blob: 28f2477b87382b61f4cdf890735cfa7b6c0ba98a [file] [log] [blame]
Damien Miller964fed52001-09-25 12:58:23 +1000120010925
2 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
Damien Miller16fcade2001-09-25 13:06:18 +10003 - (djm) Sync $sysconfdir/moduli
Damien Miller964fed52001-09-25 12:58:23 +10004
Ben Lindstromb85544d2001-09-23 13:54:57 +0000520010923
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +00006 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
7 by stevesk@
Ben Lindstrom40a0d202001-09-24 22:04:02 +00008 - (bal) Removed 'extern int optopt;' since it is dead wood.
Ben Lindstrom8b16c0e2001-09-24 23:15:15 +00009 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +000010
1120010923
Ben Lindstromb85544d2001-09-23 13:54:57 +000012 - (bal) OpenBSD CVS Sync
13 - markus@cvs.openbsd.org 2001/09/23 11:09:13
14 [authfile.c]
15 relax permission check for private key files.
Ben Lindstrombffa1cb2001-09-23 13:58:38 +000016 - markus@cvs.openbsd.org 2001/09/23 09:58:13
17 [LICENCE]
18 new rijndael implementation
Ben Lindstromb85544d2001-09-23 13:54:57 +000019
Tim Rice1ce8f0c2001-09-20 11:39:35 -07002020010920
21 - (tim) [scard/Makefile.in] Don't strip the Java binary
Kevin Steves50abba52001-09-20 19:43:41 +000022 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
Ben Lindstrom406b4f02001-09-20 23:09:16 +000023 - (bal) OpenBSD CVS Sync
24 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
25 [sshd.8]
26 fix ClientAliveCountMax
Ben Lindstrom1bc3bdb2001-09-20 23:11:26 +000027 - markus@cvs.openbsd.org 2001/09/20 13:46:48
28 [auth2.c]
29 key_read returns now -1 or 1
Ben Lindstromf558cf62001-09-20 23:13:49 +000030 - markus@cvs.openbsd.org 2001/09/20 13:50:40
31 [compat.c compat.h ssh.c]
32 bug compat: request a dummy channel for -N (no shell) sessions +
33 cleanup; vinschen@redhat.com
Ben Lindstrom15da0332001-09-20 23:15:44 +000034 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
35 [sshd_config]
36 CheckMail removed. OKed stevesk@
Tim Rice1ce8f0c2001-09-20 11:39:35 -070037
Ben Lindstrom20daef72001-09-20 00:54:01 +00003820010919
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +000039 - (bal) OpenBSD Sync
Ben Lindstrom20daef72001-09-20 00:54:01 +000040 - markus@cvs.openbsd.org 2001/09/19 10:08:51
41 [sshd.8]
42 command=xxx applies to subsystem now, too
Ben Lindstrom309f3d12001-09-20 00:55:53 +000043 - markus@cvs.openbsd.org 2001/09/19 13:23:29
44 [key.c]
45 key_read() now returns -1 on type mismatch, too
Ben Lindstrom2b7a0e92001-09-20 00:57:55 +000046 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
47 [readconf.c readconf.h scp.c sftp.c ssh.1]
48 add ClearAllForwardings ssh option and set it in scp and sftp; ok
49 markus@
Ben Lindstromb1d822c2001-09-20 01:03:31 +000050 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
51 [authfd.c]
52 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
53 blesses this and we do it this way elsewhere. this helps in
54 portable because not all systems have SUN_LEN() and
55 sockaddr_un.sun_len. ok markus@
Ben Lindstromdfd18502001-09-20 01:06:08 +000056 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
57 [sshd.8]
58 missing -t in usage
Ben Lindstrom03598a12001-09-20 01:07:57 +000059 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
60 [sshd.8]
61 don't advertise -V in usage; ok markus@
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +000062 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
Ben Lindstrom20daef72001-09-20 00:54:01 +000063
Damien Miller85de5802001-09-18 14:01:11 +10006420010918
Damien Millerff5f47e2001-09-18 15:05:20 +100065 - (djm) Configure support for smartcards. Based on Ben's work.
Damien Millerffbe6982001-09-18 14:03:03 +100066 - (djm) Revert setgroups call, it causes problems on OS-X
Damien Millerff5f47e2001-09-18 15:05:20 +100067 - (djm) Avoid warning on BSDgetopt
Damien Millerd97c2ce2001-09-18 15:06:21 +100068 - (djm) More makefile infrastructre for smartcard support, also based
69 on Ben's work
Damien Miller7948d932001-09-18 15:12:10 +100070 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
71 put somewhere sane. Add Ssh.bin to manifest.
Damien Millerf2bd06c2001-09-18 15:33:07 +100072 - (djm) Make smartcard support conditional in Redhat RPM spec
Ben Lindstrom033e4552001-09-18 05:36:27 +000073 - (bal) LICENCE update. Has not been done in a while.
Kevin Steves871f6622001-09-18 16:08:24 +000074 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
75 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
76 check. ok Lutz Jaenicke
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +000077 - (bal) OpenBSD CVS Sync
Ben Lindstrom1e243242001-09-18 05:38:44 +000078 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
79 [scp.1 scp.c sftp.1 sftp.c]
80 add -Fssh_config option; ok markus@
Ben Lindstrom9e0ddd42001-09-18 05:41:19 +000081 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
82 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
83 u_char*/char* cleanup; ok markus
Ben Lindstroma2fec902001-09-18 05:45:44 +000084 - markus@cvs.openbsd.org 2001/09/17 20:22:14
85 [scard.c]
86 never keep a connection to the smartcard open.
87 allows ssh-keygen -D U while the agent is running; report from
88 jakob@
Ben Lindstrom6a337632001-09-18 05:47:32 +000089 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
90 [sftp.1 sftp.c]
91 cleanup and document -1, -s and -S; ok markus@
Ben Lindstrom99a30f12001-09-18 05:49:14 +000092 - markus@cvs.openbsd.org 2001/09/17 20:50:22
93 [key.c ssh-keygen.c]
94 better error handling if you try to export a bad key to ssh.com
Ben Lindstrom944c4f02001-09-18 05:51:13 +000095 - markus@cvs.openbsd.org 2001/09/17 20:52:47
96 [channels.c channels.h clientloop.c]
97 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
98 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
Ben Lindstrom6d218f42001-09-18 05:53:12 +000099 - markus@cvs.openbsd.org 2001/09/17 21:04:02
100 [channels.c serverloop.c]
101 don't send fake dummy packets on CR (\r)
102 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
Ben Lindstrom3b4d42c2001-09-18 05:55:10 +0000103 - markus@cvs.openbsd.org 2001/09/17 21:09:47
104 [compat.c]
105 more versions suffering the SSH_BUG_DEBUG bug;
106 3.0.x reported by dbutts@maddog.storability.com
Ben Lindstromcc7aafc2001-09-18 05:56:57 +0000107 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
108 [scp.1]
109 missing -B in usage string
Damien Miller85de5802001-09-18 14:01:11 +1000110
Damien Miller01ebad02001-09-17 15:07:23 +100011120010917
112 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
Tim Ricea4f7ae12001-09-17 14:34:33 -0700113 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
114 rename getopt() to BSDgetopt() to keep form conflicting with
115 system getopt().
116 [Makefile.in configure.in] disable filepriv until I can add
117 missing procpriv calls.
Damien Miller01ebad02001-09-17 15:07:23 +1000118
Damien Miller0b9278e2001-09-16 17:13:45 +100011920010916
120 - (djm) Workaround XFree breakage in RPM spec file
Ben Lindstrom37e41c92001-09-16 22:17:15 +0000121 - (bal) OpenBSD CVS Sync
122 - markus@cvs.openbsd.org 2001/09/16 14:46:54
123 [session.c]
124 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
125 pr 1943b
Damien Miller0b9278e2001-09-16 17:13:45 +1000126
Damien Miller599d8eb2001-09-15 12:25:53 +100012720010915
128 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
Damien Miller69e00a12001-09-15 20:58:46 +1000129 - (djm) Sync scard/ stuff
Damien Miller0c217b72001-09-15 21:01:41 +1000130 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
131 Redhat
Damien Millerba6f9f92001-09-15 21:03:10 +1000132 - (djm) Redhat initscript config sanity checking from Pekka Savola
133 <pekkas@netcore.fi>
Damien Millerebf989e2001-09-15 21:12:49 +1000134 - (djm) Clear supplemental groups at sshd start to prevent them from
135 being propogated to random PAM modules. Based on patch from Redhat via
136 Pekka Savola <pekkas@netcore.fi>
Damien Miller426d6bd2001-09-16 17:13:11 +1000137 - (djm) Make sure rijndael.c picks config.h
138 - (djm) Ensure that u_char gets defined
Damien Miller599d8eb2001-09-15 12:25:53 +1000139
Ben Lindstromd5e1c042001-09-14 23:09:29 +000014020010914
141 - (bal) OpenBSD CVS Sync
142 - markus@cvs.openbsd.org 2001/09/13
143 [rijndael.c rijndael.h]
144 missing $OpenBSD
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000145 - markus@cvs.openbsd.org 2001/09/14
146 [session.c]
147 command=xxx overwrites subsystems, too
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000148 - markus@cvs.openbsd.org 2001/09/14
149 [sshd.c]
150 typo
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000151
Ben Lindstrom319fc732001-09-14 02:47:33 +000015220010913
153 - (bal) OpenBSD CVS Sync
154 - markus@cvs.openbsd.org 2001/08/23 11:31:59
155 [cipher.c cipher.h]
156 switch to the optimised AES reference code from
157 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
158
Ben Lindstrom91e98682001-09-12 16:32:14 +000015920010912
160 - (bal) OpenBSD CVS Sync
161 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
162 [servconf.c servconf.h session.c sshd.8]
163 deprecate CheckMail. ok markus@
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000164 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
165 [ssh.1 sshd.8]
166 document case sensitivity for ssh, sshd and key file
167 options and arguments; ok markus@
Ben Lindstrom7bb37b22001-09-12 16:40:05 +0000168 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
169 [servconf.h]
170 typo in comment
Ben Lindstrome59433d2001-09-12 16:41:37 +0000171 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
172 [ssh.1 sshd.8]
173 minor typos and cleanup
Ben Lindstroma10aed82001-09-12 16:43:26 +0000174 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
175 [ssh.1]
176 hostname not optional; ok markus@
Ben Lindstrom044274b2001-09-12 16:46:08 +0000177 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
178 [sshd.8]
179 no rexd; ok markus@
Ben Lindstromffa1dd62001-09-12 16:52:28 +0000180 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
181 [ssh.1]
182 document cipher des for protocol 1; ok deraadt@
Ben Lindstromce89dac2001-09-12 16:58:04 +0000183 - camield@cvs.openbsd.org 2001/08/23 17:59:31
184 [sshd.c]
185 end request with 0, not NULL
186 ok markus@
Ben Lindstromba1fa1d2001-09-12 17:02:49 +0000187 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
188 [ssh-agent.1]
189 fix usage; ok markus@
Ben Lindstrom8d066fb2001-09-12 17:06:13 +0000190 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
191 [ssh-add.1 ssh-keyscan.1]
192 minor cleanup
Ben Lindstrom78bbd9e2001-09-12 17:10:40 +0000193 - danh@cvs.openbsd.org 2001/08/27 22:02:13
194 [ssh-keyscan.c]
195 fix memory fault if non-existent filename is given to the -f option
196 ok markus@
Ben Lindstrom525a0932001-09-12 17:35:27 +0000197 - markus@cvs.openbsd.org 2001/08/28 09:51:26
198 [readconf.c]
199 don't set DynamicForward unless Host matches
Ben Lindstrom14f31ab2001-09-12 17:48:04 +0000200 - markus@cvs.openbsd.org 2001/08/28 15:39:48
201 [ssh.1 ssh.c]
202 allow: ssh -F configfile host
Ben Lindstrom5fccbc22001-09-12 17:49:48 +0000203 - markus@cvs.openbsd.org 2001/08/29 20:44:03
204 [scp.c]
205 clear the malloc'd buffer, otherwise source() will leak malloc'd
206 memory; ok theo@
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000207 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
208 [sshd.8]
209 add text about -u0 preventing DNS requests; ok markus@
Ben Lindstrom19ceb172001-09-12 17:54:24 +0000210 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
211 [ssh.1 ssh.c]
212 document -D and DynamicForward; ok markus@
Ben Lindstrom1a174712001-09-12 17:56:15 +0000213 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
214 [ssh.c]
215 validate ports for -L/-R; ok markus@
Ben Lindstrom60d82be2001-09-12 17:58:15 +0000216 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
217 [ssh.1 sshd.8]
218 additional documentation for GatewayPorts; ok markus@
Ben Lindstrom6e69d532001-09-12 17:59:59 +0000219 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
220 [ssh.1]
221 add -D to synopsis line; ok markus@
Ben Lindstrom62c25a42001-09-12 18:01:59 +0000222 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
223 [readconf.c ssh.1]
224 validate ports for LocalForward/RemoteForward.
225 add host/port alternative syntax for IPv6 (like -L/-R).
226 ok markus@
Ben Lindstromd71ba572001-09-12 18:03:31 +0000227 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
228 [auth-options.c sshd.8]
229 validate ports for permitopen key file option. add host/port
230 alternative syntax for IPv6. ok markus@
Ben Lindstrom520b55c2001-09-12 18:05:05 +0000231 - markus@cvs.openbsd.org 2001/08/30 22:22:32
232 [ssh-keyscan.c]
233 do not pass pointers to longjmp; fix from wayne@blorf.net
Ben Lindstrom7d199962001-09-12 18:29:00 +0000234 - markus@cvs.openbsd.org 2001/08/31 11:46:39
235 [sshconnect2.c]
Ben Lindstromedc0cf22001-09-12 18:32:20 +0000236 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
237 messages
238 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
239 [readconf.c readconf.h ssh.c]
240 fatal() for nonexistent -Fssh_config. ok markus@
Ben Lindstrom594e2032001-09-12 18:35:30 +0000241 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
242 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
243 avoid first person in manual pages
Ben Lindstrom4213c552001-09-12 18:45:09 +0000244 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
245 [scp.c]
246 don't forward agent for non third-party copies; ok markus@
Ben Lindstrom91e98682001-09-12 16:32:14 +0000247
Ben Lindstromd0ff4082001-08-15 22:58:59 +000024820010815
249 - (bal) Fixed stray code in readconf.c that went in by mistake.
Ben Lindstromc9a26362001-08-15 23:04:50 +0000250 - OpenBSD CVS Sync
251 - markus@cvs.openbsd.org 2001/08/07 10:37:46
252 [authfd.c authfd.h]
253 extended failure messages from galb@vandyke.com
Ben Lindstrom79e93bc2001-08-15 23:06:59 +0000254 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
255 [scp.1]
256 when describing the -o option, give -o Protocol=1 as the specific example
257 since we are SICK AND TIRED of clueless people who cannot have difficulty
258 thinking on their own.
Ben Lindstroma6603932001-08-15 23:14:49 +0000259 - markus@cvs.openbsd.org 2001/08/08 18:20:15
260 [uidswap.c]
261 permanently_set_uid is a noop if user is not privilegued;
262 fixes bug on solaris; from sbi@uchicago.edu
Ben Lindstrom049e0dd2001-08-15 23:17:22 +0000263 - markus@cvs.openbsd.org 2001/08/08 21:34:19
264 [uidswap.c]
265 undo last change; does not work for sshd
Ben Lindstrom930b14a2001-08-15 23:19:21 +0000266 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
267 [ssh.c tildexpand.c]
268 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
269 ok markus@
Ben Lindstrom1fa90102001-08-15 23:21:01 +0000270 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
271 [scp.c]
272 don't need main prototype (also sync with rcp); ok markus@
Ben Lindstrom59e12492001-08-15 23:22:56 +0000273 - markus@cvs.openbsd.org 2001/08/14 09:23:02
274 [sftp.1 sftp-int.c]
275 "bye"; hk63a@netscape.net
Ben Lindstrom14c62eb2001-08-15 23:25:46 +0000276 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
277 [scp.1 sftp.1 ssh.1]
278 consistent documentation and example of ``-o ssh_option'' for sftp and
279 scp; document keyword=argument for ssh.
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000280 - (bal) QNX resync. OK tim@
Ben Lindstromd0ff4082001-08-15 22:58:59 +0000281
Kevin Stevesad4aa562001-08-14 20:35:35 +000028220010814
283 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
284 for some #ifdef _CRAY code; ok wendyp@cray.com
Kevin Steves25ee4e42001-08-14 20:41:34 +0000285 - (stevesk) sshpty.c: return 0 on error in cray pty code;
286 ok wendyp@cray.com
Kevin Steves72992af2001-08-14 20:54:52 +0000287 - (stevesk) bsd-cray.c: utmp strings are not C strings
Kevin Steves4da21ab2001-08-14 21:02:15 +0000288 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
Kevin Stevesad4aa562001-08-14 20:35:35 +0000289
Damien Miller56cb9292001-08-12 13:02:50 +100029020010812
291 - (djm) Fix detection of long long int support. Based on patch from
292 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
293
Ben Lindstrom113339e2001-08-09 00:56:52 +000029420010808
295 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
296 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
297
Tim Ricee991e3c2001-08-07 15:29:07 -070029820010807
299 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
300 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
301 in. Needed for sshconnect.c
302 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
303 [configure.in] make tests with missing libraries fail
304 patch by Wendy Palm <wendyp@cray.com>
305 Added openbsd-compat/bsd-cray.h. Selective patches from
306 William L. Jones <jones@mail.utexas.edu>
307
Ben Lindstromc88785e2001-08-06 20:47:23 +000030820010806
309 - OpenBSD CVS Sync
310 - markus@cvs.openbsd.org 2001/07/22 21:32:27
311 [sshpty.c]
312 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +0000313 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
314 [ssh.1]
315 There is no option "Compress", point to "Compression" instead; ok
316 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +0000317 - markus@cvs.openbsd.org 2001/07/22 22:04:19
318 [readconf.c ssh.1]
319 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000320 - markus@cvs.openbsd.org 2001/07/22 22:24:16
321 [sshd.8]
322 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +0000323 - markus@cvs.openbsd.org 2001/07/23 09:06:28
324 [sshconnect2.c]
325 reorder default sequence of userauth methods to match ssh behaviour:
326 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +0000327 - markus@cvs.openbsd.org 2001/07/23 12:47:05
328 [ssh.1]
329 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +0000330 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
331 [ssh-keygen.1]
332 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +0000333 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
334 [auth2.c auth-rsa.c]
335 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +0000336 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
337 [xmalloc.c]
338 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +0000339 - markus@cvs.openbsd.org 2001/07/25 11:59:35
340 [scard.c]
341 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +0000342 - markus@cvs.openbsd.org 2001/07/25 14:35:18
343 [readconf.c ssh.1 ssh.c sshconnect.c]
344 cleanup connect(); connection_attempts 4 -> 1; from
345 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +0000346 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
347 [sshd.8 sshd.c]
348 add -t option to test configuration file and keys; pekkas@netcore.fi
349 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +0000350 - rees@cvs.openbsd.org 2001/07/26 20:04:27
351 [scard.c ssh-keygen.c]
352 Inquire Cyberflex class for 0xf0 cards
353 change aid to conform to 7816-5
354 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +0000355 - millert@cvs.openbsd.org 2001/07/27 14:50:45
356 [ssh.c]
357 If smart card support is compiled in and a smart card is being used
358 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +0000359 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
360 [scp.c]
361 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000362 - markus@cvs.openbsd.org 2001/07/28 09:21:15
363 [sshd.8]
364 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +0000365 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
366 [scp.1]
367 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +0000368 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
369 [scard.c scard.h]
370 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +0000371 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
372 [rijndael.c rijndael.h]
373 new BSD-style license:
374 Brian Gladman <brg@gladman.plus.com>:
375 >I have updated my code at:
376 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
377 >with a copyright notice as follows:
378 >[...]
