontext() in most places where previously we did a setlogin().
4140 Add default login.conf file and put root in the "daemon" login class.
4141 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4142 [session.c]
4143 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004144
Damien Miller942da032000-08-18 13:59:06 +1000414520000818
4146 - (djm) OpenBSD CVS changes:
4147 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4148 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4149 random early drop; ok theo, niels
4150 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4151 [ssh.1]
4152 typo
4153 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4154 [sshd.8]
4155 many fixes from pepper@mail.reppep.com
4156 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4157 [Makefile.in util.c aux.c]
4158 rename aux.c to util.c to help with cygwin port
4159 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4160 [authfd.c]
4161 correct sun_len; Alexander@Leidinger.net
4162 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4163 [readconf.c sshd.8]
4164 disable kerberos authentication by default
4165 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4166 [sshd.8 readconf.c auth-krb4.c]
4167 disallow kerberos authentication if we can't verify the TGT; from
4168 dugsong@
4169 kerberos authentication is on by default only if you have a srvtab.
4170 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4171 [auth.c]
4172 unused
4173 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4174 [sshd_config]
4175 MaxStartups
4176 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4177 [authfd.c]
4178 cleanup; ok niels@
4179 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4180 [session.c]
4181 cleanup login(1)-like jobs, no duplicate utmp entries
4182 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4183 [session.c sshd.8 sshd.c]
4184 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004185 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004186 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004187
Damien Miller11fa2cc2000-08-16 10:35:58 +1000418820000816
4189 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004190 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004191 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004192 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004193 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004194 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004195
Damien Miller348c9b72000-08-15 10:01:22 +1000419620000815
4197 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004198 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4199 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004200 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004201 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004202 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004203 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004204
Damien Milleref7ed5e2000-08-13 10:31:12 +1000420520000813
4206 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4207 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4208
Damien Millerd17b8d52000-08-09 14:42:28 +1000420920000809
Damien Millere4340be2000-09-16 13:29:08 +11004210 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004211 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004212 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004213 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004214
Damien Millerab8d1922000-08-08 16:53:28 +1000421520000808
4216 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4217 time, spec file cleanup.
4218
Damien Miller729e1f12000-08-07 15:39:13 +1000421920000807
Damien Miller52652f52000-08-07 15:54:39 +10004220 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004221 - (djm) Suppress error messages on channel close shutdown() failurs
4222 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004223 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004224
Damien Miller7b60a172000-07-25 09:04:37 +1000422520000725
4226 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4227
Damien Miller994cf142000-07-21 10:19:44 +1000422820000721
4229 - (djm) OpenBSD CVS updates:
4230 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4231 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4232 [sshconnect1.c sshconnect2.c]
4233 make ssh-add accept dsa keys (the agent does not)
4234 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4235 [sshd.c]
4236 Another closing of stdin; ok deraadt
4237 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4238 [dsa.c]
4239 missing free, reorder
4240 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4241 [ssh-keygen.1]
4242 document input and output files
4243
Damien Miller9dec7762000-07-20 10:00:59 +1000424420000720
Damien Miller994cf142000-07-21 10:19:44 +10004245 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004246
Damien Millera8dbd9d2000-07-16 13:25:00 +1000424720000716
Damien Miller994cf142000-07-21 10:19:44 +10004248 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004249
Damien Millerecbb26d2000-07-15 14:59:14 +1000425020000715
Damien Millerbe484b52000-07-15 14:14:16 +10004251 - (djm) OpenBSD CVS updates
4252 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4253 [aux.c readconf.c servconf.c ssh.h]
4254 allow multiple whitespace but only one '=' between tokens, bug report from
4255 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4256 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4257 [clientloop.c]
4258 typo; todd@fries.net
4259 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4260 [scp.c]
4261 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4262 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4263 [readconf.c servconf.c]
4264 allow leading whitespace. ok niels
4265 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4266 [ssh-keygen.c ssh.c]
4267 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004268 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4269 - Include floatingpoint.h for entropy.c
4270 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004271
Damien Miller182ee6e2000-07-12 09:45:27 +1000427220000712
Damien Miller5de43db2000-07-12 11:12:55 +10004273 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004274 - (djm) OpenBSD CVS Updates:
4275 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4276 [session.c sshd.c ]
4277 make MaxStartups code still work with -d; djm
4278 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4279 [readconf.c ssh_config]
4280 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004281 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4282 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004283 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4284 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004285 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004286
Damien Miller65964d62000-07-11 09:16:22 +1000428720000711
4288 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4289 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004290 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004291 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004292 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004293 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004294 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004295 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4296 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004297 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004298 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004299 - (djm) OpenBSD CVS updates:
4300 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4301 [authfd.c]
4302 cleanup, less cut&paste
4303 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4304 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004305 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004306 theo and me
4307 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4308 [session.c]
4309 use no_x11_forwarding_flag correctly; provos ok
4310 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4311 [sshd.c]
4312 typo
4313 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4314 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004315 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004316 these and spit out a warning.
4317 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4318 [auth-rsa.c auth2.c ssh-keygen.c]
4319 clean code is good code
4320 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4321 [serverloop.c]
4322 sense of port forwarding flag test was backwards
4323 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4324 [compat.c readconf.c]
4325 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4326 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4327 [auth.h]
4328 KNF
4329 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4330 [compat.c readconf.c]
4331 Better conditions for strsep() ending.
4332 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4333 [readconf.c]
4334 Get the correct message on errors. (niels@ ok)
4335 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4336 [cipher.c kex.c servconf.c]
4337 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004338 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004339 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4340 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004341 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004342
Damien Miller4e997202000-07-09 21:21:52 +1000434320000709
4344 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4345 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004346 - (djm) Match prototype and function declaration for rresvport_af.
4347 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004348 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004349 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004350 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4351 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004352 - (djm) Fix pam sprintf fix
4353 - (djm) Cleanup entropy collection code a little more. Split initialisation
4354 from seeding, perform intialisation immediatly at start, be careful with
4355 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004356 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4357 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004358 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004359 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004360
Damien Millerce40c702000-07-08 10:14:08 +1000436120000708
Damien Millere4340be2000-09-16 13:29:08 +11004362 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004363 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004364 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4365 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004366 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004367 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004368 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004369 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004370 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004371
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000437220000702
4373 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004374 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4375 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004376 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4377 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004378 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004379 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004380
Damien Millerd8cfda62000-07-01 12:56:09 +1000438120000701
4382 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004383 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004384 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4385 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004386 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004387 - (djm) Added check for broken snprintf() functions which do not correctly
4388 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004389 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004390
Damien Miller53c5d462000-06-28 00:50:50 +1000439120000628
4392 - (djm) Fixes to lastlog code for Irix
4393 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004394 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4395 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004396 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004397 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004398 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004399
Damien Millerf8af08d2000-06-27 09:40:06 +1000440020000627
4401 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004402 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004403
Damien Miller8dd33fd2000-06-26 10:20:19 +1000440420000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004405 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004406 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4407 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004408 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4409 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004410 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004411 - OpenBSD CVS update
4412 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4413 [channels.c]
4414 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4415
Damien Millerb54b40e2000-06-23 08:23:34 +1000441620000623
Damien Millere4340be2000-09-16 13:29:08 +11004417 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004418 Svante Signell <svante.signell@telia.com>
4419 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004420 - OpenBSD CVS Updates:
4421 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4422 [sshd.c]
4423 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4424 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4425 [auth-krb4.c key.c radix.c uuencode.c]
4426 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004427
Damien Miller099f5052000-06-22 20:57:11 +1000442820000622
4429 - (djm) Automatically generate host key during "make install". Suggested
4430 by Gary E. Miller <gem@rellim.com>
4431 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004432 - OpenBSD CVS Updates:
4433 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4434 [auth2.c compat.c compat.h sshconnect2.c]
4435 make userauth+pubkey interop with ssh.com-2.2.0
4436 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4437 [dsa.c]
4438 mem leak + be more paranoid in dsa_verify.