379 >I am not sure which version of my old code you are using but I am
380 >happy for the notice above to be substituted for my existing copyright
381 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +0000382 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
383 [scard.c]
384 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +0000385 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
386 [readconf.c readconf.h ssh.1 ssh.c]
387 add 'SmartcardDevice' client option to specify which smartcard device
388 is used to access a smartcard used for storing the user's private RSA
389 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +0000390 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
391 [sftp-int.c sftp-server.c]
392 avoid paths beginning with "//"; <vinschen@redhat.com>
393 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +0000394 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
395 [scard.c]
396 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000397 - markus@cvs.openbsd.org 2001/08/01 22:03:33
398 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
399 ssh-agent.c ssh.c]
400 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000401 - markus@cvs.openbsd.org 2001/08/01 22:16:45
402 [ssh.1 sshd.8]
403 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000404 - markus@cvs.openbsd.org 2001/08/01 23:33:09
405 [ssh-keygen.c]
406 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
407 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000408 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000409 [scard.c ssh.c]
410 support finish rsa keys.
411 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000412 - markus@cvs.openbsd.org 2001/08/02 00:10:17
413 [ssh-keygen.c]
414 add -D readerid option (download, i.e. print public RSA key to stdout).
415 check for card present when uploading keys.
416 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000417 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
418 [ssh-keygen.c]
419 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000420 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
421 [ssh-keygen.c]
422 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000423 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
424 [ssh-keygen.1]
425 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000426 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
427 [ssh.c]
428 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000429 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
430 [ssh-agent.c ssh.c ssh-keygen.c]
431 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000432 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000433 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
434 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000435 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
436 [ssh-keyscan.1]
437 o) .Sh AUTHOR -> .Sh AUTHORS;
438 o) .Sh EXAMPLE -> .Sh EXAMPLES;
439 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
440
441 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000442 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
443 [ssh-add.1]
444 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000445 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
446 [ssh-add.c ssh-agent.c ssh-keyscan.c]
447 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000448 - markus@cvs.openbsd.org 2001/08/05 23:18:20
449 [ssh-keyscan.1 ssh-keyscan.c]
450 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000451 - markus@cvs.openbsd.org 2001/08/05 23:29:58
452 [ssh-keyscan.c]
453 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000454 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
455 [scp.c]
456 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000457 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000458 - (bal) Second around of UNICOS patches. A few other things left.
459 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000460
Damien Miller2ab59242001-08-06 16:51:49 +100046120010803
462 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
463 a fast UltraSPARC.
464
Kevin Stevese26a1552001-07-26 17:51:49 +000046520010726
466 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
467 handler has converged.
468
Ben Lindstrom8103de72001-07-25 16:24:33 +000046920010725
470 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
471
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000047220010724
473 - (bal) 4711 not 04711 for ssh binary.
474
Ben Lindstromd9e08242001-07-22 19:32:00 +000047520010722
476 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
477 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
478 Added openbsd-compat/bsd-cray.c. Rest will be merged after
479 approval. Selective patches from William L. Jones
480 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000481 - OpenBSD CVS Sync
482 - markus@cvs.openbsd.org 2001/07/18 21:10:43
483 [sshpty.c]
484 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000485 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
486 [ssh-agent.c]
487 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000488 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
489 [ssh.1]
490 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000491 - markus@cvs.openbsd.org 2001/07/20 14:46:11
492 [ssh-agent.c]
493 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000494 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
495 [ssh.1]
496 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000497
Tim Rice5d629cb2001-07-19 20:33:46 -070049820010719
499 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
500 report from Mark Miller <markm@swoon.net>
501
Ben Lindstromad773132001-07-18 15:45:44 +000050220010718
503 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000504 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
505 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
506 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000507 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000508 [serverloop.c]
509 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000510 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
511 [ssh-agent.1]
512 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000513 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000514 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000515 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000516 - markus@cvs.openbsd.org 2001/07/17 20:48:42
517 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000518 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000519 - markus@cvs.openbsd.org 2001/07/17 21:04:58
520 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000521 keep track of both maxfd and the size of the malloc'ed fdsets.
522 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000523 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
524 [scp.c]
525 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000526 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000527 - (bal) Allow sshd to switch user context without password for Cygwin.
528 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000529 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000530 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000531
Ben Lindstromfed7bb42001-07-15 18:30:42 +000053220010715
533 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
534 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700535 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
536 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000537
Kevin Steves60193f72001-07-14 16:05:55 +000053820010714
539 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000540 - (stevesk) configure.in: use ll suffix for long long constant
541 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000542
Damien Millerc62f1fc2001-07-14 11:54:05 +100054320010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000544 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
545 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000546 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000547 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000548 - OpenBSD CVS Sync
549 - markus@cvs.openbsd.org 2001/07/04 22:47:19
550 [ssh-agent.c]
551 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000552 - markus@cvs.openbsd.org 2001/07/04 23:13:10
553 [scard.c scard.h ssh-agent.c]
554 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000555 - markus@cvs.openbsd.org 2001/07/04 23:39:07
556 [ssh-agent.c]
557 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000558 - markus@cvs.openbsd.org 2001/07/04 23:49:27
559 [ssh-agent.c]
560 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000561 - espie@cvs.openbsd.org 2001/07/05 11:43:33
562 [sftp-glob.c]
563 Directly cast to the right type. Ok markus@
564 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
565 [sshconnect1.c]
566 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000567 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
568 [servconf.c]
569 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000570 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
571 [ssh.c]
572 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000573 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
574 [session.c sftp-int.c]
575 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000576 - markus@cvs.openbsd.org 2001/07/10 21:49:12
577 [readpass.c]
578 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000579 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
580 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000581 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000582 dugsong ok
583 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
584 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000585 - markus@cvs.openbsd.org 2001/07/11 16:29:59
586 [ssh.c]
587 sort options string, fix -p, add -k
588 - markus@cvs.openbsd.org 2001/07/11 18:26:15
589 [auth.c]
590 no need to call dirname(pw->pw_dir).
591 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000592 - (djm) Reorder Makefile.in so clean targets work a little better when
593 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000594 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000595
Damien Millereec0c252001-07-11 21:32:20 +100059620010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000597 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000598 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
599
Ben Lindstrom44697232001-07-04 03:32:30 +000060020010704
601 - OpenBSD CVS Sync
602 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000603 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
604 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000605 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
606 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000607 - markus@cvs.openbsd.org 2001/06/25 17:18:27
608 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000609 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000610 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000611 - provos@cvs.openbsd.org 2001/06/25 17:54:47
612 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000613 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000614 it works on AFS. okay markus@
615 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
616 [auth2.c sshconnect2.c]
617 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000618 - markus@cvs.openbsd.org 2001/06/26 02:47:07
619 [ssh-keygen.c]
620 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000621 - markus@cvs.openbsd.org 2001/06/26 04:07:06
622 [ssh-agent.1 ssh-agent.c]
623 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000624 - markus@cvs.openbsd.org 2001/06/26 04:59:59
625 [authfd.c authfd.h ssh-add.c]
626 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000627 - markus@cvs.openbsd.org 2001/06/26 05:07:43
628 [ssh-agent.c]
629 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000630 - markus@cvs.openbsd.org 2001/06/26 05:33:34
631 [ssh-agent.c]
632 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000633 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
634 [sshd.8]
635 remove unnecessary .Pp between .It;
636 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000637 - markus@cvs.openbsd.org 2001/06/26 05:50:11
638 [auth2.c]
639 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000640 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000641 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
642 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
643 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
644 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000645 radix.h readconf.h readpass.h rsa.h]
646 prototype pedant. not very creative...
647 - () -> (void)
648 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000649 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000650 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
651 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000652 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
653 prototype pedant. not very creative...
654 - () -> (void)
655 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000656 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000657 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000658 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000659 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000660 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000661 - markus@cvs.openbsd.org 2001/06/26 17:25:34
662 [ssh.1]
663 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000664 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000665 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
666 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
667 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
668 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
669 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
670 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
671 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000672 tildexpand.h uidswap.h uuencode.h xmalloc.h]
673 remove comments from .h, since they are cut&paste from the .c files
674 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000675 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
676 [servconf.c]
677 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000678 - markus@cvs.openbsd.org 2001/06/26 20:14:11
679 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
680 add smartcard support to the client, too (now you can use both
681 the agent and the client).
682 - markus@cvs.openbsd.org 2001/06/27 02:12:54
683 [serverloop.c serverloop.h session.c session.h]
684 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000685 - markus@cvs.openbsd.org 2001/06/27 04:48:53
686 [auth.c match.c sshd.8]
687 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000688 - markus@cvs.openbsd.org 2001/06/27 05:35:42
689 [ssh-keygen.c]
690 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000691 - markus@cvs.openbsd.org 2001/06/27 05:42:25
692 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
693 s/generate_additional_parameters/rsa_generate_additional_parameters/
694 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000695 - markus@cvs.openbsd.org 2001/06/27 06:26:36
696 [ssh-add.c]
697 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000698 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
699 [ssh-keygen.c]
700 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000701 - markus@cvs.openbsd.org 2001/06/29 07:06:34
702 [ssh-keygen.c]
703 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000704 - markus@cvs.openbsd.org 2001/06/29 07:11:01
705 [ssh-keygen.c]
706 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000707 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
708 [clientloop.c]
709 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000710 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
711 [channels.c]
712 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000713 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
714 [channels.c channels.h clientloop.c]
715 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000716 - markus@cvs.openbsd.org 2001/07/02 13:59:15
717 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000718 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000719 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000720 - markus@cvs.openbsd.org 2001/07/02 22:29:20
721 [readpass.c]
722 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000723 - markus@cvs.openbsd.org 2001/07/02 22:40:18
724 [ssh-keygen.c]
725 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000726 - markus@cvs.openbsd.org 2001/07/02 22:52:57
727 [channels.c channels.h serverloop.c]
728 improve cleanup/exit logic in ssh2:
729 stop listening to channels, detach channel users (e.g. sessions).
730 wait for children (i.e. dying sessions), send exit messages,
731 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000732 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000733 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000734 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000735 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000736 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700737 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700738 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
739 issue warning (line 1: tokens ignored at end of directive line)
740 - (tim) [sshconnect1.c] give the compiler something to do for success:
741 if KRB5 and AFS are not defined
742 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000743
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000074420010629
745 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000746 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000747 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000748 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000749 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000750 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000751
Damien Miller180207f2001-06-28 14:48:28 +100075220010628
753 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000754 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000755 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000756 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
757 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000758
Damien Miller665af9c2001-06-27 09:34:15 +100075920010627
760 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000761 - (djm) Remove redundant and incorrect test for max auth attempts in
762 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000763 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000764 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000765 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000766 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000767 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
768 - djm@cvs.openbsd.org 2001/06/27 13:23:30
769 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000770 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000771 - (stevesk) for HP-UX 11.X use X/Open socket interface;
772 pulls in modern socket prototypes and eliminates a number of compiler
773 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000774 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000775 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000776
Ben Lindstromb710f782001-06-25 04:32:38 +000077720010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000778 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000779 - markus@cvs.openbsd.org 2001/06/21 21:08:25
780 [session.c]
781 don't reset forced_command (we allow multiple login shells in
782 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000783 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
784 [ssh.1 sshd.8 ssh-keyscan.1]
785 o) .Sh AUTHOR -> .Sh AUTHORS;
786 o) remove unnecessary .Pp;
787 o) better -mdoc style;
788 o) typo;
789 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000790 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000791 - provos@cvs.openbsd.org 2001/06/22 21:27:08
792 [dh.c pathnames.h]
793 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000794 - provos@cvs.openbsd.org 2001/06/22 21:28:53
795 [sshd.8]
796 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000797 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000798 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000799 ssh-keygen.1]
800 merge authorized_keys2 into authorized_keys.
801 authorized_keys2 is used for backward compat.
802 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000803 - provos@cvs.openbsd.org 2001/06/22 21:57:59
804 [dh.c]
805 increase linebuffer to deal with larger moduli; use rewind instead of
806 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000807 - markus@cvs.openbsd.org 2001/06/22 22:21:20
808 [sftp-server.c]
809 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000810 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000811 [ssh.c]
812 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000813 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
814 [scp.c]
815 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000816 - markus@cvs.openbsd.org 2001/06/23 00:20:57
817 [auth2.c auth.c auth.h auth-rh-rsa.c]
818 *known_hosts2 is obsolete for hostbased authentication and
819 only used for backward compat. merge ssh1/2 hostkey check
820 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000821 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
822 [sftp.1 sftp-server.8 ssh-keygen.1]
823 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000824 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000825 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000826 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000827 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000828 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000829 - markus@cvs.openbsd.org 2001/06/23 03:03:59
830 [sshd.8]
831 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000832 - markus@cvs.openbsd.org 2001/06/23 03:04:42
833 [auth2.c auth-rh-rsa.c]
834 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000835 - markus@cvs.openbsd.org 2001/06/23 05:26:02
836 [key.c]
837 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000838 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
839 [sftp.1 sftp-server.8 ssh-keygen.1]
840 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000841 - markus@cvs.openbsd.org 2001/06/23 06:41:10
842 [ssh-keygen.c]
843 try to decode ssh-3.0.0 private rsa keys
844 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000845 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000846 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
847 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
848 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
849 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
850 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
851 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000852 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000853 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000854 markus ok'ed
855 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000856 - markus@cvs.openbsd.org 2001/06/23 17:05:22
857 [ssh-keygen.c]
858 fix import for (broken?) ssh.com/f-secure private keys
859 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000860 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
861 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
862 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000863 - markus@cvs.openbsd.org 2001/06/23 19:12:43
864 [sshd.c]
865 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000866 - markus@cvs.openbsd.org 2001/06/23 22:37:46
867 [sshconnect1.c]
868 consistent with ssh2: skip key if empty passphrase is entered,
869 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000870 - markus@cvs.openbsd.org 2001/06/24 05:25:10
871 [auth-options.c match.c match.h]
872 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000873 - markus@cvs.openbsd.org 2001/06/24 05:35:33
874 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
875 switch to readpassphrase(3)
876 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000877 - markus@cvs.openbsd.org 2001/06/24 05:47:13
878 [sshconnect2.c]
879 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000880 - markus@cvs.openbsd.org 2001/06/24 17:18:31
881 [ttymodes.c]
882 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000883 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000884 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
885 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000886
Kevin Steves82456952001-06-22 21:14:18 +000088720010622
888 - (stevesk) handle systems without pw_expire and pw_change.
889
Ben Lindstrom352b1c22001-06-21 03:04:37 +000089020010621
891 - OpenBSD CVS Sync
892 - markus@cvs.openbsd.org 2001/06/16 08:49:38
893 [misc.c]
894 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000895 - markus@cvs.openbsd.org 2001/06/16 08:50:39
896 [channels.h]
897 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000898 - markus@cvs.openbsd.org 2001/06/16 08:57:35
899 [scp.c]
900 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000901 - markus@cvs.openbsd.org 2001/06/16 08:58:34
902 [misc.c]
903 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000904 - markus@cvs.openbsd.org 2001/06/19 12:34:09
905 [session.c]
906 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000907 - markus@cvs.openbsd.org 2001/06/19 14:09:45
908 [session.c sshd.8]
909 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000910 - markus@cvs.openbsd.org 2001/06/19 15:40:45
911 [session.c]
912 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000913 - markus@cvs.openbsd.org 2001/06/20 13:56:39
914 [channels.c channels.h clientloop.c packet.c serverloop.c]
915 move from channel_stop_listening to channel_free_all,
916 call channel_free_all before calling waitpid() in serverloop.
917 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000918
Kevin Steves974fb9c2001-06-15 00:04:23 +000091920010615
920 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
921 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000922 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000923
Ben Lindstrom7a837222001-06-13 19:23:32 +000092420010614
925 - OpenBSD CVS Sync
926 - markus@cvs.openbsd.org 2001/06/13 09:10:31
927 [session.c]
928 typo, use pid not s->pid, mstone@cs.loyola.edu
929
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000093020010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000931 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000932 - markus@cvs.openbsd.org 2001/06/12 10:58:29
933 [session.c]
934 merge session_free into session_close()
935 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000936 - markus@cvs.openbsd.org 2001/06/12 16:10:38
937 [session.c]
938 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000939 - markus@cvs.openbsd.org 2001/06/12 16:11:26
940 [packet.c]
941 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000942 - markus@cvs.openbsd.org 2001/06/12 21:21:29
943 [session.c]
944 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
945 we do already trust $HOME/.ssh
946 you can use .ssh/sshrc and .ssh/environment if you want to customize
947 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000948 - markus@cvs.openbsd.org 2001/06/12 21:30:57
949 [session.c]
950 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000951
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000095220010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000953 - scp.c ID update (upstream synced vfsprintf() from us)
954 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000955 - markus@cvs.openbsd.org 2001/06/10 11:29:20
956 [dispatch.c]
957 we support rekeying
958 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000959 - markus@cvs.openbsd.org 2001/06/11 10:18:24
960 [session.c]
961 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000962 - markus@cvs.openbsd.org 2001/06/11 16:04:38
963 [sshd.8]
964 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000965
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000096620010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000967 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
968 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000969 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000970 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000971 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000972
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000097320010610
974 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
975
Ben Lindstrome6455ae2001-06-09 00:17:10 +000097620010609
977 - OpenBSD CVS Sync
978 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000979 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000980 packet.c serverloop.c session.c ssh.c ssh1.h]
981 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000982 - markus@cvs.openbsd.org 2001/05/30 15:20:10
983 [ssh.c]
984 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000985 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000986 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000987 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000988 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000989 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000990 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000991 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000992 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000993 Attic.
994 - OpenBSD CVS Sync
995 - markus@cvs.openbsd.org 2001/05/31 13:08:04
996 [sshd_config]
997 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000998 - markus@cvs.openbsd.org 2001/06/03 14:55:39
999 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001000 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +00001001 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +00001002 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1003 [ssh-keygen.1]
1004 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +00001005 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1006 [scp.c]
1007 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001008 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1009 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001010 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001011 users.
1012 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +00001013 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1014 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001015 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +00001016 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001017 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1018 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001019 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001020 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +00001021 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1022 [session.c]
1023 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +00001024 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1025 [ssh-keyscan.1 ssh-keyscan.c]
1026 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +00001027 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1028 [channels.c]
1029 don't delete the auth socket in channel_stop_listening()
1030 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +00001031 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1032 [session.c]
1033 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +00001034 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1035 [ssh-dss.c ssh-rsa.c]
1036 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +00001037 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1038 [ssh-add.c]
1039 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +00001040 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1041 [auth2.c]
1042 style is used for bsdauth.
1043 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +00001044 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001045 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +00001046 sshconnect.c sshconnect1.c]
1047 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +00001048 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1049 [session.c]
1050 don't overwrite errno
1051 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001052 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1053 [includes.h pathnames.h readconf.c servconf.c]
1054 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +00001055 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +00001056 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001057 - (bal) --with-catman should be --with-mantype patch by Dave
1058 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001059
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000106020010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001061 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001062 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001063 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001064 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +00001065 meixner@rbg.informatik.tu-darmstadt.de
1066 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001067 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +00001068 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1069 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +00001070 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1071 [session.c]
1072 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1073 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001074 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1075 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +00001076 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001077 allows scp /path/to/file localhost:/path/to/file
1078 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1079 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +00001080 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001081 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1082 [ssh.1 sshconnect2.c]
1083 change preferredauthentication order to
1084 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +00001085 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +00001086 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001087 [ssh.1 sshd.8]
1088 document MACs defaults with .Dq
1089 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1090 [misc.c misc.h servconf.c sshd.8 sshd.c]
1091 sshd command-line arguments and configuration file options that
1092 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001093 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001094 is one of the following:
1095 <none>,s,m,h,d,w
1096 Examples:
1097 600 600 seconds (10 minutes)
1098 10m 10 minutes
1099 1h30m 1 hour 30 minutes (90 minutes)
1100 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +00001101 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001102 [channels.c]
1103 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001104 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +00001105 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1106 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001107 configurable authorized_keys{,2} location; originally from peter@;
1108 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +00001109 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001110 [auth.c]
1111 fix comment; from jakob@
1112 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1113 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +00001114 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +00001115 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001116 [ssh-keygen.c]
1117 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +00001118 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001119 [ssh.c]
1120 fix usage()
1121 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1122 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +00001123 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +00001124 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001125 [cipher.c cipher.h]
1126 simpler 3des for ssh1
1127 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1128 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +00001129 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001130 should be still some select errors...
1131 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1132 [channels.c]
1133 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +00001134 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001135 [packet.c packet.h sshconnect.c sshd.c]
1136 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +00001137 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001138 [authfile.c]
1139 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +00001140
Tim Rice36fb6e52001-05-28 10:17:34 -0700114120010528
1142 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1143 Patch by Corinna Vinschen <vinschen@redhat.com>
1144
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000114520010517
1146 - OpenBSD CVS Sync
1147 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1148 [sftp-server.c]
1149 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +00001150 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1151 [ssh.1]
1152 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +00001153 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1154 [authfile.c]
1155 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +00001156 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1157 [clientloop.c]
1158 check for open sessions before we call select(); fixes the x11 client
1159 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +00001160 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1161 [channels.c nchan.c]
1162 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +00001163 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001164 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +00001165
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000116620010512
1167 - OpenBSD CVS Sync
1168 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1169 [clientloop.c misc.c misc.h]
1170 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +00001171 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1172 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +00001173
Ben Lindstrom6d618462001-05-10 23:24:49 +0000117420010511
1175 - OpenBSD CVS Sync
1176 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1177 [channels.c]
1178 fix -R for protocol 2, noticed by greg@nest.cx.
1179 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +00001180 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1181 [rijndael.h]
1182 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +00001183
Ben Lindstrome487d842001-05-08 20:05:44 +0000118420010509
1185 - OpenBSD CVS Sync
1186 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1187 [cli.c]
1188 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +00001189 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +00001190 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +00001191 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001192 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +00001193 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +00001194 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1195 [misc.c misc.h scp.c sftp.c]
1196 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001197 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1198 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001199 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001200 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +00001201 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1202 [atomicio.c]
1203 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001204 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +00001205 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +00001206 - (bal) ./configure support to disable SIA on OSF1. Patch by
1207 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001208 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +00001209 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +00001210
Ben Lindstrom253effb2001-05-07 12:54:26 +0000121120010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001212 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +00001213
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000121420010506
1215 - (djm) Update config.guess and config.sub with latest versions (from
1216 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1217 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +00001218 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +00001219 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +00001220 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +00001221 - OpenBSD CVS Sync
1222 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1223 [sftp.1 ssh-add.1 ssh-keygen.1]
1224 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001225
Ben Lindstromf0609f82001-05-04 22:38:43 +0000122620010505
1227 - OpenBSD CVS Sync
1228 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1229 [ssh.1 sshd.8]
1230 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +00001231 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1232 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001233 channel_new() reallocs channels[], we cannot use Channel *c after
1234 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001235 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1236 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001237 move to Channel **channels (instead of Channel *channels), fixes realloc
1238 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001239 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +00001240
Ben Lindstrom2b451802001-05-03 22:35:32 +0000124120010504
1242 - OpenBSD CVS Sync
1243 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1244 [channels.c]
1245 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +00001246 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1247 [session.c]
1248 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +00001249 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1250 [servconf.c]
1251 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +00001252 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1253 [misc.c misc.h scp.c sftp.c]
1254 Move colon() and cleanhost() to misc.c where I should I have put it in
1255 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +00001256 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +00001257 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1258 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +00001259
Ben Lindstrom8a137132001-05-02 22:40:12 +0000126020010503
1261 - OpenBSD CVS Sync
1262 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1263 [ssh-add.c]
1264 fix prompt for ssh-add.
1265
Ben Lindstrom6d849312001-05-02 01:30:32 +0000126620010502
1267 - OpenBSD CVS Sync
1268 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1269 [readpass.c]
1270 Put the 'const' back into ssh_askpass() function. Pointed out
1271 by Mark Miller <markm@swoon.net>. OK Markus
1272
Ben Lindstrome0f88042001-04-30 13:06:24 +0000127320010501
1274 - OpenBSD CVS Sync
1275 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1276 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1277 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +00001278 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1279 [compat.c compat.h kex.c]
1280 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +00001281 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1282 [compat.c]
1283 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -07001284 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +00001285
Tim Rice45344922001-04-29 18:01:51 -0700128620010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001287 - OpenBSD CVS Sync
1288 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1289 [serverloop.c]
1290 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +00001291 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1292 [channels.c clientloop.c compat.c compat.h serverloop.c]
1293 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -07001294 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +10001295 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001296
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000129720010429
1298 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001299 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001300
Ben Lindstrom4468b262001-04-26 23:03:37 +0000130120010427
1302 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1303 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001304 - (bal) Build manpages and config files once unless changed. Patch by
1305 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001306 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001307 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001308 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1309 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001310 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001311 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001312 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001313 - (tim) update contrib/caldera files with what Caldera is using.
1314 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001315
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000131620010425
1317 - OpenBSD CVS Sync
1318 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1319 [ssh-keygen.1 ssh-keygen.c]
1320 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001321 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1322 [ssh-keygen.c]
1323 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001324 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001325 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001326 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001327 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001328 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001329 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1330 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001331
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000133220010424
1333 - OpenBSD CVS Sync
1334 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1335 [ssh-keygen.1 ssh.1 sshd.8]
1336 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001337 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001338 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001339 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001340 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001341 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001342
Ben Lindstromee2786a2001-04-22 17:08:00 +0000134320010422
1344 - OpenBSD CVS Sync
1345 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1346 [uidswap.c]
1347 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001348 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1349 [sftp.1]
1350 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001351 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1352 [ssh.1]
1353 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001354 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1355 [scp.c]
1356 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001357 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1358 [ssh-keygen.1 ssh-keygen.c]
1359 rename arguments -x -> -e (export key), -X -> -i (import key)
1360 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001361 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1362 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1363 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001364 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1365 [ssh-keygen.1 ssh-keygen.c]
1366 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001367
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000136820010421
1369 - OpenBSD CVS Sync
1370 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1371 [clientloop.c ssh.1]
1372 Split out and improve escape character documentation, mention ~R in
1373 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001374 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001375 - (stevesk) set the default PAM service name to __progname instead
1376 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001377 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001378 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1379 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001380
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000138120010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001382 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001383 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001384 [ssh-keyscan.1]
1385 Fix typo reported in PR/1779
1386 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1387 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001388 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001389 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1390 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001391 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001392 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001393 [auth2.c]
1394 no longer const
1395 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1396 [auth2.c compat.c sshconnect2.c]
1397 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001398 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001399 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001400 [authfile.c]
1401 error->debug; noted by fries@
1402 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1403 [auth2.c]
1404 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001405 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001406 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1407 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001408
Ben Lindstrom005dd222001-04-18 15:29:33 +0000140920010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001410 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001411 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001412 [session.c]
1413 move auth_approval to do_authenticated().
1414 do_child(): nuke hostkeys from memory
1415 don't source .ssh/rc for subsystems.
1416 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1417 [canohost.c]
1418 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001419 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1420 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001421 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1422 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001423
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000142420010417
1425 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001426 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001427 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001428 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001429 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1430 [key.c]
1431 better safe than sorry in later mods; yongari@kt-is.co.kr
1432 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1433 [sshconnect1.c]
1434 check for key!=NULL, thanks to costa
1435 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1436 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001437 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001438 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1439 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001440 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001441 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1442 [channels.c ssh.c]
1443 undo socks5 and https support since they are not really used and
1444 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1445
Ben Lindstromac2f0032001-04-15 14:25:12 +0000144620010416
1447 - OpenBSD CVS Sync
1448 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1449 [ttymodes.c]
1450 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001451 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1452 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1453 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001454 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1455 [authfile.c ssh-keygen.c sshd.c]
1456 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001457 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1458 [clientloop.c]
1459 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1460 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001461 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1462 [sshd.8]
1463 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001464 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1465 [readconf.c servconf.c]
1466 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001467 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1468 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001469 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001470 - (djm) OpenBSD CVS Sync
1471 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1472 [scp.c sftp.c]
1473 IPv6 support for sftp (which I bungled in my last patch) which is
1474 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001475 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1476 [xmalloc.c]
1477 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001478 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1479 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001480 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001481 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001482 - Fix OSF SIA support displaying too much information for quiet
1483 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001484 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001485
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000148620010415
1487 - OpenBSD CVS Sync
1488 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1489 [ssh-add.c]
1490 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001491 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1492 [channels.c]
1493 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001494 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1495 [ssh-add.c]
1496 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001497 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1498 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1499 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001500 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1501 [scp.c]
1502 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001503 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001504
Damien Miller6e77a532001-04-14 00:22:33 +1000150520010414
1506 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001507 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001508 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001509 - OpenBSD CVS Sync
1510 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1511 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1512 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1513 This gives the ability to do a "keepalive" via the encrypted channel
1514 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1515 to use ssh connections to authenticate people for something, and know
1516 relatively quickly when they are no longer authenticated. Disabled
1517 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001518
Ben Lindstrom2b646522001-04-12 16:16:57 +0000151920010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001520 - OpenBSD CVS Sync
1521 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1522 [ssh.c]
1523 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001524 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001525 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001526 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1527 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1528 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001529 sshconnect2.c sshd_config]
1530 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1531 similar to RhostRSAAuthentication unless you enable (the experimental)
1532 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001533 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1534 [readconf.c]
1535 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001536 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1537 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1538 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001539 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1540 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1541 Add support for:
1542 sftp [user@]host[:file [file]] - Fetch remote file(s)
1543 sftp [user@]host[:dir[/]] - Start in remote dir/
1544 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001545 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1546 [ssh.c]
1547 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001548 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1549 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001550
Ben Lindstromb3921512001-04-11 15:57:50 +0000155120010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001552 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001553 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001554 [channels.c]
1555 cleanup socks4 handling
1556 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001557 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001558 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001559 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001560 [channels.c]
1561 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001562 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1563 [sftp-int.c]
1564 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001565 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1566 [ssh.c]
1567 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001568 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1569 [channels.c ssh.c]
1570 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001571 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1572 [sshd.8 sshd.c]
1573 implement the -e option into sshd:
1574 -e When this option is specified, sshd will send the output to the
1575 standard error instead of the system log.
1576 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001577
Ben Lindstrom94924842001-04-10 02:40:17 +0000157820010410
1579 - OpenBSD CVS Sync
1580 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1581 [sftp.c]
1582 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001583 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1584 [sshd.8]
1585 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001586 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1587 [sftp.1]
1588 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001589 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1590 [ssh-add.c]
1591 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1592 not successful and after last try.
1593 based on discussions with espie@, jakob@, ... and code from jakob@ and
1594 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001595 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1596 [ssh-add.1]
1597 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001598 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1599 [sshd.8]
1600 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001601
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000160220010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001603 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001604 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001605 - OpenBSD CVS Sync
1606 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1607 [sshd.8]
1608 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001609 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1610 [ssh-add.c]
1611 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001612 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1613 [clientloop.c]
1614 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001615 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1616 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1617 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1618 do gid/groups-swap in addition to uid-swap, should help if /home/group
1619 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1620 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001621 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1622 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001623 allow the ssh client act as a SOCKS4 proxy (dynamic local
1624 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1625 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001626 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001627 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1628 [uidswap.c]
1629 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001630
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000163120010408
1632 - OpenBSD CVS Sync
1633 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1634 [hostfile.c]
1635 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001636 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1637 [servconf.c]
1638 in addition to:
1639 ListenAddress host|ipv4_addr|ipv6_addr
1640 permit:
1641 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1642 ListenAddress host|ipv4_addr:port
1643 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001644
Ben Lindstrom8248d112001-04-07 01:08:46 +0000164520010407
1646 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001647 - OpenBSD CVS Sync
1648 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1649 [serverloop.c]
1650 keep the ssh session even if there is no active channel.
1651 this is more in line with the protocol spec and makes
1652 ssh -N -L 1234:server:110 host
1653 more useful.
1654 based on discussion with <mats@mindbright.se> long time ago
1655 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001656 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1657 [scp.c]
1658 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001659
Kevin Stevesff8b4952001-04-05 23:05:22 +0000166020010406
1661 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001662 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001663 - OpenBSD CVS Sync
1664 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1665 [compat.c]
1666 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001667 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1668 [compress.c compress.h packet.c]
1669 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001670 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1671 [version.h]
1672 temporary version 2.5.4 (supports rekeying).
1673 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001674 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001675 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1676 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1677 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001678 sshconnect2.c sshd.c]
1679 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001680 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1681 [clientloop.c compat.c compat.h]
1682 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001683 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1684 [ssh.1]
1685 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001686 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1687 [canohost.c canohost.h session.c]
1688 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001689 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1690 [clientloop.c]
1691 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001692 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1693 [buffer.c]
1694 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001695 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1696 [clientloop.c ssh.c]
1697 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001698
Ben Lindstrom238abf62001-04-04 17:52:53 +0000169920010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001700 - OpenBSD CVS Sync
1701 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001702 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001703 don't sent multiple kexinit-requests.
1704 send newkeys, block while waiting for newkeys.
1705 fix comments.
1706 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1707 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1708 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001709 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001710 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1711 [compat.c]
1712 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001713 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001714 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001715 sshconnect2.c sshd.c]
1716 more robust rekeying
1717 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001718 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1719 [auth2.c]
1720 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001721 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1722 [kex.c kexgex.c serverloop.c]
1723 parse full kexinit packet.
1724 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001725 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1726 [dh.c kex.c packet.c]
1727 clear+free keys,iv for rekeying.
1728 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001729 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1730 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001731
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000173220010404
1733 - OpenBSD CVS Sync
1734 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1735 [ssh-agent.1]
1736 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001737 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1738 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1739 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001740 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1741 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1742 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1743 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001744 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1745 [ssh_config]
1746 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001747 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1748 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1749 undo parts of recent my changes: main part of keyexchange does not
1750 need dispatch-callbacks, since application data is delayed until
1751 the keyexchange completes (if i understand the drafts correctly).
1752 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001753 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1754 [clientloop.c sshconnect2.c]
1755 enable client rekeying
1756 (1) force rekeying with ~R, or
1757 (2) if the server requests rekeying.