4439 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4440 [key.c]
4441 cleanup fingerprinting, less hardcoded sizes
4442 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4443 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4444 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004445 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004446 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4447 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004448 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4449 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004450 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4451 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4452 OpenBSD tag
4453 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4454 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004455
Damien Milleredb82922000-06-20 13:25:52 +1000445620000620
4457 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004458 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004459 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004460 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004461
Damien Miller7b22d652000-06-18 14:07:04 +1000446220000618
4463 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004464 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004465 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004466 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004467 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004468 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004469 Martin Petrak <petrak@spsknm.schools.sk>
4470 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4471 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004472 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004473 - OpenBSD CVS updates:
4474 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4475 [channels.c]
4476 everyone says "nix it" (remove protocol 2 debugging message)
4477 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4478 [sshconnect.c]
4479 allow extended server banners
4480 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4481 [sshconnect.c]
4482 missing atomicio, typo
4483 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4484 [servconf.c servconf.h session.c sshd.8 sshd_config]
4485 add support for ssh v2 subsystems. ok markus@.
4486 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4487 [readconf.c servconf.c]
4488 include = in WHITESPACE; markus ok
4489 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4490 [auth2.c]
4491 implement bug compatibility with ssh-2.0.13 pubkey, server side
4492 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4493 [compat.c]
4494 initial support for ssh.com's 2.2.0
4495 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4496 [scp.c]
4497 typo
4498 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4499 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4500 split auth-rsa option parsing into auth-options
4501 add options support to authorized_keys2
4502 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4503 [session.c]
4504 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004505
Damien Millera66626b2000-06-13 18:57:53 +1000450620000613
4507 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4508 - Platform define for SCO 3.x which breaks on /dev/ptmx
4509 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004510 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4511 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004512
Damien Millere69f18c2000-06-12 16:38:54 +1000451320000612
4514 - (djm) Glob manpages in RPM spec files to catch compressed files
4515 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004516 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004517 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4518 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4519 def'd
4520 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004521
Damien Millerc601a752000-06-10 08:33:38 +1000452220000610
4523 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004524 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004525
Damien Millera1cb6442000-06-09 11:58:35 +1000452620000609
4527 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4528 (in favour of utmpx) on Solaris 8
4529
Damien Millere37bfc12000-06-05 09:37:43 +1000453020000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004531 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4532 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004533 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004534 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004535 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004536 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004537 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004538 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004539 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4540 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004541 - (djm) OpenBSD CVS updates:
4542 - todd@cvs.openbsd.org
4543 [sshconnect2.c]
4544 teach protocol v2 to count login failures properly and also enable an
4545 explanation of why the password prompt comes up again like v1; this is NOT
4546 crypto
Damien Miller33804262001-02-04 23:20:18 +11004547 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004548 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4549 xauth_location support; pr 1234
4550 [readconf.c sshconnect2.c]
4551 typo, unused
4552 [session.c]
4553 allow use_login only for login sessions, otherwise remote commands are
4554 execed with uid==0
4555 [sshd.8]
4556 document UseLogin better
4557 [version.h]
4558 OpenSSH 2.1.1
4559 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004560 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004561 negative match or no match at all
4562 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004563 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004564 kris@FreeBSD.org
4565
456620000606
Damien Millere4340be2000-09-16 13:29:08 +11004567 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004568 configure.
4569
Damien Miller2994e082000-06-04 15:51:47 +1000457020000604
4571 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004572 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004573
andrea86c7ec2000-06-04 17:00:15 +0000457420000603
4575 - (andre) New login code
4576 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4577 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004578
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000457920000531
4580 - Cleanup of auth.c, login.c and fake-*
4581 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004582 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004583 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4584 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004585
Damien Millerbe260a02000-05-30 12:57:46 +1000458620000530
4587 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004588 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4589 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004590 - OpenBSD CVS updates:
4591 - markus@cvs.openbsd.org
4592 [session.c]
4593 make x11-fwd work w/ localhost (xauth add host/unix:11)
4594 [cipher.c compat.c readconf.c servconf.c]
4595 check strtok() != NULL; ok niels@
4596 [key.c]
4597 fix key_read() for uuencoded keys w/o '='
4598 [serverloop.c]
4599 group ssh1 vs. ssh2 in serverloop
4600 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4601 split kexinit/kexdh, factor out common code
4602 [readconf.c ssh.1 ssh.c]
4603 forwardagent defaults to no, add ssh -A
4604 - theo@cvs.openbsd.org
4605 [session.c]
4606 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004607 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004608
Damien Millerd999ae22000-05-20 12:49:31 +1000460920000520
4610 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004611 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004612 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004613 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004614 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004615 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004616 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004617 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004618 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004619
Damien Milleref7df542000-05-19 00:03:23 +1000462020000518
4621 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4622 - OpenBSD CVS updates:
4623 - markus@cvs.openbsd.org
4624 [sshconnect.c]
4625 copy only ai_addrlen bytes; misiek@pld.org.pl
4626 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004627 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004628 chris@tinker.ucr.edu
4629 [serverloop.c]
4630 we don't have stderr for interactive terminal sessions (fcntl errors)
4631
Damien Miller8d1fd572000-05-17 21:34:07 +1000463220000517
4633 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4634 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4635 - Fixes erroneous printing of debug messages to syslog
4636 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4637 - Gives useful error message if PRNG initialisation fails
4638 - Reduced ssh startup delay
4639 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004640 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004641 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004642 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004643 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004644 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004645 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004646 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004647 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004648 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004649 [ssh.c]
4650 fix usage()
4651 [ssh2.h]
4652 draft-ietf-secsh-architecture-05.txt
4653 [ssh.1]
4654 document ssh -T -N (ssh2 only)
4655 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4656 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4657 [aux.c]
4658 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004659 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4660 - INSTALL typo and URL fix
4661 - Makefile fix
4662 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004663 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004664 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004665 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004666 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004667 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004668 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004669
Damien Miller95fe91b2000-05-13 12:31:22 +1000467020000513
Damien Millere4340be2000-09-16 13:29:08 +11004671 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004672 <misiek@pld.org.pl>
4673
Damien Milleraccfeb32000-05-11 19:10:58 +1000467420000511
Damien Millere4340be2000-09-16 13:29:08 +11004675 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004676 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004677 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004678
Damien Miller30c3d422000-05-09 11:02:59 +1000467920000509
4680 - OpenBSD CVS update
4681 - markus@cvs.openbsd.org
4682 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4683 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4684 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4685 - hugh@cvs.openbsd.org
4686 [ssh.1]
4687 - zap typo
4688 [ssh-keygen.1]
4689 - One last nit fix. (markus approved)
4690 [sshd.8]
4691 - some markus certified spelling adjustments
4692 - markus@cvs.openbsd.org
4693 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4694 [sshconnect2.c ]
4695 - bug compat w/ ssh-2.0.13 x11, split out bugs
4696 [nchan.c]
4697 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4698 [ssh-keygen.c]
4699 - handle escapes in real and original key format, ok millert@
4700 [version.h]
4701 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004702 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004703 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004704 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004705 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004706
Damien Miller58e579b2000-05-08 00:05:31 +1000470720000508
4708 - Makefile and RPM spec fixes
4709 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004710 - OpenBSD CVS update
4711 - markus@cvs.openbsd.org
4712 [clientloop.c sshconnect2.c]
4713 - make x11-fwd interop w/ ssh-2.0.13
4714 [README.openssh2]
4715 - interop w/ SecureFX
4716 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004717
Damien Millere4340be2000-09-16 13:29:08 +11004718 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004719 <andre.lucas@dial.pipex.com>
4720
Damien Millere247cc42000-05-07 12:03:14 +1000472120000507
4722 - Remove references to SSLeay.