1758 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001759 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001760
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000176120010403
1762 - OpenBSD CVS Sync
1763 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1764 [sshd.8]
1765 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001766 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1767 [readconf.c servconf.c]
1768 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001769 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1770 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001771
Kevin Stevesedcd5762001-04-02 13:45:00 +0000177220010402
1773 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001774 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001775
Damien Millerd8f72ca2001-03-30 10:23:17 +1000177620010330
1777 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001778 - (djm) OpenBSD CVS Sync
1779 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1780 [kex.c kex.h sshconnect2.c sshd.c]
1781 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001782 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1783 [dh.c]
1784 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001785 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1786 [auth.h auth2.c auth2-chall.c]
1787 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001788 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1789 [sshconnect2.c]
1790 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001791 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1792 [sshconnect2.c sshd.c]
1793 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001794 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1795 [dh.c dh.h kex.c kex.h]
1796 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001797 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1798 [sshd.c]
1799 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001800
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000180120010329
1802 - OpenBSD CVS Sync
1803 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1804 [ssh.1]
1805 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001806 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1807 [authfile.c]
1808 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001809 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1810 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1811 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001812 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1813 [ssh-rsa.c sshd.c]
1814 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001815 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1816 [compat.c compat.h ssh-rsa.c]
1817 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1818 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001819 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1820 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1821 make dh group exchange more flexible, allow min and max group size,
1822 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001823 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1824 [scp.c]
1825 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001826 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1827 [scp.c]
1828 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001829 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1830 [sshd.c]
1831 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001832
Damien Millerc79bc0d2001-03-28 13:03:42 +1000183320010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001834 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1835 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001836 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001837 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1838 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001839 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1840 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001841 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001842
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000184320010327
1844 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001845 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001846 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001847 - OpenBSD CVS Sync
1848 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1849 [session.c]
1850 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001851 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1852 [servconf.c servconf.h session.c sshd.8 sshd_config]
1853 PrintLastLog option; from chip@valinux.com with some minor
1854 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001855 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001856 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001857 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1858 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001859 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001860 memberships) after initgroups() blows them away. Report and suggested
1861 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001862
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000186320010324
1864 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001865 - OpenBSD CVS Sync
1866 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1867 [compat.c compat.h sshconnect2.c sshd.c]
1868 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001869 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1870 [auth1.c]
1871 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001872 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1873 [sftp-int.c]
1874 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001875 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1876 [session.c sshd.c]
1877 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001878 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001879
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000188020010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001881 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001882 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001883 [sshd.c]
1884 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001885
Damien Millerbebd8be2001-03-22 11:58:15 +1100188620010322
1887 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001888 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001889 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1890 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001891 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001892 - OpenBSD CVS Sync
1893 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1894 [readconf.c]
1895 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001896 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1897 [session.c]
1898 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001899 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1900 [session.c]
1901 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001902 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1903 [auth1.c auth2.c session.c session.h]
1904 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001905 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1906 [ssh-keygen.c]
1907 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001908 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1909 [session.c]
1910 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001911
Damien Millerbe081762001-03-21 11:11:57 +1100191220010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001913 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001914 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001915 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1916 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001917 - (djm) Don't loop forever when changing password via PAM. Patch
1918 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001919 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001920 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1921 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001922
Ben Lindstroma77d6412001-03-19 18:58:13 +0000192320010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001924 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1925 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001926 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001927 - (djm) OpenBSD CVS Sync
1928 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1929 [auth.c readconf.c]
1930 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001931 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1932 [version.h]
1933 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001934 - (djm) Update RPM spec version
1935 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001936- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1937 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001938- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1939 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001940
Damien Miller60bc5172001-03-19 09:38:15 +1100194120010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001942 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001943 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001944 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001945 - OpenBSD CVS Sync
1946 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1947 [auth-options.c]
1948 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001949 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001950 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1951 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001952 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001953 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001954 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001955 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001956 - (djm) OpenBSD CVS Sync
1957 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1958 [sftp-client.c]
1959 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001960 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1961 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001962 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001963 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001964 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001965 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001966 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001967 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1968 [ssh.1]
1969 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001970 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001971
Ben Lindstromfea72782001-03-17 18:07:46 +0000197220010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001973 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001974 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001975 - OpenBSD CVS Sync
1976 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1977 [auth.c]
1978 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001979 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1980 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001981
Damien Miller168a7002001-03-17 10:29:50 +1100198220010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001983 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001984 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001985 - OpenBSD CVS Sync
1986 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1987 [scp.c]
1988 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001989 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1990 [session.c]
1991 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001992 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1993 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1994 Revise globbing for get/put to be more shell-like. In particular,
1995 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001996 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1997 [sftp-int.c]
1998 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001999 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2000 [sftp-int.c]
2001 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00002002 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2003 [auth-options.c channels.c channels.h serverloop.c session.c]
2004 implement "permitopen" key option, restricts -L style forwarding to
2005 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002006 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00002007 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11002008
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000200920010315
2010 - OpenBSD CVS Sync
2011 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2012 [sftp-client.c]
2013 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00002014 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2015 [sftp-int.c]
2016 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00002017 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2018 [sftp-server.c]
2019 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00002020 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002021 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00002022
Damien Miller056ddf72001-03-14 10:15:20 +1100202320010314
2024 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00002025 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2026 [auth-options.c]
2027 missing xfree, deny key on parse error; ok stevesk@
2028 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2029 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2030 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11002031 - (bal) Fix strerror() in bsd-misc.c
2032 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2033 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002034 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11002035 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11002036
Ben Lindstromcfccef92001-03-13 04:57:58 +0000203720010313
2038 - OpenBSD CVS Sync
2039 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2040 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2041 remove old key_fingerprint interface, s/_ex//
2042
Ben Lindstromb54873a2001-03-11 20:01:55 +0000204320010312
2044 - OpenBSD CVS Sync
2045 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2046 [auth2.c key.c]
2047 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00002048 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2049 [key.c key.h]
2050 add improved fingerprint functions. based on work by Carsten
2051 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00002052 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2053 [ssh-keygen.1 ssh-keygen.c]
2054 print both md5, sha1 and bubblebabble fingerprints when using
2055 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00002056 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2057 [key.c]
2058 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00002059 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2060 [ssh-keygen.c]
2061 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08002062 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2063 test if snprintf() supports %ll
2064 add /dev to search path for PRNGD/EGD socket
2065 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00002066 - OpenBSD CVS Sync
2067 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2068 [key.c]
2069 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00002070 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2071 [ssh-keygen.1 ssh-keygen.c]
2072 remove -v again. use -B instead for bubblebabble. make -B consistent
2073 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11002074 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11002075 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002076 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00002077
Ben Lindstrom329782e2001-03-10 17:08:59 +0000207820010311
2079 - OpenBSD CVS Sync
2080 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2081 [sshconnect2.c]
2082 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00002083 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2084 [readconf.c ssh_config]
2085 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00002086 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2087 [ttymodes.c ttymodes.h]
2088 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00002089 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2090 [compat.c compat.h sshconnect.c]
2091 all known netscreen ssh versions, and older versions of OSU ssh cannot
2092 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08002093 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2094 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00002095 - OpenBSD CVS Sync
2096 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2097 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2098 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00002099
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000210020010310
2101 - OpenBSD CVS Sync
2102 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2103 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002104 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002105 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00002106 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2107 [sshd.c]
2108 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00002109 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002110
Ben Lindstroma0384982001-03-08 20:37:22 +0000211120010309
2112 - OpenBSD CVS Sync
2113 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2114 [auth1.c]
2115 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00002116 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2117 [sftp.1]
2118 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00002119 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2120 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2121 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2122 no need to do enter passphrase or do expensive sign operations if the
2123 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00002124
Damien Miller058316f2001-03-08 10:08:49 +1100212520010308
2126 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00002127 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2128 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2129 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2130 functions and small protocol change.
2131 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2132 [readconf.c ssh.1]
2133 turn off useprivilegedports by default. only rhost-auth needs
2134 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00002135 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2136 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11002137
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000213820010307
2139 - (bal) OpenBSD CVS Sync
2140 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2141 [ssh-keyscan.c]
2142 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00002143 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2144 [sftp-int.c sftp.1 sftp.c]
2145 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00002146 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2147 [sftp.1]
2148 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00002149 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2150 [ssh.1 sshd.8]
2151 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00002152 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2153 [ssh.1]
2154 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11002155 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00002156
Ben Lindstromff8b4942001-03-06 01:00:03 +0000215720010306
2158 - (bal) OpenBSD CVS Sync
2159 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2160 [sshd.8]
2161 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00002162 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2163 [servconf.c]
2164 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00002165 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2166 [myproposal.h ssh.1]
2167 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2168 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00002169 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2170 [sshd.8]
2171 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00002172 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2173 [kex.c kex.h sshconnect2.c sshd.c]
2174 generate a 2*need size (~300 instead of 1024/2048) random private
2175 exponent during the DH key agreement. according to Niels (the great
2176 german advisor) this is safe since /etc/primes contains strong
2177 primes only.
2178
2179 References:
2180 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2181 agreement with short exponents, In Advances in Cryptology
2182 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00002183 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2184 [ssh.1]
2185 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00002186 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2187 [dh.c]
2188 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00002189 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2190 [authfd.c cli.c ssh-agent.c]
2191 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00002192 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2193 [ssh-keyscan.c]
2194 Don't assume we wil get the version string all in one read().
2195 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00002196 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2197 [clientloop.c]
2198 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00002199
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000220020010305
2201 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002202 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00002203 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00002204 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002205 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00002206 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2207 [sshd.8]
2208 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002209 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2210 [ssh-keyscan.c]
2211 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00002212 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2213 [authfile.c]
2214 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00002215 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2216 [sftp-server.c]
2217 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00002218 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2219 [ssh.c]
2220 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00002221 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2222 [servconf.c]
2223 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00002224 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2225 [ssh-keygen.1 ssh-keygen.c]
2226 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00002227 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2228 [ssh-keygen.1 ssh-keygen.c]
2229 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00002230 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2231 [sshd_config]
2232 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00002233 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2234 [ssh.1 sshd.8]
2235 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00002236 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2237 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2238 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00002239 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2240 [serverloop.c]
2241 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00002242 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2243 [sshd.c]
2244 the random session key depends now on the session_key_int
2245 sent by the 'attacker'
2246 dig1 = md5(cookie|session_key_int);
2247 dig2 = md5(dig1|cookie|session_key_int);
2248 fake_session_key = dig1|dig2;
2249 this change is caused by a mail from anakin@pobox.com
2250 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00002251 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2252 [readconf.c]
2253 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00002254 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2255 [sshd_config]
2256 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00002257 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2258 [packet.c]
2259 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00002260 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2261 [compat.c]
2262 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00002263 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2264 [misc.c]
2265 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00002266 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2267 [sftp.c]
2268 do not kill the subprocess on termination (we will see if this helps
2269 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00002270 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2271 [clientloop.c]
2272 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00002273 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2274 [channels.c nchan.c nchan.h]
2275 make sure remote stderr does not get truncated.
2276 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00002277 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2278 [packet.c packet.h sshconnect2.c]
2279 in ssh protocol v2 use ignore messages for padding (instead of
2280 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00002281 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2282 [channels.c]
2283 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00002284 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2285 [misc.c]
2286 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00002287 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2288 [sshd.c]
2289 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00002290 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2291 [channels.c packet.c packet.h serverloop.c]
2292 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2293 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00002294 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2295 [channels.c]
2296 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002297 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2298 [authfd.c]
2299 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002300 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2301 [ssh.c]
2302 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002303 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2304 [auth-rsa.c auth2.c deattack.c packet.c]
2305 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002306 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2307 [cli.c cli.h rijndael.h ssh-keyscan.1]
2308 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002309 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2310 [ssh.c]
2311 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2312 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002313 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2314 [sshd.8]
2315 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002316 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2317 [sshd.8]
2318 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002319 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2320 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2321 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2322 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2323 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002324 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2325 [ssh-keyscan.c]
2326 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002327 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2328 [ssh-keyscan.c]
2329 Dynamically allocate read_wait and its copies. Since maxfd is
2330 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002331 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2332 [sftp-server.c]
2333 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002334 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2335 [packet.c]
2336 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002337 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2338 [sftp-server.c]
2339 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002340 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2341 [sftp.c]
2342 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002343 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2344 [log.c ssh.c]
2345 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002346 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2347 [channels.c]
2348 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002349 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2350 [ssh.c]
2351 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002352 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2353 [sshd.8]
2354 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002355 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2356 [servconf.c sshd.8]
2357 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002358 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2359 [sshd.8]
2360 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002361 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2362 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2363 ssh.c sshconnect.c sshd.c]
2364 log functions should not be passed strings that end in newline as they
2365 get passed on to syslog() and when logging to stderr, do_log() appends
2366 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002367 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2368 [sshd.8]
2369 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002370 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002371 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002372 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002373 - (stevesk) OpenBSD sync:
2374 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2375 [ssh-keyscan.c]
2376 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002377 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002378
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000237920010304
2380 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002381 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2382 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002383
Damien Miller459ac4b2001-03-03 20:00:36 +1100238420010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002385 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2386 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2387 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2388 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002389 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002390 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2391 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002392
Damien Miller95aa2d62001-03-01 09:16:11 +1100239320010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002394 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002395 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002396 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002397 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002398 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002399 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002400 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002401
Damien Miller4df5c762001-02-28 08:14:22 +1100240220010228
2403 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2404 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002405 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002406 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002407 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002408 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002409
Damien Millerfbd884a2001-02-27 08:39:07 +1100241020010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002411 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002412 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002413 - (bal) OpenBSD Sync
2414 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2415 [session.c]
2416 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002417 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002418 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002419 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002420 <markm@swoon.net>
2421 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002422 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002423 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002424 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2425 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002426 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002427 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2428 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002429 2.3.x.
2430 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2431 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002432 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002433 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002434 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002435 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002436
243720010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002438 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002439 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002440 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002441
Damien Miller73bb0582001-02-25 09:36:29 +1100244220010225
2443 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2444 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002445 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2446 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002447
Ben Lindstrom65981152001-02-24 00:05:29 +0000244820010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002449 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002450 Vinschen <vinschen@redhat.com>
2451 - (bal) Reorder where 'strftime' is detected to resolve linking
2452 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2453
245420010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002455 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2456 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002457 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2458 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002459 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2460 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002461
Ben Lindstrom008e2912001-02-23 04:45:15 +0000246220010223
2463 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2464 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002465 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2466 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002467 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002468 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002469
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000247020010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002471 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002472 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2473 - (bal) Removed reference to liblogin from contrib/README. It was
2474 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002475 - (stevesk) remove erroneous #ifdef sgi code.
2476 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002477
Ben Lindstrom866488b2001-02-20 18:22:38 +0000247820010221
2479 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002480 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002481 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002482 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2483 breaks Solaris.
2484 - (djm) Move PAM session setup back to before setuid to user.
2485 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002486 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002487 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002488 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002489
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000249020010220
2491 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2492 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002493 - (bal) OpenBSD CVS Sync:
2494 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2495 [sshd.c]
2496 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002497
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000249820010219
2499 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2500 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002501 - (djm) Rework search for OpenSSL location. Skip directories which don't
2502 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2503 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002504 - OpenBSD CVS Sync:
2505 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2506 [sftp.1]
2507 typo
2508 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2509 [ssh.c]
2510 cleanup -V output; noted by millert
2511 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2512 [sshd.8]
2513 it's the OpenSSH one
2514 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2515 [dispatch.c]
2516 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2517 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2518 [compat.c compat.h serverloop.c]
2519 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2520 itojun@
2521 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2522 [version.h]
2523 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2524 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2525 [scp.c]
2526 np is changed by recursion; vinschen@redhat.com
2527 - Update versions in RPM spec files
2528 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002529
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000253020010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002531 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2532 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002533 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2534 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002535 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002536 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002537 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2538 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002539 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2540 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002541 - (djm) Use ttyname() to determine name of tty returned by openpty()
2542 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002543 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002544 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002545 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002546 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002547 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002548 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002549 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002550 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002551 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002552 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002553 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002554 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002555 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002556 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2557 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002558 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002559 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002560 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2561 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002562 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002563
Ben Lindstrom813f9402001-02-16 15:56:31 +0000256420010217
2565 - (bal) OpenBSD Sync:
2566 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002567 [channel.c]
2568 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002569 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2570 [session.c]
2571 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002572
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000257320010216
2574 - (bal) added '--with-prce' to allow overriding of system regex when
2575 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002576 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002577 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2578 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002579 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002580 Nalin Dahyabhai <nalin@redhat.com>
2581 - (djm) BSD license for gnome-ssh-askpass (was X11)
2582 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002583 - (djm) USE_PIPES for a few more sysv platforms
2584 - (djm) Cleanup configure.in a little
2585 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002586 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2587 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002588 - (djm) OpenBSD CVS:
2589 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2590 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2591 [sshconnect1.c sshconnect2.c]
2592 genericize password padding function for SSH1 and SSH2.
2593 add stylized echo to 2, too.
2594 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002595 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2596 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002597
Damien Millere8b5b042001-02-15 11:32:15 +1100259820010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002599 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002600 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002601 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2602 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002603 - (bal) Sync w/ OpenSSH for new release
2604 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2605 [sshconnect1.c]
2606 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002607 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2608 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2609 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2610 1) clean up the MAC support for SSH-2
2611 2) allow you to specify the MAC with 'ssh -m'
2612 3) or the 'MACs' keyword in ssh(d)_config
2613 4) add hmac-{md5,sha1}-96
2614 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002615 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2616 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2617 ssh-keygen.c sshd.8]
2618 PermitRootLogin={yes,without-password,forced-commands-only,no}
2619 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002620 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002621 [clientloop.c packet.c ssh-keyscan.c]
2622 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002623 - markus@cvs.openssh.org 2001/02/13 22:49:40
2624 [auth1.c auth2.c]
2625 setproctitle(user) only if getpwnam succeeds
2626 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2627 [sshd.c]
2628 missing memset; from solar@openwall.com
2629 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2630 [sftp-int.c]
2631 lumask now works with 1 numeric arg; ok markus@, djm@
2632 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2633 [sftp-client.c sftp-int.c sftp.1]
2634 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2635 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002636 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2637 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002638 - (stevesk) OpenBSD sync:
2639 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2640 [serverloop.c]
2641 indent
Damien Miller09214542001-02-15 15:33:17 +11002642
Damien Miller3dfeee42001-02-14 00:43:55 +1100264320010214
2644 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002645 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002646 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002647 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002648 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002649 - (bal) Missing function prototype in bsd-snprintf.c patch by
2650 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002651 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2652 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002653 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002654
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000265520010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002656 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002657 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2658 I did a base KNF over the whe whole file to make it more acceptable.
2659 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002660 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2661 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002662 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002663
Damien Miller070ca312001-02-12 09:34:17 +1100266420010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002665 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2666 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2667 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002668 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002669 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002670 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002671 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002672 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002673 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002674
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000267520010211
2676 - (bal) OpenBSD Sync
2677 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2678 [auth1.c auth2.c sshd.c]
2679 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002680 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2681 [auth2.c]
2682 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002683 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2684 [canohost.c]
2685 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002686 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2687 [canohost.c]
2688 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002689 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2690 [cli.c]
2691 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002692 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2693 [scp.c]
2694 revert a small change to allow -r option to work again; ok deraadt@
2695 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2696 [scp.c]
2697 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002698 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2699 [scp.1]
2700 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002701 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2702 [ssh.c]
2703 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002704 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2705 [sshconnect2.c]
2706 do not ask for passphrase in batch mode; report from ejb@ql.org
2707 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002708 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002709 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002710 markus ok
2711 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2712 [sshconnect2.c]
2713 do not free twice, thanks to /etc/malloc.conf
2714 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2715 [sshconnect2.c]
2716 partial success: debug->log; "Permission denied" if no more auth methods
2717 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2718 [sshconnect2.c]
2719 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002720 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2721 [auth-options.c]
2722 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002723 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2724 [channels.c]
2725 nuke sprintf, ok deraadt@
2726 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2727 [channels.c]
2728 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002729 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2730 [clientloop.h]
2731 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002732 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2733 [readconf.c]
2734 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002735 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2736 sync with netbsd tree changes.