4723 - Big OpenBSD CVS update
4724 - markus@cvs.openbsd.org
4725 [clientloop.c]
4726 - typo
4727 [session.c]
4728 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4729 [session.c]
4730 - update proctitle for proto 1, too
4731 [channels.h nchan.c serverloop.c session.c sshd.c]
4732 - use c-style comments
4733 - deraadt@cvs.openbsd.org
4734 [scp.c]
4735 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004736 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004737 [channels.c]
4738 - set O_NONBLOCK
4739 [ssh.1]
4740 - update AUTHOR
4741 [readconf.c ssh-keygen.c ssh.h]
4742 - default DSA key file ~/.ssh/id_dsa
4743 [clientloop.c]
4744 - typo, rm verbose debug
4745 - deraadt@cvs.openbsd.org
4746 [ssh-keygen.1]
4747 - document DSA use of ssh-keygen
4748 [sshd.8]
4749 - a start at describing what i understand of the DSA side
4750 [ssh-keygen.1]
4751 - document -X and -x
4752 [ssh-keygen.c]
4753 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004754 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004755 [sshd.8]
4756 - there is no rhosts_dsa
4757 [ssh-keygen.1]
4758 - document -y, update -X,-x
4759 [nchan.c]
4760 - fix close for non-open ssh1 channels
4761 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4762 - s/DsaKey/HostDSAKey/, document option
4763 [sshconnect2.c]
4764 - respect number_of_password_prompts
4765 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4766 - GatewayPorts for sshd, ok deraadt@
4767 [ssh-add.1 ssh-agent.1 ssh.1]
4768 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4769 [ssh.1]
4770 - more info on proto 2
4771 [sshd.8]
4772 - sync AUTHOR w/ ssh.1
4773 [key.c key.h sshconnect.c]
4774 - print key type when talking about host keys
4775 [packet.c]
4776 - clear padding in ssh2
4777 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4778 - replace broken uuencode w/ libc b64_ntop
4779 [auth2.c]
4780 - log failure before sending the reply
4781 [key.c radix.c uuencode.c]
4782 - remote trailing comments before calling __b64_pton
4783 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4784 [sshconnect2.c sshd.8]
4785 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4786 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4787
Damien Miller63560f92000-05-02 09:06:04 +1000478820000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004789 - OpenBSD CVS update
4790 [channels.c]
4791 - init all fds, close all fds.
4792 [sshconnect2.c]
4793 - check whether file exists before asking for passphrase
4794 [servconf.c servconf.h sshd.8 sshd.c]
4795 - PidFile, pr 1210
4796 [channels.c]
4797 - EINTR
4798 [channels.c]
4799 - unbreak, ok niels@
4800 [sshd.c]
4801 - unlink pid file, ok niels@
4802 [auth2.c]
4803 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004804 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004805 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004806 - Release 2.0.0beta1
4807
Damien Miller7c8af4f2000-05-01 08:24:07 +1000480820000501
4809 - OpenBSD CVS update
4810 [packet.c]
4811 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004812 [scp.c]
4813 - fix very rare EAGAIN/EINTR issues; based on work by djm
4814 [packet.c]
4815 - less debug, rm unused
4816 [auth2.c]
4817 - disable kerb,s/key in ssh2
4818 [sshd.8]
4819 - Minor tweaks and typo fixes.
4820 [ssh-keygen.c]
4821 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004822 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004823 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004824 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004825 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004826 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4827 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004828 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004829 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004830 - Irix portability fixes - don't include netinet headers more than once
4831 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004832
Damien Miller1bead332000-04-30 00:47:29 +1000483320000430
4834 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004835 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4836 patch.
4837 - Adds timeout to entropy collection
4838 - Disables slow entropy sources
4839 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004840 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004841 saved in root's .ssh directory)
4842 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004843 - More OpenBSD updates:
4844 [session.c]
4845 - don't call chan_write_failed() if we are not writing
4846 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4847 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004848
Damien Millereba71ba2000-04-29 23:57:08 +1000484920000429
4850 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4851 [README.openssh2]
4852 - interop w/ F-secure windows client
4853 - sync documentation
4854 - ssh_host_dsa_key not ssh_dsa_key
4855 [auth-rsa.c]
4856 - missing fclose
4857 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4858 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4859 [sshd.c uuencode.c uuencode.h authfile.h]
4860 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4861 for trading keys with the real and the original SSH, directly from the
4862 people who invented the SSH protocol.
4863 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4864 [sshconnect1.c sshconnect2.c]
4865 - split auth/sshconnect in one file per protocol version
4866 [sshconnect2.c]
4867 - remove debug
4868 [uuencode.c]
4869 - add trailing =
4870 [version.h]
4871 - OpenSSH-2.0
4872 [ssh-keygen.1 ssh-keygen.c]
4873 - add -R flag: exit code indicates if RSA is alive
4874 [sshd.c]
4875 - remove unused
4876 silent if -Q is specified
4877 [ssh.h]
4878 - host key becomes /etc/ssh_host_dsa_key
4879 [readconf.c servconf.c ]
4880 - ssh/sshd default to proto 1 and 2
4881 [uuencode.c]
4882 - remove debug
4883 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4884 - xfree DSA blobs
4885 [auth2.c serverloop.c session.c]
4886 - cleanup logging for sshd/2, respect PasswordAuth no
4887 [sshconnect2.c]
4888 - less debug, respect .ssh/config
4889 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004890 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004891 - support for x11-fwding, client+server
4892
Damien Millera552faf2000-04-21 15:55:20 +1000489320000421
4894 - Merge fix from OpenBSD CVS
4895 [ssh-agent.c]
4896 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
4897 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10004898 - Define __progname in session.c if libc doesn't
4899 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11004900 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10004901 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10004902
Damien Miller3ef692a2000-04-20 07:33:24 +1000490320000420
Damien Millere4340be2000-09-16 13:29:08 +11004904 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10004905 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10004906 - Sync with OpenBSD CVS:
4907 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
4908 - pid_t
4909 [session.c]
4910 - remove bogus chan_read_failed. this could cause data
4911 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10004912 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
4913 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
4914 - Use vhangup to clean up Linux ttys
4915 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10004916 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10004917 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10004918
Damien Miller8bb73be2000-04-19 16:26:12 +1000491920000419
4920 - OpenBSD CVS updates
4921 [channels.c]
4922 - fix pr 1196, listen_port and port_to_connect interchanged
4923 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11004924 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10004925 elapsed time; my idea, aaron wrote the patch
4926 [ssh_config sshd_config]
4927 - show 'Protocol' as an example, ok markus@
4928 [sshd.c]
4929 - missing xfree()
4930 - Add missing header to bsd-misc.c
4931
Damien Miller5f056372000-04-16 12:31:48 +1000493220000416
4933 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11004934 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10004935 openssl/foo.h
4936 - Pick up formatting changes
4937 - Other minor changed (typecasts, etc) that I missed
4938
Damien Miller4af51302000-04-16 11:18:38 +1000493920000415
4940 - OpenBSD CVS updates.
4941 [ssh.1 ssh.c]
4942 - ssh -2
4943 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
4944 [session.c sshconnect.c]
4945 - check payload for (illegal) extra data
4946 [ALL]
4947 whitespace cleanup
4948
Damien Millere71eb912000-04-13 12:19:32 +1000494920000413
4950 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10004951 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11004952
Damien Miller78928792000-04-12 20:17:38 +1000495320000412
4954 - OpenBSD CVS updates:
4955 - [channels.c]
4956 repair x11-fwd
4957 - [sshconnect.c]
4958 fix passwd prompt for ssh2, less debugging output.
4959 - [clientloop.c compat.c dsa.c kex.c sshd.c]
4960 less debugging output
4961 - [kex.c kex.h sshconnect.c sshd.c]
4962 check for reasonable public DH values
4963 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
4964 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
4965 add Cipher and Protocol options to ssh/sshd, e.g.:
4966 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
4967 arcfour,3des-cbc'
4968 - [sshd.c]
4969 print 1.99 only if server supports both
4970
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000497120000408
4972 - Avoid some compiler warnings in fake-get*.c
4973 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10004974 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10004975 - More large OpenBSD CVS updates:
4976 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
4977 [session.h ssh.h sshd.c README.openssh2]
4978 ssh2 server side, see README.openssh2; enable with 'sshd -2'
4979 - [channels.c]
4980 no adjust after close
4981 - [sshd.c compat.c ]
4982 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11004983
Damien Miller1383bd82000-04-06 12:32:37 +1000498420000406
4985 - OpenBSD CVS update:
4986 - [channels.c]
4987 close efd on eof
4988 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
4989 ssh2 client implementation, interops w/ ssh.com and lsh servers.
4990 - [sshconnect.c]
4991 missing free.
4992 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
4993 remove unused argument, split cipher_mask()
4994 - [clientloop.c]
4995 re-order: group ssh1 vs. ssh2
4996 - Make Redhat spec require openssl >= 0.9.5a
4997
Damien Miller193ba882000-04-04 10:21:09 +1000499820000404
4999 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005000 - OpenBSD CVS update:
5001 - [packet.h packet.c]
5002 ssh2 packet format
5003 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5004 [channels.h channels.c]
5005 channel layer support for ssh2
5006 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5007 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005008 - Generate manpages before make install not at the end of make all
5009 - Don't seed the rng quite so often
5010 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005011
Damien Miller040f3832000-04-03 14:50:43 +1000501220000403
5013 - Wrote entropy collection routines for systems that lack /dev/random
5014 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005015 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005016
Damien Millerb38eff82000-04-01 11:09:21 +1000501720000401
5018 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5019 - [auth.c session.c sshd.c auth.h]
5020 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5021 - [bufaux.c bufaux.h]
5022 support ssh2 bignums
5023 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5024 [readconf.c ssh.c ssh.h serverloop.c]
5025 replace big switch() with function tables (prepare for ssh2)
5026 - [ssh2.h]
5027 ssh2 message type codes
5028 - [sshd.8]
5029 reorder Xr to avoid cutting
5030 - [serverloop.c]
5031 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5032 - [channels.c]
5033 missing close
5034 allow bigger packets
5035 - [cipher.c cipher.h]
5036 support ssh2 ciphers
5037 - [compress.c]
5038 cleanup, less code
5039 - [dispatch.c dispatch.h]
5040 function tables for different message types
5041 - [log-server.c]
5042 do not log() if debuggin to stderr
5043 rename a cpp symbol, to avoid param.h collision
5044 - [mpaux.c]
5045 KNF
5046 - [nchan.c]
5047 sync w/ channels.c
5048
Damien Miller2c9279f2000-03-26 12:12:34 +1000504920000326
5050 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005051 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005052 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005053 - OpenBSD CVS update
5054 - [auth-krb4.c]
5055 -Wall
5056 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5057 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5058 initial support for DSA keys. ok deraadt@, niels@
5059 - [cipher.c cipher.h]
5060 remove unused cipher_attack_detected code
5061 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5062 Fix some formatting problems I missed before.
5063 - [ssh.1 sshd.8]
5064 fix spelling errors, From: FreeBSD
5065 - [ssh.c]
5066 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005067
Damien Miller63a46cc2000-03-24 09:24:33 +1100506820000324
5069 - Released 1.2.3
5070
Damien Miller29ea30d2000-03-17 10:54:15 +1100507120000317
5072 - Clarified --with-default-path option.
5073 - Added -blibpath handling for AIX to work around stupid runtime linking.
5074 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005075 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005076 - Checks for 64 bit int types. Problem report from Mats Fredholm
5077 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005078 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005079 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005080 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5081 [sshd.c]
5082 pedantic: signed vs. unsigned, void*-arithm, etc
5083 - [ssh.1 sshd.8]
5084 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005085 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005086 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005087
Damien Miller08c788a2000-03-16 07:52:29 +1100508820000316
Damien Millere4340be2000-09-16 13:29:08 +11005089 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005090 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005091 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005092 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005093 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005094
Damien Millera1ad4802000-03-15 10:04:54 +1100509520000315
5096 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5097 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005098 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005099 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005100 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005101 Debian package, README file and chroot patch from Ricardo Cerqueira
5102 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005103 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005104 option.
5105 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005106 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005107
Damien Miller1c67c992000-03-14 10:16:34 +1100510820000314
Damien Millere4340be2000-09-16 13:29:08 +11005109 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005110 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005111 - Include /usr/local/include and /usr/local/lib for systems that don't
5112 do it themselves
5113 - -R/usr/local/lib for Solaris
5114 - Fix RSAref detection
5115 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005116
Damien Millerb85dcad2000-03-11 11:37:00 +1100511720000311
5118 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005119 - OpenBSD CVS change
5120 [sshd.c]
5121 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005122 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005123 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005124
Damien Miller98c7ad62000-03-09 21:27:49 +1100512520000309
5126 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005127 [ssh.h atomicio.c]
5128 - int atomicio -> ssize_t (for alpha). ok deraadt@
5129 [auth-rsa.c]
5130 - delay MD5 computation until client sends response, free() early, cleanup.
5131 [cipher.c]
5132 - void* -> unsigned char*, ok niels@
5133 [hostfile.c]
5134 - remove unused variable 'len'. fix comments.
5135 - remove unused variable
5136 [log-client.c log-server.c]
5137 - rename a cpp symbol, to avoid param.h collision
5138 [packet.c]
5139 - missing xfree()
5140 - getsockname() requires initialized tolen; andy@guildsoftware.com
5141 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5142 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5143 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005144 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005145 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005146 [readconf.c]
5147 - turn off x11-fwd for the client, too.
5148 [rsa.c]
5149 - PKCS#1 padding
5150 [scp.c]
5151 - allow '.' in usernames; from jedgar@fxp.org
5152 [servconf.c]
5153 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5154 - sync with sshd_config
5155 [ssh-keygen.c]
5156 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5157 [ssh.1]
5158 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5159 [ssh.c]
5160 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5161 - turn off x11-fwd for the client, too.
5162 [sshconnect.c]
5163 - missing xfree()
5164 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5165 - read error vs. "Connection closed by remote host"
5166 [sshd.8]
5167 - ie. -> i.e.,
5168 - do not link to a commercial page..
5169 - sync with sshd_config
5170 [sshd.c]
5171 - no need for poll.h; from bright@wintelcom.net
5172 - log with level log() not fatal() if peer behaves badly.
5173 - don't panic if client behaves strange. ok deraadt@
5174 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5175 - delay close() of pty until the pty has been chowned back to root
5176 - oops, fix comment, too.