2737 - more strict prototypes, include necessary headers
2738 - use paths.h/pathnames.h decls
2739 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002740 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2741 [ssh-keyscan.c]
2742 fix size_t -> int cast (use u_long). markus ok
2743 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2744 [ssh-keyscan.c]
2745 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2746 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2747 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002748 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002749 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002750 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2751 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002752 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002753 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002754 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2755 [sshd_config]
2756 type: ok markus@
2757 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2758 [sshd_config]
2759 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002760 - deraadt 2001/02/07 8:57:26
2761 [xmalloc.c]
2762 deal with new ANSI malloc stuff
2763 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2764 [xmalloc.c]
2765 typo in fatal()
2766 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2767 [xmalloc.c]
2768 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002769 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2770 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002771 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002772 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002773 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002774 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002775 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002776 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002777 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002778 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002779 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002780 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002781 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002782 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002783 - (stevesk) OpenBSD sync:
2784 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2785 [LICENSE]
2786 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002787
Damien Millerd7686fd2001-02-10 00:40:03 +1100278820010210
2789 - (djm) Sync sftp and scp stuff from OpenBSD:
2790 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2791 [sftp-client.c]
2792 Don't free handles before we are done with them. Based on work from
2793 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2794 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2795 [sftp.1]
2796 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2797 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2798 [sftp.1]
2799 pretty up significantly
2800 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2801 [sftp.1]
2802 .Bl-.El mismatch. markus ok
2803 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2804 [sftp-int.c]
2805 Check that target is a directory before doing ls; ok markus@
2806 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2807 [scp.c sftp-client.c sftp-server.c]
2808 unsigned long long -> %llu, not %qu. markus ok
2809 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2810 [sftp.1 sftp-int.c]
2811 more man page cleanup and sync of help text with man page; ok markus@
2812 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2813 [sftp-client.c]
2814 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2815 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2816 [sftp.c]
2817 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2818 <roumen.petrov@skalasoft.com>
2819 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2820 [sftp-int.c]
2821 portable; ok markus@
2822 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2823 [sftp-int.c]
2824 lowercase cmds[].c also; ok markus@
2825 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2826 [pathnames.h sftp.c]
2827 allow sftp over ssh protocol 1; ok djm@
2828 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2829 [scp.c]
2830 memory leak fix, and snprintf throughout
2831 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2832 [sftp-int.c]
2833 plug a memory leak
2834 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2835 [session.c sftp-client.c]
2836 %i -> %d
2837 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2838 [sftp-int.c]
2839 typo
2840 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2841 [sftp-int.c pathnames.h]
2842 _PATH_LS; ok markus@
2843 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2844 [sftp-int.c]
2845 Check for NULL attribs for chown, chmod & chgrp operations, only send
2846 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002847 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2848 [sftp.c]
2849 Use getopt to process commandline arguments
2850 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2851 [sftp.c ]
2852 Wait for ssh subprocess at exit
2853 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2854 [sftp-int.c]
2855 stat target for remote chdir before doing chdir
2856 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2857 [sftp.1]
2858 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2859 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2860 [sftp-int.c]
2861 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002862 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002863 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002864
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000286520010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002866 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002867 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002868 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002869 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002870 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002871 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2872 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002873 - (stevesk) OpenBSD sync:
2874 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2875 [auth2.c]
2876 strict checking
2877 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2878 [version.h]
2879 update to 2.3.2
2880 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2881 [auth2.c]
2882 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002883 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002884 - (bal) OpenBSD sync:
2885 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2886 [scp.c]
2887 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002888 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2889 [clientloop.c]
2890 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002891 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002892 - (bal) OpenBSD Sync (more):
2893 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2894 sync with netbsd tree changes.
2895 - more strict prototypes, include necessary headers
2896 - use paths.h/pathnames.h decls
2897 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002898 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2899 [ssh.c]
2900 fatal() if subsystem fails
2901 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2902 [ssh.c]
2903 remove confusing callback code
2904 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2905 [ssh.c]
2906 add -1 option (force protocol version 1). ok markus@
2907 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2908 [ssh.c]
2909 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002910 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002911 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2912 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2913 [sftp-client.c]
2914 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002915 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002916 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002917
Damien Miller3d0a7d52001-02-08 08:22:47 +1100291820010208
2919 - (djm) Don't delete external askpass program in make uninstall target.
2920 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002921 - (djm) Fix linking of sftp, don't need arc4random any more.
2922 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2923 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002924
Damien Miller4855ae92001-02-07 23:21:31 +1100292520010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002926 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2927 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002928 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002929 - (djm) Revise auth-pam.c conversation function to be a little more
2930 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002931 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2932 to before first prompt. Fixes hangs if last pam_message did not require
2933 a reply.
2934 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002935
Damien Miller4855ae92001-02-07 23:21:31 +1100293620010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002937 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002938 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002939 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002940 - (stevesk) OpenBSD sync:
2941 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2942 [many files; did this manually to our top-level source dir]
2943 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002944 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2945 [sftp-server.c]
2946 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002947 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2948 [sftp-int.c]
2949 ? == help
2950 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2951 [sftp-int.c]
2952 sort commands, so that abbreviations work as expected
2953 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2954 [sftp-int.c]
2955 debugging sftp: precedence and missing break. chmod, chown, chgrp
2956 seem to be working now.
2957 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2958 [sftp-int.c]
2959 use base 8 for umask/chmod
2960 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2961 [sftp-int.c]
2962 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002963 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2964 [ssh.1]
2965 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002966 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2967 [auth2.c authfd.c packet.c]
2968 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002969 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2970 [scp.c sshd.c]
2971 alpha happiness
2972 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2973 [sshd.c]
2974 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002975 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002976 [ssh.c sshd.c]
2977 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002978 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2979 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002980 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002981 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002982 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2983 [channels.c]
2984 use ipaddr in channel messages, ietf-secsh wants this
2985 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2986 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002987 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002988 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002989 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2990 [sshconnect2.c]
2991 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002992 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2993 [sftp-client.c sftp-server.c]
2994 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002995
Damien Miller4855ae92001-02-07 23:21:31 +1100299620010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002997 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002998 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002999 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11003000 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00003001 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00003002 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11003003 - (djm) OpenBSD CVS sync:
3004 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3005 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3006 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3007 [sshd_config]
3008 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3009 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3010 [ssh.1 sshd.8 sshd_config]
3011 Skey is now called ChallengeResponse
3012 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3013 [sshd.8]
3014 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3015 channel. note from Erik.Anggard@cygate.se (pr/1659)
3016 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3017 [ssh.1]
3018 typos; ok markus@
3019 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3020 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3021 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3022 Basic interactive sftp client; ok theo@
3023 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003024 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11003025 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11003026 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00003027 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3028 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00003029 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00003030
Damien Miller4855ae92001-02-07 23:21:31 +1100303120010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003032 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00003033 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3034 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00003035 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3036 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003037
Damien Miller4855ae92001-02-07 23:21:31 +1100303820010202
Damien Miller33804262001-02-04 23:20:18 +11003039 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003040 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00003041 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3042 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003043
Damien Miller4855ae92001-02-07 23:21:31 +1100304420010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00003045 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3046 changes have occured to any of the supporting code. Patch by
3047 Roumen Petrov <roumen.petrov@skalasoft.com>
3048
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000304920010131
Damien Miller3c4659c2001-01-31 09:52:43 +11003050 - (djm) OpenBSD CVS Sync:
3051 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3052 [sshconnect.c]
3053 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11003054 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3055 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3056 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11003057 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3058 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00003059 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3060 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3061 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11003062
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000306320010130
Damien Miller5e953212001-01-30 09:14:00 +11003064 - (djm) OpenBSD CVS Sync:
3065 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3066 [channels.c channels.h clientloop.c serverloop.c]
3067 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11003068 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3069 [canohost.c canohost.h channels.c clientloop.c]
3070 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11003071 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3072 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3073 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3074 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11003075 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3076 [ssh.1 ssh.c]
3077 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00003078 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11003079
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000308020010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00003081 - (stevesk) sftp-server.c: use %lld vs. %qd
3082
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000308320010128
3084 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00003085 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00003086 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3087 [dispatch.c]
3088 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00003089 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00003090 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00003091 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00003092 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00003093 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00003094 remove -Q, no longer needed
3095 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00003096 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00003097 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3098 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003099 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11003100 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00003101 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00003102 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3103 [xmalloc.c]
3104 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003105 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3106 [authfile.c]
3107 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00003108 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00003109 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3110 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3111 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3112 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3113 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3114 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3115 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00003116 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00003117
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000311820010126
Damien Miller33804262001-02-04 23:20:18 +11003119 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003120 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00003121 - (bal) OpenBSD Sync
3122 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3123 [ssh-agent.c]
3124 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003125
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100312620010125
3127 - (djm) Sync bsd-* support files:
3128 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3129 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003130 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003131 agreed on, which will be happy for the future. bindresvport_sa() for
3132 sockaddr *, too. docs later..
3133 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3134 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003135 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003136 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11003137 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3138 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00003139 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00003140 - (bal) OpenBSD Resync
3141 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3142 [channels.c]
3143 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003144
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000314520010124
3146 - (bal) OpenBSD Resync
3147 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3148 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11003149 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00003150 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3151 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3152 patch by Tim Rice <tim@multitalents.net>
3153 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00003154 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00003155
Ben Lindstromcb577332001-01-22 21:06:19 +0000315620010123
3157 - (bal) regexp.h typo in configure.in. Should have been regex.h
3158 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11003159 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00003160 - (bal) OpenBSD Resync
3161 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3162 [auth-krb4.c sshconnect1.c]
3163 only AFS needs radix.[ch]
3164 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3165 [auth2.c]
3166 no need to include; from mouring@etoh.eviladmin.org
3167 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3168 [key.c]
3169 free() -> xfree(); ok markus@
3170 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3171 [sshconnect2.c sshd.c]
3172 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00003173 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3174 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3175 sshconnect1.c sshconnect2.c sshd.c]
3176 rename skey -> challenge response.
3177 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00003178
Ben Lindstromcb577332001-01-22 21:06:19 +00003179
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000318020010122
3181 - (bal) OpenBSD Resync
3182 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3183 [servconf.c ssh.h sshd.c]
3184 only auth-chall.c needs #ifdef SKEY
3185 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3186 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3187 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3188 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3189 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3190 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3191 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3192 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3193 [sshd.8]
3194 fix typo; from stevesk@
3195 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3196 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003197 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003198 stevesk@
3199 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3200 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3201 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11003202 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003203 [readconf.c]
3204 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3205 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3206 [sshconnect2.c]
3207 dh_new_group() does not return NULL. ok markus@
3208 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3209 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11003210 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003211 andrew@pimlott.ne.mediaone.net
3212 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3213 [servconf.c]
3214 Check for NULL return from strdelim; ok markus
3215 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3216 [readconf.c]
3217 KNF; ok markus
3218 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3219 [ssh-keygen.1]
3220 remove -R flag; ok markus@
3221 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3222 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3223 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3224 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3225 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3226 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3227 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3228 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3229 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3230 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3231 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11003232 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003233 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3234 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11003235 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003236 #includes. rename util.[ch] -> misc.[ch]
3237 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11003238 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003239 conflict when compiling for non-kerb install
3240 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3241 on 1/19.
3242
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000324320010120
3244 - (bal) OpenBSD Resync
3245 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3246 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3247 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00003248 - (bal) Slight auth2-pam.c clean up.
3249 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3250 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00003251
Damien Miller5aa80592001-01-19 14:03:40 +1100325220010119
3253 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003254 - (bal) OpenBSD Resync
3255 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3256 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3257 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003258 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003259 systems
3260 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3261 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3262 session.h sshconnect1.c]
3263 1) removes fake skey from sshd, since this will be much
3264 harder with /usr/libexec/auth/login_XXX
3265 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3266 3) make addition of BSD_AUTH and other challenge reponse methods
3267 easier.
3268 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3269 [auth-chall.c auth2-chall.c]
3270 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11003271 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3272 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00003273 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00003274 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11003275
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000327620010118
3277 - (bal) Super Sized OpenBSD Resync
3278 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3279 [sshd.c]
3280 maxfd+1
3281 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3282 [ssh-keygen.1]
3283 small ssh-keygen manpage cleanup; stevesk@pobox.com
3284 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3285 [scp.c ssh-keygen.c sshd.c]
3286 getopt() returns -1 not EOF; stevesk@pobox.com
3287 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3288 [ssh-keyscan.c]
3289 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3290 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3291 [ssh-keyscan.c]
3292 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3293 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3294 [ssh-add.c]
3295 typo, from stevesk@sweden.hp.com
3296 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003297 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003298 split out keepalive from packet_interactive (from dale@accentre.com)
3299 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3300 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3301 [packet.c packet.h]
3302 reorder, typo
3303 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3304 [auth-options.c]
3305 fix comment
3306 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3307 [session.c]
3308 Wall
Damien Miller33804262001-02-04 23:20:18 +11003309 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003310 [clientloop.h clientloop.c ssh.c]
3311 move callback to headerfile
3312 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3313 [ssh.c]
3314 use log() instead of stderr
3315 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3316 [dh.c]
3317 use error() not stderr!
3318 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3319 [sftp-server.c]
3320 rename must fail if newpath exists, debug off by default
3321 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3322 [sftp-server.c]
3323 readable long listing for sftp-server, ok deraadt@
3324 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3325 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003326 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3327 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3328 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003329 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003330 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3331 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003332 BN_num_bits(rsa->n) >= 768.
3333 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3334 [sftp-server.c]
3335 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3336 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3337 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3338 indent
3339 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3340 be missing such feature.
3341
Damien Miller33804262001-02-04 23:20:18 +11003342
Damien Miller21de4502001-01-17 09:37:15 +1100334320010117
3344 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003345 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003346 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003347 provides a crypt() of its own)
3348 - (djm) Avoid a warning in bsd-bindresvport.c
3349 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003350 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003351 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003352 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003353
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000335420010115
3355 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003356 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003357
Kevin Steves886b06c2001-01-14 00:35:19 +0000335820010114
3359 - (stevesk) initial work for OpenBSD "support supplementary group in
3360 {Allow,Deny}Groups" patch:
3361 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3362 - add bsd-getgrouplist.h
3363 - new files groupaccess.[ch]
3364 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003365 - (stevesk) complete:
3366 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3367 [auth.c sshd.8]
3368 support supplementary group in {Allow,Deny}Groups
3369 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003370
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000337120010112
3372 - (bal) OpenBSD Sync
3373 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3374 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3375 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003376 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3377 parse SSH2_FILEXFER_ATTR_EXTENDED
3378 send SSH2_FX_EOF if readdir returns no more entries
3379 reply to SSH2_FXP_EXTENDED message
3380 use #defines from the draft
3381 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003382 more info:
Damien Miller33804262001-02-04 23:20:18 +11003383 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003384 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3385 [sshd.c]
3386 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003387 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003388 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3389 [packet.c]
3390 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3391
Damien Millerfd9885e2001-01-10 08:16:53 +1100339220010110
3393 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3394 Bladt Norbert <Norbert.Bladt@adi.ch>
3395
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000339620010109
3397 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003398 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3399 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003400 - (bal) OpenBSD Sync
3401 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3402 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3403 sshd_config version.h]
3404 implement option 'Banner /etc/issue.net' for ssh2, move version to
3405 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3406 is enabled).
3407 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3408 [channels.c ssh-keyscan.c]
3409 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3410 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3411 [sshconnect1.c]
3412 more cleanups and fixes from stevesk@pobox.com:
3413 1) try_agent_authentication() for loop will overwrite key just
3414 allocated with key_new(); don't alloc
3415 2) call ssh_close_authentication_connection() before exit
3416 try_agent_authentication()
3417 3) free mem on bad passphrase in try_rsa_authentication()
3418 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3419 [kex.c]
3420 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003421 - (bal) Detect if clock_t structure exists, if not define it.
3422 - (bal) Detect if O_NONBLOCK exists, if not define it.
3423 - (bal) removed news4-posix.h (now empty)
3424 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3425 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003426 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003427 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003428
Ben Lindstroma383baa2001-01-08 06:13:41 +0000342920010108
3430 - (bal) Fixed another typo in cli.c
3431 - (bal) OpenBSD Sync
3432 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3433 [cli.c]
3434 typo
3435 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3436 [cli.c]
3437 missing free, stevesk@pobox.com
3438 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3439 [auth1.c]
3440 missing free, stevesk@pobox.com
3441 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3442 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3443 ssh.h sshd.8 sshd.c]
3444 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3445 syslog priority changes:
3446 fatal() LOG_ERR -> LOG_CRIT
3447 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003448 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003449
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000345020010107
3451 - (bal) OpenBSD Sync
3452 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3453 [ssh-rsa.c]
3454 remove unused
3455 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3456 [ssh-keyscan.1]
3457 missing .El
3458 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3459 [session.c sshconnect.c]
3460 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3461 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3462 [ssh.1 sshd.8]
3463 Mention AES as available SSH2 Cipher; ok markus
3464 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3465 [sshd.c]
3466 sync usage()/man with defaults; from stevesk@pobox.com
3467 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3468 [sshconnect2.c]
3469 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3470 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003471
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000347220010105
3473 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003474 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003475
Damien Millerd54e55c2001-01-04 09:07:12 +1100347620010104
3477 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3478 work by Chris Vaughan <vaughan99@yahoo.com>
3479
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000348020010103
3481 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3482 tree (mainly positioning)
3483 - (bal) OpenSSH CVS Update
3484 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3485 [packet.c]
3486 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3487 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3488 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003489 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003490 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003491 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003492 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3493 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3494 patch by Tim Rice <tim@multitalents.net>
3495 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3496 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003497
Ben Lindstrom88c33972001-01-02 04:55:52 +0000349820010102
3499 - (bal) OpenBSD CVS Update
3500 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3501 [scp.c]
3502 use shared fatal(); from stevesk@pobox.com
3503
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000350420001231
3505 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3506 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003507 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003508
Ben Lindstrom2941f112000-12-29 16:50:13 +0000350920001230
3510 - (bal) OpenBSD CVS Update
3511 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3512 [ssh-keygen.c]
3513 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003514 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3515 [channels.c]
3516 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003517 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003518 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003519 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003520 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003521 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003522 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003523
352420001229
Damien Miller33804262001-02-04 23:20:18 +11003525 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003526 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003527 - (bal) OpenBSD CVS Update
3528 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3529 [auth.h auth2.c]
3530 count authentication failures only
3531 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3532 [sshconnect.c]
3533 fingerprint for MITM attacks, too.
3534 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3535 [sshd.8 sshd.c]
3536 document -D
3537 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3538 [serverloop.c]
3539 less chatty
3540 - markus@cvs.openbsd.org 2000/12/27 12:34
3541 [auth1.c sshconnect2.c sshd.c]
3542 typo
3543 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3544 [readconf.c readconf.h ssh.1 sshconnect.c]
3545 new option: HostKeyAlias: allow the user to record the host key
3546 under a different name. This is useful for ssh tunneling over
3547 forwarded connections or if you run multiple sshd's on different
3548 ports on the same machine.
3549 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3550 [ssh.1 ssh.c]
3551 multiple -t force pty allocation, document ORIGINAL_COMMAND
3552 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3553 [sshd.8]
3554 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003555 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3556 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003557
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000355820001228
3559 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3560 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003561 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003562 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3563 header. Patch by Tim Rice <tim@multitalents.net>
3564 - Updated TODO w/ known HP/UX issue
3565 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3566 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003567
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000356820001227
Damien Miller33804262001-02-04 23:20:18 +11003569 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003570 Takumi Yamane <yamtak@b-session.com>
3571 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3572 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003573 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003574 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003575 Takumi Yamane <yamtak@b-session.com>
3576 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3577 by Corinna Vinschen <vinschen@redhat.com>
3578 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003579 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3580 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003581 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003582 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3583 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003584 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003585
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000358620001223
3587 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3588 if a change to config.h has occurred. Suggested by Gert Doering
3589 <gert@greenie.muc.de>
3590 - (bal) OpenBSD CVS Update:
3591 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3592 [ssh-keygen.c]
3593 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3594
Ben Lindstrom46c16222000-12-22 01:43:59 +0000359520001222
3596 - Updated RCSID for pty.c
3597 - (bal) OpenBSD CVS Updates:
3598 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3599 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3600 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3601 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3602 [authfile.c]
3603 allow ssh -i userkey for root
3604 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3605 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3606 fix prototypes; from stevesk@pobox.com
3607 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3608 [sshd.c]
3609 init pointer to NULL; report from Jan.Ivan@cern.ch
3610 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3611 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3612 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3613 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3614 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3615 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3616 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3617 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3618 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3619 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3620 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3621 unsigned' with u_char.