5177 - missing xfree()
5178 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5179 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005180 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005181 pty.c ok provos@, dugsong@
5182 - create x11 cookie file
5183 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5184 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005185 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005186 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005187 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005188
Damien Miller1a07ebd2000-03-08 09:03:44 +1100518920000308
5190 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5191
519220000307
5193 - Released 1.2.2p1
5194
Damien Miller01bedb82000-03-05 16:10:03 +1100519520000305
5196 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005197 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005198 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5199 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005200 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005201 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005202
Damien Miller4095f892000-03-03 22:13:52 +1100520320000303
5204 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5205 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005206 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005207 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5208 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005209 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5210 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005211
Damien Millera22ba012000-03-02 23:09:20 +1100521220000302
5213 - Big cleanup of autoconf code
5214 - Rearranged to be a little more logical
5215 - Added -R option for Solaris
5216 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5217 to detect library and header location _and_ ensure library has proper
5218 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005219 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005220 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005221 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005222 platform-specific code.
5223 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005224 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005225 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005226
Damien Miller36143d72000-02-07 13:20:26 +1100522720000207
5228 - Removed SOCKS code. Will support through a ProxyCommand.
5229
Damien Miller18522462000-02-03 01:07:07 +1100523020000203
5231 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005232 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005233
Damien Miller65527582000-02-02 19:17:40 +1100523420000202
Damien Millere4340be2000-09-16 13:29:08 +11005235 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005236 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005237 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005238 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005239 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005240
Damien Miller9e53f352000-02-01 23:05:30 +1100524120000201
5242 - Use socket pairs by default (instead of pipes). Prevents race condition
5243 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5244
Damien Millerf07390e2000-01-29 20:40:22 +1100524520000127
5246 - Seed OpenSSL's random number generator before generating RSA keypairs
5247 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005248 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005249
Damien Miller27f4c782000-01-27 18:22:13 +1100525020000126
5251 - Released 1.2.2 stable
5252
Damien Millere4340be2000-09-16 13:29:08 +11005253 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005254 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005255 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005256 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005257 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5258 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005259
Damien Millerd89c24b2000-01-26 11:04:48 +1100526020000125
Damien Millere4340be2000-09-16 13:29:08 +11005261 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005262 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005263 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5264 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005265 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005266 <gem@rellim.com>
5267 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005268 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005269 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005270 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005271 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005272 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005273
Damien Miller68cee102000-01-24 17:02:27 +1100527420000124
5275 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5276 increment)
5277
Damien Miller6fe375d2000-01-23 09:38:00 +1100527820000123
5279 - OpenBSD CVS:
5280 - [packet.c]
5281 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005282 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005283 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005284 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005285
Damien Miller91427002000-01-22 13:25:13 +1100528620000122
5287 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5288 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005289 - Merge preformatted manpage patch from Andre Lucas
5290 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005291 - Make IPv4 use the default in RPM packages
5292 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005293 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5294 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005295 - OpenBSD CVS updates:
5296 - [packet.c]
5297 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5298 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5299 - [sshd.c]
5300 log with level log() not fatal() if peer behaves badly.
5301 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005302 instead of blocking SIGINT, catch it ourselves, so that we can clean
5303 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005304 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005305 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005306 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5307 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005308
Damien Millereca71f82000-01-20 22:38:27 +1100530920000120
5310 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005311 - Update to latest OpenBSD CVS:
5312 - [auth-rsa.c]
5313 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5314 - [sshconnect.c]
5315 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5316 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005317 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005318 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005319 - [sshd.c]
5320 - no need for poll.h; from bright@wintelcom.net
5321 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005322 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005323 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005324 - Big manpage and config file cleanup from Andre Lucas
5325 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005326 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005327 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005328 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5329 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005330
Damien Miller9550a242000-01-19 10:41:23 +1100533120000119
Damien Millereaf99942000-01-19 13:45:07 +11005332 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005333 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005334 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5335 addresses using getaddrinfo(). Added a configure switch to make the
5336 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005337
Damien Millerdbd250f2000-01-18 08:57:14 +1100533820000118
5339 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005340 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005341 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005342 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005343
Damien Millerb9b94a72000-01-17 09:52:46 +1100534420000117
5345 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5346 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005347 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005348 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005349 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005350 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5351 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005352 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005353 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005354
Damien Miller19fe9c72000-01-17 15:23:01 +11005355 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005356 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005357 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005358 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005359 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005360 - Patch from Christos Zoulas <christos@zoulas.com>
5361 - Try $prefix first when looking for OpenSSL.
5362 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005363 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005364 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005365
Damien Miller5eed6a22000-01-16 12:05:18 +1100536620000116
5367 - Renamed --with-xauth-path to --with-xauth
5368 - Added --with-pid-dir option
5369 - Released 1.2.1pre26
5370
Damien Miller8f926492000-01-16 18:19:25 +11005371 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005372 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005373 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005374
Damien Millerb29ea912000-01-15 14:12:03 +1100537520000115
5376 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005377 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005378 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005379 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005380 openpty. Report from John Seifarth <john@waw.be>
5381 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005382 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005383 <gem@rellim.com>
5384 - Use __snprintf and __vnsprintf if they are found where snprintf and
5385 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5386 and others.
5387
Damien Miller34132e52000-01-14 15:45:46 +1100538820000114
5389 - Merged OpenBSD IPv6 patch:
5390 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5391 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5392 [hostfile.c sshd_config]
5393 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005394 features: sshd allows multiple ListenAddress and Port options. note
5395 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005396 fujiwara@rcac.tdi.co.jp)
5397 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005398 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005399 from itojun@
5400 - [channels.c]
5401 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5402 - [packet.h]
5403 allow auth-kerberos for IPv4 only
5404 - [scp.1 sshd.8 servconf.h scp.c]
5405 document -4, -6, and 'ssh -L 2022/::1/22'
5406 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005407 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005408 karsten@gedankenpolizei.de
5409 - [sshconnect.c]
5410 better error message
5411 - [sshd.c]
5412 allow auth-kerberos for IPv4 only
5413 - Big IPv6 merge:
5414 - Cleanup overrun in sockaddr copying on RHL 6.1
5415 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5416 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5417 - Replacement for missing structures on systems that lack IPv6
5418 - record_login needed to know about AF_INET6 addresses
5419 - Borrowed more code from OpenBSD: rresvport_af and requisites
5420
Damien Miller25e42562000-01-11 10:59:47 +1100542120000110
5422 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5423
Damien Miller2edcda52000-01-07 08:56:05 +1100542420000107
5425 - New config.sub and config.guess to fix problems on SCO. Supplied
5426 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005427 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005428 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005429
Damien Miller105b7f02000-01-07 08:45:55 +1100543020000106
5431 - Documentation update & cleanup
5432 - Better KrbIV / AFS detection, based on patch from:
5433 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5434
Damien Miller1808f382000-01-06 12:03:12 +1100543520000105
Damien Millere4340be2000-09-16 13:29:08 +11005436 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005437 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5438 altogether (libcrypto includes its own crypt(1) replacement)
5439 - Added platform-specific rules for Irix 6.x. Included warning that
5440 they are untested.
5441
Damien Miller645c5982000-01-03 14:42:09 +1100544220000103
5443 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005444 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005445 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005446 - Removed "nullok" directive from default PAM configuration files.
5447 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005448 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005449 - OpenBSD CVS updates
5450 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005451 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005452 dgaudet@arctic.org
5453 - [sshconnect.c]
5454 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005455
Damien Miller5121e3a2000-01-02 11:49:28 +1100545620000102
5457 - Prevent multiple inclusion of config.h and defines.h. Suggested
5458 by Andre Lucas <andre.lucas@dial.pipex.com>
5459 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5460 <dgaudet@arctic.org>
5461
Damien Miller8eb0fd61999-12-31 08:49:13 +1100546219991231
Damien Millere4340be2000-09-16 13:29:08 +11005463 - Fix password support on systems with a mixture of shadowed and
5464 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005465 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005466 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005467 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005468 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5469 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005470 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005471 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005472 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5473 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005474 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005475 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005476 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005477 - Released 1.2.1pre24
5478
5479 - Added support for directory-based lastlogs
5480 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005481
Damien Millerece22a81999-12-30 09:48:15 +1100548219991230
5483 - OpenBSD CVS updates:
5484 - [auth-passwd.c]
5485 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005486 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005487 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005488 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005489 "PermitRootLogin without-password". Report from Matthias Andree
5490 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005491 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005492 - Merged Dante SOCKS support patch from David Rankin
5493 <drankin@bohemians.lexington.ky.us>
5494 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005495 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005496
Damien Miller9550a761999-12-29 02:32:22 +1100549719991229
Damien Millere4340be2000-09-16 13:29:08 +11005498 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005499 <drankin@bohemians.lexington.ky.us>
5500 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005501 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005502 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005503 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005504 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005505 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005506 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005507 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005508 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5509 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005510
Damien Miller13bc0be1999-12-28 10:19:16 +1100551119991228
5512 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005513 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005514 <drankin@bohemians.lexington.ky.us>
5515 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005516 - Portability fixes for Irix 5.3 (now compiles OK!)
5517 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005518 - Merged AIX patch from Darren Hall <dhall@virage.org>
5519 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005520 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005521
Damien Millerc0d73901999-12-27 09:23:58 +1100552219991227
5523 - Automatically correct paths in manpages and configuration files. Patch
5524 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5525 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005526 - Added --with-default-path to specify custom path for server
5527 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005528 - PAM bugfix. PermitEmptyPassword was being ignored.
5529 - Fixed PAM config files to allow empty passwords if server does.
5530 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005531 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005532 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005533 - OpenBSD CVS updates:
5534 - [packet.h auth-rhosts.c]
5535 check format string for packet_disconnect and packet_send_debug, too
5536 - [channels.c]
5537 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005538
Damien Miller32b3cf21999-12-26 10:21:48 +1100553919991226
5540 - Enabled utmpx support by default for Solaris
5541 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005542 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005543 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005544 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005545 Unfortunatly there is currently no way to disable auth failure
5546 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005547 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005548 - OpenBSD CVS update:
5549 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005550 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005551 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005552 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005553 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005554 <jmknoble@jmknoble.cx>
5555 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005556
Damien Miller2e1b0821999-12-25 10:11:29 +1100555719991225
5558 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5559 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5560 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005561 - Released 1.2.1pre20
5562
5563 - Merged fixes from Ben Taylor <bent@clark.net>
5564 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5565 - Disabled logging of PAM password authentication failures when password
5566 is empty. (e.g start of authentication loop). Reported by Naz
5567 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005568
556919991223
Damien Millere4340be2000-09-16 13:29:08 +11005570 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005571 <andre.lucas@dial.pipex.com>
5572 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005573 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005574
Damien Miller365199d1999-12-22 00:12:38 +1100557519991222
Damien Millere4340be2000-09-16 13:29:08 +11005576 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005577 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005578 - Fix login.c breakage on systems which lack ut_host in struct
5579 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005580
Damien Miller76112de1999-12-21 11:18:08 +1100558119991221
Damien Millere4340be2000-09-16 13:29:08 +11005582 - Integration of large HPUX patch from Andre Lucas
5583 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005584 benefits:
5585 - Ability to disable shadow passwords at configure time
5586 - Ability to disable lastlog support at configure time
5587 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005588 - OpenBSD CVS update:
5589 - [sshconnect.c]
5590 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005591 - Fix DISABLE_SHADOW support
5592 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005593 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005594
Damien Millerc4c647f1999-12-18 20:54:52 +1100559519991218
Damien Millere4340be2000-09-16 13:29:08 +11005596 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005597 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005598 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005599
Damien Millerab8a4da1999-12-16 13:05:30 +1100560019991216
Damien Millere4340be2000-09-16 13:29:08 +11005601 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005602 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005603 - Minor updates to docs
5604 - Merged OpenBSD CVS changes:
5605 - [authfd.c ssh-agent.c]
5606 keysize warnings talk about identity files
5607 - [packet.c]
5608 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005609 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005610 "Chris, the Young One" <cky@pobox.com>
5611 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005612
Damien Miller84093e91999-12-15 09:06:28 +1100561319991215
5614 - Integrated patchs from Juergen Keil <jk@tools.de>
5615 - Avoid void* pointer arithmatic
5616 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005617 - Fix SIGIO error in scp
5618 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005619 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005620 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005621
Damien Millera34a28b1999-12-14 10:47:15 +1100562219991214
5623 - OpenBSD CVS Changes
5624 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005625 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005626 Holger.Trapp@Informatik.TU-Chemnitz.DE
5627 - [mpaux.c]
5628 make code simpler. no need for memcpy. niels@ ok
5629 - [pty.c]
5630 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5631 fix proto; markus
5632 - [ssh.1]
5633 typo; mark.baushke@solipsa.com
5634 - [channels.c ssh.c ssh.h sshd.c]
5635 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5636 - [sshconnect.c]
5637 move checking of hostkey into own function.
5638 - [version.h]
5639 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005640 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005641 - Some older systems don't have poll.h, they use sys/poll.h instead
5642 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005643
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100564419991211
Damien Millere4340be2000-09-16 13:29:08 +11005645 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005646 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005647 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005648 Gordon Rowell <gordonr@gormand.com.au>
5649 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5650 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5651 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5652 - Compile fix from David Agraz <dagraz@jahoopa.com>
5653 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005654 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005655 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005656
Damien Millerbf1c9b21999-12-09 10:16:54 +1100565719991209
5658 - Import of patch from Ben Taylor <bent@clark.net>:
5659 - Improved PAM support
5660 - "uninstall" rule for Makefile
5661 - utmpx support
5662 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005663 - OpenBSD CVS updates:
5664 - [readpass.c]
5665 avoid stdio; based on work by markus, millert, and I
5666 - [sshd.c]
5667 make sure the client selects a supported cipher
5668 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005669 fix sighup handling. accept would just restart and daemon handled
5670 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005671 listen sock now.
5672 - [sshd.c]
5673 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005674 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5675 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005676 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005677
Damien Millerfce16481999-12-08 08:53:52 +1100567819991208
Damien Millere4340be2000-09-16 13:29:08 +11005679 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005680 David Agraz <dagraz@jahoopa.com>
5681
Damien Miller0c078c61999-12-07 14:53:57 +1100568219991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005683 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005684 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005685 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005686 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005687 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005688 - Merged more OpenBSD changes:
5689 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005690 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005691 were doing write(sock, buf, len) != len, with atomicio() calls.
5692 - [auth-skey.c]
5693 fd leak
5694 - [authfile.c]
5695 properly name fd variable
5696 - [channels.c]
5697 display great hatred towards strcpy
5698 - [pty.c pty.h sshd.c]
5699 use openpty() if it exists (it does on BSD4_4)
5700 - [tildexpand.c]
5701 check for ~ expansion past MAXPATHLEN
5702 - Modified helper.c to use new atomicio function.