3622
Kevin Stevesa074feb2000-12-21 22:33:45 +0000362320001221
3624 - (stevesk) OpenBSD CVS updates:
3625 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3626 [authfile.c channels.c sftp-server.c ssh-agent.c]
3627 remove() -> unlink() for consistency
3628 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3629 [ssh-keyscan.c]
3630 replace <ssl/x.h> with <openssl/x.h>
3631 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3632 [uidswap.c]
3633 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003634
Damien Miller82cf0ce2000-12-20 13:34:48 +1100363520001220
Damien Miller33804262001-02-04 23:20:18 +11003636 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003637 and Linux-PAM. Based on report and fix from Andrew Morgan
3638 <morgan@transmeta.com>
3639
Kevin Steves1004c7e2000-12-18 18:55:28 +0000364020001218
3641 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003642 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3643 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003644
Kevin Steves8daed182000-12-16 19:21:03 +0000364520001216
3646 - (stevesk) OpenBSD CVS updates:
3647 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3648 [scp.c]
3649 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3650 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3651 [scp.c]
3652 unused; from stevesk@pobox.com
3653
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000365420001215
Kevin Stevese2737522000-12-15 23:47:30 +00003655 - (stevesk) Old OpenBSD patch wasn't completely applied:
3656 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3657 [scp.c]
3658 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003659 - (stevesk) OpenBSD CVS updates:
3660 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3661 [ssh-keyscan.c]
3662 fatal already adds \n; from stevesk@pobox.com
3663 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3664 [ssh-agent.c]
3665 remove redundant spaces; from stevesk@pobox.com
3666 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3667 [pty.c]
3668 When failing to set tty owner and mode on a read-only filesystem, don't
3669 abort if the tty already has correct owner and reasonably sane modes.
3670 Example; permit 'root' to login to a firewall with read-only root fs.
3671 (markus@ ok)
3672 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3673 [pty.c]
3674 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003675 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3676 [sshd.c]
3677 source port < 1024 is no longer required for rhosts-rsa since it
3678 adds no additional security.
3679 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3680 [ssh.1 ssh.c]
3681 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3682 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3683 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003684 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3685 [scp.c]
3686 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003687 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3688 [kex.c kex.h sshconnect2.c sshd.c]
3689 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003690
Damien Miller152cea22000-12-13 19:21:51 +1100369120001213
3692 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3693 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003694 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003695 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3696 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003697 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003698
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000369920001211
3700 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3701 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3702 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003703 - (bal) OpenbSD CVS update
3704 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3705 [sshconnect1.c]
3706 always request new challenge for skey/tis-auth, fixes interop with
3707 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003708
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000370920001210
3710 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003711 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003712 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3713 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003714 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003715 [rijndael.c]
3716 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003717 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003718 [sftp-server.c]
3719 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003720 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003721 [ssh-agent.c]
3722 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003723 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3724 [compat.c]
3725 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003726
Ben Lindstroma6885612000-12-09 03:45:32 +0000372720001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003728 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003729 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003730 [ssh.1]
3731 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3732
Ben Lindstroma14ee472000-12-07 01:24:58 +0000373320001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003734 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003735 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003736 [compat.c compat.h packet.c]
3737 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003738 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3739 [rijndael.c]
3740 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003741 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003742 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3743 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003744
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000374520001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003746 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003747 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3748 [channels.c channels.h clientloop.c serverloop.c]
3749 async connects for -R/-L; ok deraadt@
3750 - todd@cvs.openssh.org 2000/12/05 16:47:28
3751 [sshd.c]
3752 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003753 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3754 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003755 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003756 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3757 [ssh-keyscan.c]
3758 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003759
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000376020001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003761 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003762 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3763 [ssh-keyscan.c ssh-keyscan.1]
3764 David Maziere's ssh-keyscan, ok niels@
3765 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3766 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003767 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003768
Ben Lindstromd121f612000-12-03 17:00:47 +0000376920001204
3770 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003771 defining -POSIX.
3772 - (bal) OpenBSD CVS updates:
3773 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003774 [compat.c]
3775 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3776 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3777 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003778 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003779 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003780 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3781 [auth2.c compat.c compat.h sshconnect2.c]
3782 support f-secure/ssh.com 2.0.12; ok niels@
3783
Ben Lindstromc72745a2000-12-02 19:03:54 +0000378420001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003785 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003786 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3787 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003788 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003789 ok neils@
3790 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3791 [cipher.c]
3792 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3793 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3794 [ssh-agent.c]
3795 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003796 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003797 [ssh.1]
3798 T is for both protocols
3799 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3800 [ssh.1]
3801 typo; from green@FreeBSD.org
3802 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3803 [ssh.c]
3804 check -T before isatty()
3805 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3806 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003807 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003808 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3809 [sshconnect.c]
3810 disable agent/x11/port fwding if hostkey has changed; ok niels@
3811 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3812 [sshd.c]
3813 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3814 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003815 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3816 PAM authentication using KbdInteractive.
3817 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003818
Ben Lindstrom75214f92000-12-01 21:19:51 +0000381920001202
3820 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003821 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003822 <mstone@cs.loyola.edu>
3823
Damien Millera2e53cc2000-11-29 11:26:45 +1100382420001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003825 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3826 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003827 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003828 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003829 still fail during compilation of sftp-server).
3830 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003831 - (djm) OpenBSD CVS updates:
3832 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3833 [sshd.8]
3834 talk about /etc/primes, okay markus@
3835 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3836 [ssh.c sshconnect1.c sshconnect2.c]
3837 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3838 defaults
3839 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3840 [sshconnect1.c]
3841 reorder check for illegal ciphers, bugreport from espie@
3842 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3843 [ssh-keygen.c ssh.h]
3844 print keytype when generating a key.
3845 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003846 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3847 more manpage paths in fixpaths calls
3848 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003849 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003850
Damien Millerd592b632000-11-25 10:09:32 +1100385120001125
3852 - (djm) Give up privs when reading seed file
3853
Ben Lindstrom14920292000-11-21 21:24:55 +0000385420001123
3855 - (bal) Merge OpenBSD changes:
3856 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3857 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003858 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003859 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3860 [dh.c]
3861 do not use perror() in sshd, after child is forked()
3862 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3863 [auth-rsa.c]
3864 parse option only if key matches; fix some confusing seen by the client
3865 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3866 [session.c]
3867 check no_agent_forward_flag for ssh-2, too
3868 - markus@cvs.openbsd.org 2000/11/15
3869 [ssh-agent.1]
3870 reorder SYNOPSIS; typo, use .It
3871 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3872 [ssh-agent.c]
3873 do not reorder keys if a key is removed
3874 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3875 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003876 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003877 - millert@cvs.openbsd.org 200/11/15 20:24:43
3878 [ssh-keygen.c]
3879 Add missing \n at end of error message.
3880
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000388120001122
3882 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3883 are compilable.
3884 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3885
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000388620001117
3887 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3888 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003889 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003890 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3891 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003892
Ben Lindstrom65571522000-11-16 02:46:20 +0000389320001116
3894 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3895 releases.
3896 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3897 <roth@feep.net>
3898
Damien Miller559d3832000-11-13 20:59:05 +1100389920001113
Damien Miller33804262001-02-04 23:20:18 +11003900 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003901 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003902 - (djm) Merge OpenBSD changes:
3903 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3904 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3905 [session.c ssh.c]
3906 agent forwarding and -R for ssh2, based on work from
3907 jhuuskon@messi.uku.fi
3908 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3909 [ssh.c sshconnect.c sshd.c]
3910 do not disabled rhosts(rsa) if server port > 1024; from
3911 pekkas@netcore.fi
3912 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3913 [sshconnect.c]
3914 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3915 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3916 [auth1.c]
3917 typo; from mouring@pconline.com
3918 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3919 [ssh-agent.c]
3920 off-by-one when removing a key from the agent
3921 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3922 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3923 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3924 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3925 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3926 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003927 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003928 add support for RSA to SSH2. please test.
3929 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3930 RSA and DSA are used by SSH2.
3931 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3932 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3933 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3934 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003935 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003936 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003937 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003938
Ben Lindstrom980754c2000-11-12 00:04:24 +0000393920001112
3940 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3941 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003942 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3943 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003944 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3945 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003946
Damien Miller0986b552000-11-11 08:36:38 +1100394720001111
3948 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3949 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003950 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003951 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3952 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003953 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003954 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003955 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003956
Ben Lindstrom305fb002000-11-10 02:41:30 +0000395720001110
3958 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3959 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3960 - (bal) Added in check to verify S/Key library is being detected in
3961 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003962 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003963 Patch by Mark Miller <markm@swoon.net>
3964 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003965 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003966 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3967
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000396820001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003969 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3970 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003971 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3972 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003973 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3974 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003975
Damien Millerc78abaa2000-11-06 12:07:21 +1100397620001106
3977 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003978 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003979 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003980 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003981 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3982 <pekkas@netcore.fi>
3983 - (djm) Don't need X11-askpass in RPM spec file if building without it
3984 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003985 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003986 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3987 Asplund <aspa@kronodoc.fi>
3988 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003989
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000399020001105
3991 - (bal) Sync with OpenBSD:
3992 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3993 [compat.c]
3994 handle all old openssh versions
3995 - markus@cvs.openbsd.org 2000/10/31 13:1853
3996 [deattack.c]
3997 so that large packets do not wrap "n"; from netbsd
3998 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003999 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4000 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4001 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00004002 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00004003 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4004 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00004005
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000400620001029
4007 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00004008 - (stevesk) Create contrib/cygwin/ directory; patch from
4009 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00004010 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00004011 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00004012
Damien Miller6bd90df2000-10-28 13:30:55 +1100401320001028
Damien Miller33804262001-02-04 23:20:18 +11004014 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11004015 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11004016 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11004017 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11004018 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11004019 - (djm) Sync with OpenBSD:
4020 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4021 [ssh.1]
4022 fixes from pekkas@netcore.fi
4023 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4024 [atomicio.c]
4025 return number of characters processed; ok deraadt@
4026 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4027 [atomicio.c]
4028 undo
4029 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4030 [scp.c]
4031 replace atomicio(read,...) with read(); ok deraadt@
4032 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4033 [session.c]
4034 restore old record login behaviour
4035 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4036 [auth-skey.c]
4037 fmt string problem in unused code
4038 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4039 [sshconnect2.c]
4040 don't reference freed memory. okay deraadt@
4041 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4042 [canohost.c]
4043 typo, eramore@era-t.ericsson.se; ok niels@
4044 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4045 [cipher.c]
4046 non-alignment dependent swap_bytes(); from
4047 simonb@wasabisystems.com/netbsd
4048 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4049 [compat.c]
4050 add older vandyke products
4051 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4052 [channels.c channels.h clientloop.c serverloop.c session.c]
4053 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11004054 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11004055 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11004056
Damien Miller656d7172000-10-27 09:27:32 +1100405720001027
4058 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4059
Damien Miller6f9c3372000-10-25 10:06:04 +1100406020001025
4061 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4062 builtin entropy code to read it.
4063 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00004064 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4065 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4066 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11004067
Damien Miller81fa28a2000-10-20 09:14:04 +1100406820001020
4069 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00004070 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4071 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11004072
Kevin Steves8848b242000-10-18 13:11:44 +0000407320001018
4074 - (stevesk) Add initial support for setproctitle(). Current
4075 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00004076 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00004077
Damien Milleref767ac2000-10-17 23:14:08 +1100407820001017
4079 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4080 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11004081 - (djm) Don't rely on atomicio's retval to determine length of askpass
4082 supplied passphrase. Problem report from Lutz Jaenicke
4083 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00004084 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11004085 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00004086 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11004087
Damien Miller50a41ed2000-10-16 12:14:42 +1100408820001016
4089 - (djm) Sync with OpenBSD:
4090 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4091 [cipher.c]
4092 debug3
4093 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4094 [scp.c]
4095 remove spaces from arguments; from djm@mindrot.org
4096 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4097 [ssh.1]
4098 Cipher is for SSH-1 only
4099 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4100 [servconf.c servconf.h serverloop.c session.c sshd.8]
4101 AllowTcpForwarding; from naddy@
4102 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4103 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11004104 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11004105 needs to be changed for interoperability reasons
4106 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4107 [auth-rsa.c]
4108 do not send RSA challenge if key is not allowed by key-options; from
4109 eivind@ThinkSec.com
4110 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4111 [rijndael.c session.c]
4112 typos; from stevesk@sweden.hp.com
4113 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4114 [rijndael.c]
4115 typo
Damien Miller33804262001-02-04 23:20:18 +11004116 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11004117 through diffs
Damien Miller33804262001-02-04 23:20:18 +11004118 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11004119 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11004120 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11004121 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11004122 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11004123 - (djm) Make inability to read/write PRNG seedfile non-fatal
4124
Damien Miller50a41ed2000-10-16 12:14:42 +11004125
Damien Miller59939352000-10-15 12:21:32 +1100412620001015
4127 - (djm) Fix ssh2 hang on background processes at logout.
4128
Damien Miller60819b42000-10-14 11:16:12 +1100412920001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00004130 - (bal) Add support for realpath and getcwd for platforms with broken
4131 or missing realpath implementations for sftp-server.
4132 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11004133 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11004134 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11004135 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11004136 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4137 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11004138 - (djm) Big OpenBSD sync:
4139 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4140 [log.c]
4141 allow loglevel debug
4142 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4143 [packet.c]
4144 hmac->mac
4145 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4146 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4147 move fake-auth from auth1.c to individual auth methods, disables s/key in
4148 debug-msg
4149 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4150 ssh.c
4151 do not resolve canonname, i have no idea why this was added oin ossh
4152 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4153 ssh-keygen.1 ssh-keygen.c
4154 -X now reads private ssh.com DSA keys, too.
4155 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4156 auth-options.c
4157 clear options on every call.
4158 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4159 authfd.c authfd.h
4160 interop with ssh-agent2, from <res@shore.net>
4161 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4162 compat.c
4163 use rexexp for version string matching
4164 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4165 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4166 First rough implementation of the diffie-hellman group exchange. The
4167 client can ask the server for bigger groups to perform the diffie-hellman
4168 in, thus increasing the attack complexity when using ciphers with longer
4169 keys. University of Windsor provided network, T the company.
4170 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4171 [auth-rsa.c auth2.c]
4172 clear auth options unless auth sucessfull
4173 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4174 [auth-options.h]
4175 clear auth options unless auth sucessfull
4176 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4177 [scp.1 scp.c]
4178 support 'scp -o' with help from mouring@pconline.com
4179 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4180 [dh.c]
4181 Wall
4182 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4183 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4184 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4185 add support for s/key (kbd-interactive) to ssh2, based on work by
4186 mkiernan@avantgo.com and me
4187 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4188 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4189 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4190 [sshconnect2.c sshd.c]
4191 new cipher framework
4192 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4193 [cipher.c]
4194 remove DES
4195 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4196 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4197 enable DES in SSH-1 clients only
4198 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4199 [kex.h packet.c]
4200 remove unused
4201 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4202 [sshd.c]
4203 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4204 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4205 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4206 rijndael/aes support
4207 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4208 [sshd.8]
4209 more info about -V
4210 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4211 [myproposal.h]
4212 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11004213 - (djm) Fix scp user@host handling
4214 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00004215 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4216 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00004217 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00004218 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4219 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00004220 - (stevesk) Display correct path to ssh-askpass in configure output.
4221 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11004222
Kevin Stevescccca272000-10-07 11:16:55 +0000422320001007
4224 - (stevesk) Print PAM return value in PAM log messages to aid
4225 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00004226 - (stevesk) Fix detection of pw_class struct member in configure;
4227 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4228
Damien Millere68f92b2000-10-02 21:42:15 +1100422920001002
4230 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4231 - (djm) Add host system and CC to end-of-configure report. Suggested by
4232 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4233
Damien Miller05dd7952000-10-01 00:42:48 +1100423420000931
4235 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4236
Damien Miller190d5a82000-09-30 09:43:19 +1100423720000930
Damien Millerbea034a2000-09-30 09:43:32 +11004238 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11004239 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11004240 Ben Lindstrom <mouring@pconline.com>
4241 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11004242 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11004243 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11004244 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11004245 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4246 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11004247 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11004248 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11004249 - (djm) CVS OpenBSD sync:
4250 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4251 [clientloop.c]
4252 use debug2
4253 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4254 [auth2.c sshconnect2.c]
4255 use key_type()
4256 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4257 [channels.c]
4258 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11004259 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11004260 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4261 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11004262 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4263 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11004264 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11004265
Damien Miller15e7d4b2000-09-29 10:57:35 +1100426620000929
4267 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11004268 - (djm) Another off-by-one fix from Pavel Kankovsky
4269 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11004270 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4271 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11004272 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11004273 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11004274
Damien Miller96f0c722000-09-26 12:09:48 +1100427520000926
4276 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11004277 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11004278 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4279 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11004280
Damien Miller72c9a7e2000-09-24 11:10:13 +1100428120000924
4282 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4283 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11004284 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4285 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11004286
Damien Millerd6f204d2000-09-23 13:57:27 +1100428720000923
Damien Miller33804262001-02-04 23:20:18 +11004288 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11004289 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11004290 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11004291 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11004292 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11004293 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11004294 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11004295 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11004296 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004297 - (djm) OpenBSD CVS sync:
4298 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4299 [sshconnect2.c sshd.c]
4300 fix DEBUG_KEXDH
4301 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4302 [sshconnect.c]
4303 yes no; ok niels@
4304 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4305 [sshd.8]
4306 typo
4307 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4308 [serverloop.c]
4309 typo
4310 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4311 scp.c
4312 utime() to utimes(); mouring@pconline.com
4313 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4314 sshconnect2.c
4315 change login logic in ssh2, allows plugin of other auth methods
4316 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4317 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4318 [serverloop.c]
4319 add context to dispatch_run
4320 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4321 authfd.c authfd.h ssh-agent.c
4322 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004323
Damien Millerf13f75d2000-09-21 21:51:07 +1100432420000920
4325 - (djm) Fix bad path substitution. Report from Andrew Miner
4326 <asminer@cs.iastate.edu>
4327
Damien Millere4340be2000-09-16 13:29:08 +1100432820000916
Damien Miller33804262001-02-04 23:20:18 +11004329 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004330 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004331 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004332 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004333 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4334 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004335 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004336 password change patch.