5703 - Reformat Makefile a little
5704 - Moved RC4 routines from rc4.[ch] into helper.c
5705 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005706 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5707 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005708 - Clean up bad imports of a few files (forgot -kb)
5709 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005710
Damien Millerdc33fc31999-12-04 20:24:48 +1100571119991204
5712 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005713 - Merged OpenBSD CVS changes:
5714 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5715 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5716 - [auth-rsa.c]
5717 warn only about mismatch if key is _used_
5718 warn about keysize-mismatch with log() not error()
5719 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5720 ports are u_short
5721 - [hostfile.c]
5722 indent, shorter warning
5723 - [nchan.c]
5724 use error() for internal errors
5725 - [packet.c]
5726 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5727 serverloop.c
5728 indent
5729 - [ssh-add.1 ssh-add.c ssh.h]
5730 document $SSH_ASKPASS, reasonable default
5731 - [ssh.1]
5732 CheckHostIP is not available for connects via proxy command
5733 - [sshconnect.c]
5734 typo
5735 easier to read client code for passwd and skey auth
5736 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005737
Damien Miller42b81ff1999-11-26 12:21:24 +1100573819991126
5739 - Add definition for __P()
5740 - Added [v]snprintf() replacement for systems that lack it
5741
Damien Miller78224a01999-11-25 11:55:45 +1100574219991125
5743 - More reformatting merged from OpenBSD CVS
5744 - Merged OpenBSD CVS changes:
5745 - [channels.c]
5746 fix packet_integrity_check() for !have_hostname_in_open.
5747 report from mrwizard@psu.edu via djm@ibs.com.au
5748 - [channels.c]
5749 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5750 chip@valinux.com via damien@ibs.com.au
5751 - [nchan.c]
5752 it's not an error() if shutdown_write failes in nchan.
5753 - [readconf.c]
5754 remove dead #ifdef-0-code
5755 - [readconf.c servconf.c]
5756 strcasecmp instead of tolower
5757 - [scp.c]
5758 progress meter overflow fix from damien@ibs.com.au
5759 - [ssh-add.1 ssh-add.c]
5760 SSH_ASKPASS support
5761 - [ssh.1 ssh.c]
5762 postpone fork_after_authentication until command execution,
5763 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5764 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005765 - Added BSD compatible install program and autoconf test, thanks to
5766 Niels Kristian Bech Jensen <nkbj@image.dk>
5767 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005768 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005769 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005770
Damien Miller95def091999-11-25 00:26:21 +1100577119991124
5772 - Merged very large OpenBSD source code reformat
5773 - OpenBSD CVS updates
5774 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5775 [ssh.h sshd.8 sshd.c]
5776 syslog changes:
5777 * Unified Logmessage for all auth-types, for success and for failed
5778 * Standard connections get only ONE line in the LOG when level==LOG:
5779 Auth-attempts are logged only, if authentication is:
5780 a) successfull or
5781 b) with passwd or
5782 c) we had more than AUTH_FAIL_LOG failues
5783 * many log() became verbose()
5784 * old behaviour with level=VERBOSE
5785 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5786 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5787 messages. allows use of s/key in windows (ttssh, securecrt) and
5788 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5789 - [sshd.8]
5790 -V, for fallback to openssh in SSH2 compatibility mode
5791 - [sshd.c]
5792 fix sigchld race; cjc5@po.cwru.edu
5793
Damien Miller294df781999-11-23 10:11:29 +1100579419991123
5795 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005796 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005797 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005798 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005799 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005800
Damien Miller22218721999-11-22 12:51:42 +1100580119991122
5802 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005803 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005804 - [ssh-keygen.c]
5805 don't create ~/.ssh only if the user wants to store the private
5806 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005807 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005808 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005809 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005810 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005811 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005812 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005813 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005814 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005815 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005816 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005817 - Only display public key comment when presenting ssh-askpass dialog
5818 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005819
Damien Millere4340be2000-09-16 13:29:08 +11005820 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005821 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5822
Damien Miller6162d121999-11-21 13:23:52 +1100582319991121
Damien Miller83df0691999-11-22 13:22:29 +11005824 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005825 - [channels.c]
5826 make this compile, bad markus
5827 - [log.c readconf.c servconf.c ssh.h]
5828 bugfix: loglevels are per host in clientconfig,
5829 factor out common log-level parsing code.
5830 - [servconf.c]
5831 remove unused index (-Wall)
5832 - [ssh-agent.c]
5833 only one 'extern char *__progname'
5834 - [sshd.8]
5835 document SIGHUP, -Q to synopsis
5836 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5837 [channels.c clientloop.c]
5838 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5839 [hope this time my ISP stays alive during commit]
5840 - [OVERVIEW README] typos; green@freebsd
5841 - [ssh-keygen.c]
5842 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5843 exit if writing the key fails (no infinit loop)
5844 print usage() everytime we get bad options
5845 - [ssh-keygen.c] overflow, djm@mindrot.org
5846 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005847
Damien Millerc6398ef1999-11-20 12:18:40 +1100584819991120
Damien Millere4340be2000-09-16 13:29:08 +11005849 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005850 <marc.fournier@acadiau.ca>
5851 - Wrote autoconf tests for integer bit-types
5852 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005853 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005854 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005855
Damien Miller5bbbd361999-11-19 07:56:21 +1100585619991119
5857 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005858 - Merged OpenBSD CVS changes
5859 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5860 more %d vs. %s in fmt-strings
5861 - [authfd.c]
5862 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005863 - EGD uses a socket, not a named pipe. Duh.
5864 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005865 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005866 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005867 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005868 - Added autoconf option to enable Kerberos 4 support (untested)
5869 - Added autoconf option to enable AFS support (untested)
5870 - Added autoconf option to enable S/Key support (untested)
5871 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005872 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005873 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005874 when they are absent.
5875 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005876
Damien Miller81428f91999-11-18 09:28:11 +1100587719991118
5878 - Merged OpenBSD CVS changes
5879 - [scp.c] foregroundproc() in scp
5880 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005881 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005882 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005883 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005884 - Added openssh.com info to README
5885
Damien Miller10f6f6b1999-11-17 17:29:08 +1100588619991117
5887 - Merged OpenBSD CVS changes
5888 - [ChangeLog.Ylonen] noone needs this anymore
5889 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005890 - [hostfile.c]
5891 in known_hosts key lookup the entry for the bits does not need
5892 to match, all the information is contained in n and e. This
5893 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005894 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005895 - [serverloop.c]
5896 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11005897 iedowse@maths.tcd.ie
5898 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
5899 [fingerprint.c fingerprint.h]
5900 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
5901 - [ssh-agent.1] typo
5902 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11005903 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11005904 force logging to stderr while loading private key file
5905 (lost while converting to new log-levels)
5906
Damien Miller7e8e8201999-11-16 13:37:16 +1100590719991116
5908 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
5909 - Merged OpenBSD CVS changes:
5910 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
5911 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
5912 the keysize of rsa-parameter 'n' is passed implizit,
5913 a few more checks and warnings about 'pretended' keysizes.
5914 - [cipher.c cipher.h packet.c packet.h sshd.c]
5915 remove support for cipher RC4
5916 - [ssh.c]
5917 a note for legay systems about secuity issues with permanently_set_uid(),
5918 the private hostkey and ptrace()
5919 - [sshconnect.c]
5920 more detailed messages about adding and checking hostkeys
5921
Damien Millerd05a2471999-11-15 14:25:30 +1100592219991115
5923 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11005924 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11005925 $DISPLAY, ok niels
5926 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11005927 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11005928 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11005929 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10005930 [auth-krb4.c]
5931 - disconnect if getpeername() fails
5932 - missing xfree(*client)
5933 [canohost.c]
5934 - disconnect if getpeername() fails
5935 - fix comment: we _do_ disconnect if ip-options are set
5936 [sshd.c]
5937 - disconnect if getpeername() fails
5938 - move checking of remote port to central place
5939 [auth-rhosts.c] move checking of remote port to central place
5940 [log-server.c] avoid extra fd per sshd, from millert@
5941 [readconf.c] print _all_ bad config-options in ssh(1), too
5942 [readconf.h] print _all_ bad config-options in ssh(1), too
5943 [ssh.c] print _all_ bad config-options in ssh(1), too
5944 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11005945 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11005946 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11005947 - Merged more Solaris compability from Marc G. Fournier
5948 <marc.fournier@acadiau.ca>
5949 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11005950 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11005951 - Released 1.2pre12
5952
5953 - Another OpenBSD CVS update:
5954 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11005955
Damien Miller0a6e6681999-11-15 09:56:06 +1100595619991114
5957 - Solaris compilation fixes (still imcomplete)
5958
Damien Millerb0284381999-11-13 13:30:28 +1100595919991113
Damien Miller192bd011999-11-13 23:56:35 +11005960 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
5961 - Don't install config files if they already exist
5962 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11005963 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11005964 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11005965 - Merged OpenBSD CVS changes:
5966 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11005967 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11005968 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11005969 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11005970 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11005971 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
5972 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11005973 - Tidied default config file some more
5974 - Revised Redhat initscript to fix bug: sshd (re)start would fail
5975 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11005976
Damien Miller776af5d1999-11-12 08:49:09 +1100597719991112
5978 - Merged changes from OpenBSD CVS
5979 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11005980 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11005981 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11005982 deraadt,millert
5983 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11005984 - Grab server in gnome-ssh-askpass (Debian bug #49872)
5985 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11005986
Damien Millerb5f89271999-11-12 14:35:58 +11005987 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11005988 - Merged yet more changes from OpenBSD CVS
5989 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
5990 [ssh.c ssh.h sshconnect.c sshd.c]
5991 make all access to options via 'extern Options options'
5992 and 'extern ServerOptions options' respectively;
5993 options are no longer passed as arguments:
5994 * make options handling more consistent
5995 * remove #include "readconf.h" from ssh.h
5996 * readconf.h is only included if necessary
5997 - [mpaux.c] clear temp buffer
5998 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11005999 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006000 - Fix nasty division-by-zero error in scp.c
6001 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006002
Damien Millerab18c411999-11-11 10:40:23 +1100600319991111
6004 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006005 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006006 - Merged OpenBSD CVS changes:
6007 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6008 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6009 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006010 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006011 file transfers. Fix submitted to OpenBSD developers. Report and fix
6012 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006013 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006014 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006015 + krb-cleanup cleanup
6016 - [clientloop.c log-client.c log-server.c ]
6017 [readconf.c readconf.h servconf.c servconf.h ]
6018 [ssh.1 ssh.c ssh.h sshd.8]
6019 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6020 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006021 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6022 allow session_key_int != sizeof(session_key)
6023 [this should fix the pre-assert-removal-core-files]
6024 - Updated default config file to use new LogLevel option and to improve
6025 readability
6026
Damien Millerb77870f1999-11-10 12:48:08 +1100602719991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006028 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006029 - ssh-agent commandline parsing
6030 - RPM spec file now installs ssh setuid root
6031 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006032 - Merged beginnings of Solaris compability from Marc G. Fournier
6033 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006034
Damien Millerc7b38ce1999-11-09 10:28:04 +1100603519991109
6036 - Autodetection of SSL/Crypto library location via autoconf
6037 - Fixed location of ssh-askpass to follow autoconf
6038 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6039 - Autodetection of RSAref library for US users
6040 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006041 - Merged OpenBSD CVS changes:
6042 - [rsa.c] bugfix: use correct size for memset()
6043 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006044 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006045 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006046 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006047
Damien Miller356a0b01999-11-08 15:30:59 +1100604819991108
6049 - Removed debian/ directory. This is now being maintained separately.
6050 - Added symlinks for slogin in RPM spec file
6051 - Fixed permissions on manpages in RPM spec file
6052 - Added references to required libraries in README file
6053 - Removed config.h.in from CVS
6054 - Removed pwdb support (better pluggable auth is provided by glibc)
6055 - Made PAM and requisite libdl optional
6056 - Removed lots of unnecessary checks from autoconf
6057 - Added support and autoconf test for openpty() function (Unix98 pty support)
6058 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6059 - Added TODO file
6060 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6061 - Added ssh-askpass program
6062 - Added ssh-askpass support to ssh-add.c
6063 - Create symlinks for slogin on install
6064 - Fix "distclean" target in makefile
6065 - Added example for ssh-agent to manpage
6066 - Added support for PAM_TEXT_INFO messages
6067 - Disable internal /etc/nologin support if PAM enabled
6068 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006069 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006070 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6071 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006072 - [sshd.c] remove unused argument. ok dugsong
6073 - [sshd.c] typo
6074 - [rsa.c] clear buffers used for encryption. ok: niels
6075 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006076 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006077 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006078 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006079
Damien Miller0aa8e531999-11-02 19:05:02 +1100608019991102
6081 - Merged change from OpenBSD CVS
6082 - One-line cleanup in sshd.c
6083
Damien Miller744da801999-10-30 09:12:25 +1000608419991030
6085 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006086 - Merged latest updates for OpenBSD CVS:
6087 - channels.[ch] - remove broken x11 fix and document istate/ostate
6088 - ssh-agent.c - call setsid() regardless of argv[]
6089 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6090 - Documentation cleanups
6091 - Renamed README -> README.Ylonen
6092 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006093
Damien Miller070f7a11999-10-29 10:29:29 +1000609419991029
6095 - Renamed openssh* back to ssh* at request of Theo de Raadt
6096 - Incorporated latest changes from OpenBSD's CVS
6097 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6098 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006099 - Make distclean now removed configure script
6100 - Improved PAM logging
6101 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006102 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006103 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006104 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006105 - Fixed off-by-one error in PAM env patch
6106 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006107
Damien Miller7f6ea021999-10-28 13:25:17 +1000610819991028
6109 - Further PAM enhancements.
6110 - Much cleaner
6111 - Now uses account and session modules for all logins.
6112 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6113 - Build fixes
6114 - Autoconf
6115 - Change binary names to open*
6116 - Fixed autoconf script to detect PAM on RH6.1
6117 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006118 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006119
6120 - Imported latest OpenBSD CVS code
6121 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006122 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006123
Damien Miller7f6ea021999-10-28 13:25:17 +1000612419991027
6125 - Adapted PAM patch.
6126 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006127
Damien Miller7f6ea021999-10-28 13:25:17 +10006128 - Excised my buggy replacements for strlcpy and mkdtemp
6129 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6130 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6131 - Picked up correct version number from OpenBSD
6132 - Added sshd.pam PAM configuration file
6133 - Added sshd.init Redhat init script
6134 - Added openssh.spec RPM spec file
6135 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006136
Damien Miller7f6ea021999-10-28 13:25:17 +1000613719991026
6138 - Fixed include paths of OpenSSL functions
6139 - Use OpenSSL MD5 routines
6140 - Imported RC4 code from nanocrypt
6141 - Wrote replacements for OpenBSD arc4random* functions
6142 - Wrote replacements for strlcpy and mkdtemp
6143 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006144
Ben Lindstromf9bedf12001-08-06 21:05:05 +00006145$Id: ChangeLog,v 1.1435 2001/08/06 21:05:05 mouring Exp $