4337 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004338 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4339 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004340 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4341 - (djm) Re-enable int64_t types - we need them for sftp
4342 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4343 - (djm) Update Redhat SPEC file accordingly
4344 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4345 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004346 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004347 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004348 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004349 <larry.jones@sdrc.com>
4350 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4351 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004352 - (djm) Merge OpenBSD changes:
4353 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4354 [session.c]
4355 print hostname (not hushlogin)
4356 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4357 [authfile.c ssh-add.c]
4358 enable ssh-add -d for DSA keys
4359 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4360 [sftp-server.c]
4361 cleanup
4362 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4363 [authfile.h]
4364 prototype
4365 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4366 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004367 cleanup copyright notices on all files. I have attempted to be
4368 accurate with the details. everything is now under Tatu's licence
4369 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4370 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004371 licence. We're not changing any rules, just being accurate.
4372 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4373 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4374 cleanup window and packet sizes for ssh2 flow control; ok niels
4375 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4376 [scp.c]
4377 typo
4378 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4379 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4380 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4381 [pty.c readconf.c]
4382 some more Copyright fixes
4383 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4384 [README.openssh2]
4385 bye bye
4386 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4387 [LICENCE cipher.c]
4388 a few more comments about it being ARC4 not RC4
4389 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4390 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4391 multiple debug levels
4392 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4393 [clientloop.c]
4394 typo
4395 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4396 [ssh-agent.c]
4397 check return value for setenv(3) for failure, and deal appropriately
4398
Damien Millerf384c362000-09-13 10:43:26 +1100439920000913
4400 - (djm) Fix server not exiting with jobs in background.
4401
Damien Miller7b28dc52000-09-05 13:34:53 +1100440220000905
4403 - (djm) Import OpenBSD CVS changes
4404 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4405 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4406 implement a SFTP server. interops with sftp2, scp2 and the windows
4407 client from ssh.com
4408 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4409 [README.openssh2]
4410 sync
4411 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4412 [session.c]
4413 Wall
4414 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4415 [authfd.c ssh-agent.c]
4416 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4417 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4418 [scp.1 scp.c]
4419 cleanup and fix -S support; stevesk@sweden.hp.com
4420 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4421 [sftp-server.c]
4422 portability fixes
4423 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4424 [sftp-server.c]
4425 fix cast; mouring@pconline.com
4426 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4427 [ssh-add.1 ssh.1]
4428 add missing .El against .Bl.
4429 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4430 [session.c]
4431 missing close; ok theo
4432 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4433 [session.c]
4434 fix get_last_login_time order; from andre@van-veen.de
4435 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4436 [sftp-server.c]
4437 more cast fixes; from mouring@pconline.com
4438 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4439 [session.c]
4440 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4441 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004442 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4443
Damien Miller123cbe82000-09-03 19:14:58 +1100444420000903
4445 - (djm) Fix Redhat init script
4446
Damien Miller50f14f82000-09-01 14:14:37 +1100444720000901
4448 - (djm) Pick up Jim's new X11-askpass
4449 - (djm) Release 2.2.0p1
4450
Damien Miller238a9fa2000-08-31 09:20:05 +1100445120000831
Damien Millere4340be2000-09-16 13:29:08 +11004452 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004453 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004454 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004455
Damien Miller87d29ed2000-08-30 09:21:22 +1100445620000830
4457 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004458 - (djm) Periodically rekey arc4random
4459 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004460 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004461 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004462 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004463 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4464 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004465 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004466 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004467
Damien Miller4e0f5e12000-08-29 11:05:50 +1100446820000829
Damien Millere4340be2000-09-16 13:29:08 +11004469 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4470 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004471 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004472 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4473 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004474 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004475 - More OpenBSD updates:
4476 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4477 [scp.c]
4478 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4479 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4480 [session.c]
4481 Wall
4482 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4483 [compat.c]
4484 ssh.com-2.3.0
4485 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4486 [compat.c]
4487 compatibility with future ssh.com versions
4488 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4489 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4490 print uid/gid as unsigned
4491 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4492 [ssh.c]
4493 enable -n and -f for ssh2
4494 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4495 [ssh.c]
4496 allow combination of -N and -f
4497 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4498 [util.c]
4499 util.c
4500 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4501 [util.c]
4502 undo
4503 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4504 [util.c]
4505 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004506
Damien Millerb0785672000-08-23 09:10:39 +1000450720000823
4508 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004509 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4510 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004511 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004512 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004513 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004514 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004515 - (djm) OpenBSD CVS updates:
4516 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4517 [ssh.c]
4518 accept remsh as a valid name as well; roman@buildpoint.com
4519 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4520 [deattack.c crc32.c packet.c]
4521 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4522 libz crc32 function yet, because it has ugly "long"'s in it;
4523 oneill@cs.sfu.ca
4524 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4525 [scp.1 scp.c]
4526 -S prog support; tv@debian.org
4527 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4528 [scp.c]
4529 knf
4530 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4531 [log-client.c]
4532 shorten
4533 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4534 [channels.c channels.h clientloop.c ssh.c ssh.h]
4535 support for ~. in ssh2
4536 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4537 [crc32.h]
4538 proper prototype
4539 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004540 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4541 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004542 [fingerprint.c fingerprint.h]
4543 add SSH2/DSA support to the agent and some other DSA related cleanups.
4544 (note that we cannot talk to ssh.com's ssh2 agents)
4545 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4546 [channels.c channels.h clientloop.c]
4547 more ~ support for ssh2
4548 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4549 [clientloop.c]
4550 oops
4551 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4552 [session.c]
4553 We have to stash the result of get_remote_name_or_ip() before we
4554 close our socket or getpeername() will get EBADF and the process
4555 will exit. Only a problem for "UseLogin yes".
4556 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4557 [session.c]
4558 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4559 own policy on determining who is allowed to login when /etc/nologin
4560 is present. Also use the _PATH_NOLOGIN define.
4561 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4562 [auth1.c auth2.c session.c ssh.c]
4563 Add calls to setusercontext() and login_get*(). We basically call
4564 setusercontext() in most places where previously we did a setlogin().
4565 Add default login.conf file and put root in the "daemon" login class.
4566 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4567 [session.c]
4568 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004569
Damien Miller942da032000-08-18 13:59:06 +1000457020000818
4571 - (djm) OpenBSD CVS changes:
4572 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4573 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4574 random early drop; ok theo, niels
4575 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4576 [ssh.1]
4577 typo
4578 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4579 [sshd.8]
4580 many fixes from pepper@mail.reppep.com
4581 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4582 [Makefile.in util.c aux.c]
4583 rename aux.c to util.c to help with cygwin port
4584 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4585 [authfd.c]
4586 correct sun_len; Alexander@Leidinger.net
4587 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4588 [readconf.c sshd.8]
4589 disable kerberos authentication by default
4590 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4591 [sshd.8 readconf.c auth-krb4.c]
4592 disallow kerberos authentication if we can't verify the TGT; from
4593 dugsong@
4594 kerberos authentication is on by default only if you have a srvtab.
4595 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4596 [auth.c]
4597 unused
4598 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4599 [sshd_config]
4600 MaxStartups
4601 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4602 [authfd.c]
4603 cleanup; ok niels@
4604 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4605 [session.c]
4606 cleanup login(1)-like jobs, no duplicate utmp entries
4607 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4608 [session.c sshd.8 sshd.c]
4609 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004610 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004611 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004612
Damien Miller11fa2cc2000-08-16 10:35:58 +1000461320000816
4614 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004615 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004616 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004617 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004618 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004619 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004620
Damien Miller348c9b72000-08-15 10:01:22 +1000462120000815
4622 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004623 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4624 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004625 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004626 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004627 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004628 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004629
Damien Milleref7ed5e2000-08-13 10:31:12 +1000463020000813
4631 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4632 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4633
Damien Millerd17b8d52000-08-09 14:42:28 +1000463420000809
Damien Millere4340be2000-09-16 13:29:08 +11004635 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004636 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004637 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004638 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004639
Damien Millerab8d1922000-08-08 16:53:28 +1000464020000808
4641 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4642 time, spec file cleanup.
4643
Damien Miller729e1f12000-08-07 15:39:13 +1000464420000807
Damien Miller52652f52000-08-07 15:54:39 +10004645 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004646 - (djm) Suppress error messages on channel close shutdown() failurs
4647 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004648 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004649
Damien Miller7b60a172000-07-25 09:04:37 +1000465020000725
4651 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4652
Damien Miller994cf142000-07-21 10:19:44 +1000465320000721
4654 - (djm) OpenBSD CVS updates:
4655 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4656 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4657 [sshconnect1.c sshconnect2.c]
4658 make ssh-add accept dsa keys (the agent does not)
4659 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4660 [sshd.c]
4661 Another closing of stdin; ok deraadt
4662 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4663 [dsa.c]
4664 missing free, reorder
4665 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4666 [ssh-keygen.1]
4667 document input and output files
4668
Damien Miller9dec7762000-07-20 10:00:59 +1000466920000720
Damien Miller994cf142000-07-21 10:19:44 +10004670 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004671
Damien Millera8dbd9d2000-07-16 13:25:00 +1000467220000716
Damien Miller994cf142000-07-21 10:19:44 +10004673 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004674
Damien Millerecbb26d2000-07-15 14:59:14 +1000467520000715
Damien Millerbe484b52000-07-15 14:14:16 +10004676 - (djm) OpenBSD CVS updates
4677 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4678 [aux.c readconf.c servconf.c ssh.h]
4679 allow multiple whitespace but only one '=' between tokens, bug report from
4680 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4681 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4682 [clientloop.c]
4683 typo; todd@fries.net
4684 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4685 [scp.c]
4686 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4687 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4688 [readconf.c servconf.c]
4689 allow leading whitespace. ok niels
4690 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4691 [ssh-keygen.c ssh.c]
4692 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004693 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4694 - Include floatingpoint.h for entropy.c
4695 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004696
Damien Miller182ee6e2000-07-12 09:45:27 +1000469720000712
Damien Miller5de43db2000-07-12 11:12:55 +10004698 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004699 - (djm) OpenBSD CVS Updates:
4700 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4701 [session.c sshd.c ]
4702 make MaxStartups code still work with -d; djm
4703 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4704 [readconf.c ssh_config]
4705 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004706 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4707 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004708 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4709 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004710 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004711
Damien Miller65964d62000-07-11 09:16:22 +1000471220000711
4713 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4714 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004715 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004716 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004717 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004718 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004719 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004720 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4721 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004722 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004723 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004724 - (djm) OpenBSD CVS updates:
4725 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4726 [authfd.c]
4727 cleanup, less cut&paste
4728 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4729 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004730 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004731 theo and me
4732 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4733 [session.c]
4734 use no_x11_forwarding_flag correctly; provos ok
4735 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4736 [sshd.c]
4737 typo
4738 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4739 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004740 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004741 these and spit out a warning.
4742 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4743 [auth-rsa.c auth2.c ssh-keygen.c]
4744 clean code is good code
4745 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4746 [serverloop.c]
4747 sense of port forwarding flag test was backwards
4748 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4749 [compat.c readconf.c]
4750 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4751 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4752 [auth.h]
4753 KNF
4754 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4755 [compat.c readconf.c]
4756 Better conditions for strsep() ending.
4757 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4758 [readconf.c]
4759 Get the correct message on errors. (niels@ ok)
4760 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4761 [cipher.c kex.c servconf.c]
4762 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004763 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004764 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4765 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004766 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004767
Damien Miller4e997202000-07-09 21:21:52 +1000476820000709
4769 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4770 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004771 - (djm) Match prototype and function declaration for rresvport_af.
4772 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004773 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004774 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004775 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4776 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004777 - (djm) Fix pam sprintf fix
4778 - (djm) Cleanup entropy collection code a little more. Split initialisation
4779 from seeding, perform intialisation immediatly at start, be careful with
4780 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004781 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4782 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004783 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004784 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004785
Damien Millerce40c702000-07-08 10:14:08 +1000478620000708
Damien Millere4340be2000-09-16 13:29:08 +11004787 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004788 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004789 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4790 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004791 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004792 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004793 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004794 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004795 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004796
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000479720000702
4798 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004799 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4800 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004801 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4802 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004803 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004804 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004805
Damien Millerd8cfda62000-07-01 12:56:09 +1000480620000701
4807 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004808 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004809 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4810 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004811 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004812 - (djm) Added check for broken snprintf() functions which do not correctly
4813 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004814 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004815
Damien Miller53c5d462000-06-28 00:50:50 +1000481620000628
4817 - (djm) Fixes to lastlog code for Irix
4818 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004819 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4820 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004821 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004822 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004823 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004824
Damien Millerf8af08d2000-06-27 09:40:06 +1000482520000627
4826 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004827 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004828
Damien Miller8dd33fd2000-06-26 10:20:19 +1000482920000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004830 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004831 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4832 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004833 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4834 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004835 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004836 - OpenBSD CVS update
4837 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4838 [channels.c]
4839 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4840
Damien Millerb54b40e2000-06-23 08:23:34 +1000484120000623
Damien Millere4340be2000-09-16 13:29:08 +11004842 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004843 Svante Signell <svante.signell@telia.com>
4844 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004845 - OpenBSD CVS Updates:
4846 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4847 [sshd.c]
4848 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4849 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4850 [auth-krb4.c key.c radix.c uuencode.c]
4851 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004852
Damien Miller099f5052000-06-22 20:57:11 +1000485320000622
4854 - (djm) Automatically generate host key during "make install". Suggested
4855 by Gary E. Miller <gem@rellim.com>
4856 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004857 - OpenBSD CVS Updates:
4858 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4859 [auth2.c compat.c compat.h sshconnect2.c]
4860 make userauth+pubkey interop with ssh.com-2.2.0
4861 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4862 [dsa.c]
4863 mem leak + be more paranoid in dsa_verify.
4864 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4865 [key.c]
4866 cleanup fingerprinting, less hardcoded sizes
4867 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4868 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4869 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004870 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004871 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4872 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004873 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4874 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004875 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4876 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4877 OpenBSD tag
4878 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4879 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004880
Damien Milleredb82922000-06-20 13:25:52 +1000488120000620
4882 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004883 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004884 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004885 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004886
Damien Miller7b22d652000-06-18 14:07:04 +1000488720000618
4888 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004889 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004890 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004891 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004892 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004893 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004894 Martin Petrak <petrak@spsknm.schools.sk>
4895 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4896 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004897 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004898 - OpenBSD CVS updates:
4899 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4900 [channels.c]
4901 everyone says "nix it" (remove protocol 2 debugging message)
4902 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4903 [sshconnect.c]
4904 allow extended server banners
4905 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4906 [sshconnect.c]
4907 missing atomicio, typo
4908 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4909 [servconf.c servconf.h session.c sshd.8 sshd_config]
4910 add support for ssh v2 subsystems. ok markus@.
4911 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4912 [readconf.c servconf.c]
4913 include = in WHITESPACE; markus ok
4914 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4915 [auth2.c]
4916 implement bug compatibility with ssh-2.0.13 pubkey, server side
4917 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4918 [compat.c]
4919 initial support for ssh.com's 2.2.0
4920 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4921 [scp.c]
4922 typo
4923 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4924 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4925 split auth-rsa option parsing into auth-options
4926 add options support to authorized_keys2
4927 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4928 [session.c]
4929 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004930
Damien Millera66626b2000-06-13 18:57:53 +1000493120000613
4932 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4933 - Platform define for SCO 3.x which breaks on /dev/ptmx
4934 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004935 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4936 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004937
Damien Millere69f18c2000-06-12 16:38:54 +1000493820000612
4939 - (djm) Glob manpages in RPM spec files to catch compressed files
4940 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004941 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004942 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4943 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4944 def'd
4945 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004946
Damien Millerc601a752000-06-10 08:33:38 +1000494720000610
4948 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004949 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004950
Damien Millera1cb6442000-06-09 11:58:35 +1000495120000609
4952 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4953 (in favour of utmpx) on Solaris 8
4954
Damien Millere37bfc12000-06-05 09:37:43 +1000495520000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004956 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4957 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004958 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004959 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004960 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004961 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004962 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004963 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004964 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4965 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004966 - (djm) OpenBSD CVS updates:
4967 - todd@cvs.openbsd.org
4968 [sshconnect2.c]
4969 teach protocol v2 to count login failures properly and also enable an
4970 explanation of why the password prompt comes up again like v1; this is NOT
4971 crypto
Damien Miller33804262001-02-04 23:20:18 +11004972 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004973 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4974 xauth_location support; pr 1234
4975 [readconf.c sshconnect2.c]
4976 typo, unused
4977 [session.c]
4978 allow use_login only for login sessions, otherwise remote commands are
4979 execed with uid==0
4980 [sshd.8]
4981 document UseLogin better
4982 [version.h]
4983 OpenSSH 2.1.1
4984 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004985 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004986 negative match or no match at all
4987 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004988 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004989 kris@FreeBSD.org
4990
499120000606
Damien Millere4340be2000-09-16 13:29:08 +11004992 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004993 configure.
4994
Damien Miller2994e082000-06-04 15:51:47 +1000499520000604
4996 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004997 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004998
andrea86c7ec2000-06-04 17:00:15 +0000499920000603
5000 - (andre) New login code
5001 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5002 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11005003
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000500420000531
5005 - Cleanup of auth.c, login.c and fake-*
5006 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10005007 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10005008 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5009 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10005010
Damien Millerbe260a02000-05-30 12:57:46 +1000501120000530
5012 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10005013 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5014 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10005015 - OpenBSD CVS updates:
5016 - markus@cvs.openbsd.org
5017 [session.c]
5018 make x11-fwd work w/ localhost (xauth add host/unix:11)
5019 [cipher.c compat.c readconf.c servconf.c]
5020 check strtok() != NULL; ok niels@
5021 [key.c]
5022 fix key_read() for uuencoded keys w/o '='
5023 [serverloop.c]
5024 group ssh1 vs. ssh2 in serverloop
5025 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5026 split kexinit/kexdh, factor out common code
5027 [readconf.c ssh.1 ssh.c]
5028 forwardagent defaults to no, add ssh -A
5029 - theo@cvs.openbsd.org
5030 [session.c]
5031 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10005032 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10005033
Damien Millerd999ae22000-05-20 12:49:31 +1000503420000520
5035 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10005036 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10005037 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10005038 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11005039 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10005040 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005041 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10005042 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10005043 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10005044
Damien Milleref7df542000-05-19 00:03:23 +1000504520000518
5046 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5047 - OpenBSD CVS updates:
5048 - markus@cvs.openbsd.org
5049 [sshconnect.c]
5050 copy only ai_addrlen bytes; misiek@pld.org.pl
5051 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11005052 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10005053 chris@tinker.ucr.edu
5054 [serverloop.c]
5055 we don't have stderr for interactive terminal sessions (fcntl errors)
5056
Damien Miller8d1fd572000-05-17 21:34:07 +1000505720000517
5058 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5059 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5060 - Fixes erroneous printing of debug messages to syslog
5061 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5062 - Gives useful error message if PRNG initialisation fails
5063 - Reduced ssh startup delay
5064 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10005065 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10005066 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10005067 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10005068 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10005069 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11005070 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10005071 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005072 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11005073 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005074 [ssh.c]
5075 fix usage()
5076 [ssh2.h]
5077 draft-ietf-secsh-architecture-05.txt
5078 [ssh.1]
5079 document ssh -T -N (ssh2 only)
5080 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5081 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5082 [aux.c]
5083 missing include
Damien Miller615f9392000-05-17 22:53:33 +10005084 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5085 - INSTALL typo and URL fix
5086 - Makefile fix
5087 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11005088 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10005089 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10005090 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10005091 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11005092 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10005093 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10005094
Damien Miller95fe91b2000-05-13 12:31:22 +1000509520000513
Damien Millere4340be2000-09-16 13:29:08 +11005096 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10005097 <misiek@pld.org.pl>
5098
Damien Milleraccfeb32000-05-11 19:10:58 +1000509920000511
Damien Millere4340be2000-09-16 13:29:08 +11005100 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10005101 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10005102 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10005103
Damien Miller30c3d422000-05-09 11:02:59 +1000510420000509
5105 - OpenBSD CVS update
5106 - markus@cvs.openbsd.org
5107 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5108 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5109 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5110 - hugh@cvs.openbsd.org
5111 [ssh.1]
5112 - zap typo
5113 [ssh-keygen.1]
5114 - One last nit fix. (markus approved)
5115 [sshd.8]
5116 - some markus certified spelling adjustments
5117 - markus@cvs.openbsd.org
5118 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5119 [sshconnect2.c ]
5120 - bug compat w/ ssh-2.0.13 x11, split out bugs
5121 [nchan.c]
5122 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5123 [ssh-keygen.c]
5124 - handle escapes in real and original key format, ok millert@
5125 [version.h]
5126 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10005127 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10005128 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11005129 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10005130 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10005131
Damien Miller58e579b2000-05-08 00:05:31 +1000513220000508
5133 - Makefile and RPM spec fixes
5134 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10005135 - OpenBSD CVS update
5136 - markus@cvs.openbsd.org
5137 [clientloop.c sshconnect2.c]
5138 - make x11-fwd interop w/ ssh-2.0.13
5139 [README.openssh2]
5140 - interop w/ SecureFX
5141 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10005142
Damien Millere4340be2000-09-16 13:29:08 +11005143 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10005144 <andre.lucas@dial.pipex.com>
5145
Damien Millere247cc42000-05-07 12:03:14 +1000514620000507
5147 - Remove references to SSLeay.
5148 - Big OpenBSD CVS update
5149 - markus@cvs.openbsd.org
5150 [clientloop.c]
5151 - typo
5152 [session.c]
5153 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5154 [session.c]
5155 - update proctitle for proto 1, too
5156 [channels.h nchan.c serverloop.c session.c sshd.c]
5157 - use c-style comments
5158 - deraadt@cvs.openbsd.org
5159 [scp.c]
5160 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11005161 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005162 [channels.c]
5163 - set O_NONBLOCK
5164 [ssh.1]
5165 - update AUTHOR
5166 [readconf.c ssh-keygen.c ssh.h]
5167 - default DSA key file ~/.ssh/id_dsa
5168 [clientloop.c]
5169 - typo, rm verbose debug
5170 - deraadt@cvs.openbsd.org
5171 [ssh-keygen.1]
5172 - document DSA use of ssh-keygen
5173 [sshd.8]
5174 - a start at describing what i understand of the DSA side
5175 [ssh-keygen.1]
5176 - document -X and -x
5177 [ssh-keygen.c]
5178 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11005179 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005180 [sshd.8]
5181 - there is no rhosts_dsa
5182 [ssh-keygen.1]
5183 - document -y, update -X,-x
5184 [nchan.c]
5185 - fix close for non-open ssh1 channels
5186 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5187 - s/DsaKey/HostDSAKey/, document option
5188 [sshconnect2.c]
5189 - respect number_of_password_prompts
5190 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5191 - GatewayPorts for sshd, ok deraadt@
5192 [ssh-add.1 ssh-agent.1 ssh.1]
5193 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5194 [ssh.1]
5195 - more info on proto 2
5196 [sshd.8]
5197 - sync AUTHOR w/ ssh.1
5198 [key.c key.h sshconnect.c]
5199 - print key type when talking about host keys
5200 [packet.c]
5201 - clear padding in ssh2
5202 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5203 - replace broken uuencode w/ libc b64_ntop
5204 [auth2.c]
5205 - log failure before sending the reply
5206 [key.c radix.c uuencode.c]
5207 - remote trailing comments before calling __b64_pton
5208 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5209 [sshconnect2.c sshd.8]
5210 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5211 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5212
Damien Miller63560f92000-05-02 09:06:04 +1000521320000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10005214 - OpenBSD CVS update
5215 [channels.c]
5216 - init all fds, close all fds.
5217 [sshconnect2.c]
5218 - check whether file exists before asking for passphrase
5219 [servconf.c servconf.h sshd.8 sshd.c]
5220 - PidFile, pr 1210
5221 [channels.c]
5222 - EINTR
5223 [channels.c]
5224 - unbreak, ok niels@
5225 [sshd.c]
5226 - unlink pid file, ok niels@
5227 [auth2.c]
5228 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11005229 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10005230 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10005231 - Release 2.0.0beta1
5232
Damien Miller7c8af4f2000-05-01 08:24:07 +1000523320000501
5234 - OpenBSD CVS update
5235 [packet.c]
5236 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10005237 [scp.c]
5238 - fix very rare EAGAIN/EINTR issues; based on work by djm
5239 [packet.c]
5240 - less debug, rm unused
5241 [auth2.c]
5242 - disable kerb,s/key in ssh2
5243 [sshd.8]
5244 - Minor tweaks and typo fixes.
5245 [ssh-keygen.c]
5246 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11005247 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10005248 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11005249 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10005250 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10005251 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5252 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10005253 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10005254 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10005255 - Irix portability fixes - don't include netinet headers more than once
5256 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10005257
Damien Miller1bead332000-04-30 00:47:29 +1000525820000430
5259 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10005260 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5261 patch.
5262 - Adds timeout to entropy collection
5263 - Disables slow entropy sources
5264 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11005265 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10005266 saved in root's .ssh directory)
5267 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10005268 - More OpenBSD updates:
5269 [session.c]
5270 - don't call chan_write_failed() if we are not writing
5271 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5272 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10005273
Damien Millereba71ba2000-04-29 23:57:08 +1000527420000429
5275 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5276 [README.openssh2]
5277 - interop w/ F-secure windows client
5278 - sync documentation
5279 - ssh_host_dsa_key not ssh_dsa_key
5280 [auth-rsa.c]
5281 - missing fclose
5282 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5283 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5284 [sshd.c uuencode.c uuencode.h authfile.h]
5285 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5286 for trading keys with the real and the original SSH, directly from the
5287 people who invented the SSH protocol.
5288 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5289 [sshconnect1.c sshconnect2.c]
5290 - split auth/sshconnect in one file per protocol version
5291 [sshconnect2.c]
5292 - remove debug
5293 [uuencode.c]
5294 - add trailing =
5295 [version.h]
5296 - OpenSSH-2.0
5297 [ssh-keygen.1 ssh-keygen.c]
5298 - add -R flag: exit code indicates if RSA is alive
5299 [sshd.c]
5300 - remove unused
5301 silent if -Q is specified
5302 [ssh.h]
5303 - host key becomes /etc/ssh_host_dsa_key
5304 [readconf.c servconf.c ]
5305 - ssh/sshd default to proto 1 and 2
5306 [uuencode.c]
5307 - remove debug
5308 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5309 - xfree DSA blobs
5310 [auth2.c serverloop.c session.c]
5311 - cleanup logging for sshd/2, respect PasswordAuth no
5312 [sshconnect2.c]
5313 - less debug, respect .ssh/config
5314 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005315 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005316 - support for x11-fwding, client+server
5317
Damien Millera552faf2000-04-21 15:55:20 +1000531820000421
5319 - Merge fix from OpenBSD CVS
5320 [ssh-agent.c]
5321 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5322 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005323 - Define __progname in session.c if libc doesn't
5324 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005325 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005326 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005327
Damien Miller3ef692a2000-04-20 07:33:24 +1000532820000420
Damien Millere4340be2000-09-16 13:29:08 +11005329 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005330 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005331 - Sync with OpenBSD CVS:
5332 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5333 - pid_t
5334 [session.c]
5335 - remove bogus chan_read_failed. this could cause data
5336 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005337 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5338 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5339 - Use vhangup to clean up Linux ttys
5340 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005341 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005342 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005343
Damien Miller8bb73be2000-04-19 16:26:12 +1000534420000419
5345 - OpenBSD CVS updates
5346 [channels.c]
5347 - fix pr 1196, listen_port and port_to_connect interchanged
5348 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005349 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005350 elapsed time; my idea, aaron wrote the patch
5351 [ssh_config sshd_config]
5352 - show 'Protocol' as an example, ok markus@
5353 [sshd.c]
5354 - missing xfree()
5355 - Add missing header to bsd-misc.c
5356
Damien Miller5f056372000-04-16 12:31:48 +1000535720000416
5358 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005359 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005360 openssl/foo.h
5361 - Pick up formatting changes
5362 - Other minor changed (typecasts, etc) that I missed
5363
Damien Miller4af51302000-04-16 11:18:38 +1000536420000415
5365 - OpenBSD CVS updates.
5366 [ssh.1 ssh.c]
5367 - ssh -2
5368 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5369 [session.c sshconnect.c]
5370 - check payload for (illegal) extra data
5371 [ALL]
5372 whitespace cleanup
5373
Damien Millere71eb912000-04-13 12:19:32 +1000537420000413
5375 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005376 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005377
Damien Miller78928792000-04-12 20:17:38 +1000537820000412
5379 - OpenBSD CVS updates:
5380 - [channels.c]
5381 repair x11-fwd
5382 - [sshconnect.c]
5383 fix passwd prompt for ssh2, less debugging output.
5384 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5385 less debugging output
5386 - [kex.c kex.h sshconnect.c sshd.c]
5387 check for reasonable public DH values
5388 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5389 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5390 add Cipher and Protocol options to ssh/sshd, e.g.:
5391 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5392 arcfour,3des-cbc'
5393 - [sshd.c]
5394 print 1.99 only if server supports both
5395
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000539620000408
5397 - Avoid some compiler warnings in fake-get*.c
5398 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005399 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005400 - More large OpenBSD CVS updates:
5401 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5402 [session.h ssh.h sshd.c README.openssh2]
5403 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5404 - [channels.c]
5405 no adjust after close
5406 - [sshd.c compat.c ]
5407 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005408
Damien Miller1383bd82000-04-06 12:32:37 +1000540920000406
5410 - OpenBSD CVS update:
5411 - [channels.c]
5412 close efd on eof
5413 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5414 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5415 - [sshconnect.c]
5416 missing free.
5417 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5418 remove unused argument, split cipher_mask()
5419 - [clientloop.c]
5420 re-order: group ssh1 vs. ssh2
5421 - Make Redhat spec require openssl >= 0.9.5a
5422
Damien Miller193ba882000-04-04 10:21:09 +1000542320000404
5424 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005425 - OpenBSD CVS update:
5426 - [packet.h packet.c]
5427 ssh2 packet format
5428 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5429 [channels.h channels.c]
5430 channel layer support for ssh2
5431 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5432 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005433 - Generate manpages before make install not at the end of make all
5434 - Don't seed the rng quite so often
5435 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005436
Damien Miller040f3832000-04-03 14:50:43 +1000543720000403
5438 - Wrote entropy collection routines for systems that lack /dev/random
5439 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005440 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005441
Damien Millerb38eff82000-04-01 11:09:21 +1000544220000401
5443 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5444 - [auth.c session.c sshd.c auth.h]
5445 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5446 - [bufaux.c bufaux.h]
5447 support ssh2 bignums
5448 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5449 [readconf.c ssh.c ssh.h serverloop.c]
5450 replace big switch() with function tables (prepare for ssh2)
5451 - [ssh2.h]
5452 ssh2 message type codes
5453 - [sshd.8]
5454 reorder Xr to avoid cutting
5455 - [serverloop.c]
5456 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5457 - [channels.c]
5458 missing close
5459 allow bigger packets
5460 - [cipher.c cipher.h]
5461 support ssh2 ciphers
5462 - [compress.c]
5463 cleanup, less code
5464 - [dispatch.c dispatch.h]
5465 function tables for different message types
5466 - [log-server.c]
5467 do not log() if debuggin to stderr
5468 rename a cpp symbol, to avoid param.h collision
5469 - [mpaux.c]
5470 KNF
5471 - [nchan.c]
5472 sync w/ channels.c
5473
Damien Miller2c9279f2000-03-26 12:12:34 +1000547420000326
5475 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005476 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005477 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005478 - OpenBSD CVS update
5479 - [auth-krb4.c]
5480 -Wall
5481 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5482 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5483 initial support for DSA keys. ok deraadt@, niels@
5484 - [cipher.c cipher.h]
5485 remove unused cipher_attack_detected code
5486 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5487 Fix some formatting problems I missed before.
5488 - [ssh.1 sshd.8]
5489 fix spelling errors, From: FreeBSD
5490 - [ssh.c]
5491 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005492
Damien Miller63a46cc2000-03-24 09:24:33 +1100549320000324
5494 - Released 1.2.3
5495
Damien Miller29ea30d2000-03-17 10:54:15 +1100549620000317
5497 - Clarified --with-default-path option.
5498 - Added -blibpath handling for AIX to work around stupid runtime linking.
5499 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005500 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005501 - Checks for 64 bit int types. Problem report from Mats Fredholm
5502 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005503 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005504 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005505 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5506 [sshd.c]
5507 pedantic: signed vs. unsigned, void*-arithm, etc
5508 - [ssh.1 sshd.8]
5509 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005510 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005511 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005512
Damien Miller08c788a2000-03-16 07:52:29 +1100551320000316
Damien Millere4340be2000-09-16 13:29:08 +11005514 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005515 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005516 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005517 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005518 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005519
Damien Millera1ad4802000-03-15 10:04:54 +1100552020000315
5521 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5522 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005523 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005524 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005525 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005526 Debian package, README file and chroot patch from Ricardo Cerqueira
5527 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005528 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005529 option.
5530 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005531 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005532
Damien Miller1c67c992000-03-14 10:16:34 +1100553320000314
Damien Millere4340be2000-09-16 13:29:08 +11005534 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005535 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005536 - Include /usr/local/include and /usr/local/lib for systems that don't
5537 do it themselves
5538 - -R/usr/local/lib for Solaris
5539 - Fix RSAref detection
5540 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005541
Damien Millerb85dcad2000-03-11 11:37:00 +1100554220000311
5543 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005544 - OpenBSD CVS change
5545 [sshd.c]
5546 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005547 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005548 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005549
Damien Miller98c7ad62000-03-09 21:27:49 +1100555020000309
5551 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005552 [ssh.h atomicio.c]
5553 - int atomicio -> ssize_t (for alpha). ok deraadt@
5554 [auth-rsa.c]
5555 - delay MD5 computation until client sends response, free() early, cleanup.
5556 [cipher.c]
5557 - void* -> unsigned char*, ok niels@
5558 [hostfile.c]
5559 - remove unused variable 'len'. fix comments.
5560 - remove unused variable
5561 [log-client.c log-server.c]
5562 - rename a cpp symbol, to avoid param.h collision
5563 [packet.c]
5564 - missing xfree()
5565 - getsockname() requires initialized tolen; andy@guildsoftware.com
5566 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5567 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5568 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005569 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005570 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005571 [readconf.c]
5572 - turn off x11-fwd for the client, too.
5573 [rsa.c]
5574 - PKCS#1 padding
5575 [scp.c]
5576 - allow '.' in usernames; from jedgar@fxp.org
5577 [servconf.c]
5578 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5579 - sync with sshd_config
5580 [ssh-keygen.c]
5581 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5582 [ssh.1]
5583 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5584 [ssh.c]
5585 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5586 - turn off x11-fwd for the client, too.
5587 [sshconnect.c]
5588 - missing xfree()
5589 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5590 - read error vs. "Connection closed by remote host"
5591 [sshd.8]
5592 - ie. -> i.e.,
5593 - do not link to a commercial page..
5594 - sync with sshd_config
5595 [sshd.c]
5596 - no need for poll.h; from bright@wintelcom.net
5597 - log with level log() not fatal() if peer behaves badly.
5598 - don't panic if client behaves strange. ok deraadt@
5599 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5600 - delay close() of pty until the pty has been chowned back to root
5601 - oops, fix comment, too.
5602 - missing xfree()
5603 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5604 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005605 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005606 pty.c ok provos@, dugsong@
5607 - create x11 cookie file
5608 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5609 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005610 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005611 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005612 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005613
Damien Miller1a07ebd2000-03-08 09:03:44 +1100561420000308
5615 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5616
561720000307
5618 - Released 1.2.2p1
5619
Damien Miller01bedb82000-03-05 16:10:03 +1100562020000305
5621 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005622 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005623 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5624 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005625 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005626 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005627
Damien Miller4095f892000-03-03 22:13:52 +1100562820000303
5629 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5630 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005631 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005632 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5633 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005634 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5635 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005636
Damien Millera22ba012000-03-02 23:09:20 +1100563720000302
5638 - Big cleanup of autoconf code
5639 - Rearranged to be a little more logical
5640 - Added -R option for Solaris
5641 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5642 to detect library and header location _and_ ensure library has proper
5643 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005644 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005645 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005646 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005647 platform-specific code.
5648 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005649 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005650 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005651
Damien Miller36143d72000-02-07 13:20:26 +1100565220000207
5653 - Removed SOCKS code. Will support through a ProxyCommand.
5654
Damien Miller18522462000-02-03 01:07:07 +1100565520000203
5656 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005657 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005658
Damien Miller65527582000-02-02 19:17:40 +1100565920000202
Damien Millere4340be2000-09-16 13:29:08 +11005660 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005661 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005662 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005663 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005664 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005665
Damien Miller9e53f352000-02-01 23:05:30 +1100566620000201
5667 - Use socket pairs by default (instead of pipes). Prevents race condition
5668 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5669
Damien Millerf07390e2000-01-29 20:40:22 +1100567020000127
5671 - Seed OpenSSL's random number generator before generating RSA keypairs
5672 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005673 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005674
Damien Miller27f4c782000-01-27 18:22:13 +1100567520000126
5676 - Released 1.2.2 stable
5677
Damien Millere4340be2000-09-16 13:29:08 +11005678 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005679 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005680 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005681 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005682 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5683 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005684
Damien Millerd89c24b2000-01-26 11:04:48 +1100568520000125
Damien Millere4340be2000-09-16 13:29:08 +11005686 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005687 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005688 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5689 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005690 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005691 <gem@rellim.com>
5692 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005693 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005694 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005695 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005696 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005697 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005698
Damien Miller68cee102000-01-24 17:02:27 +1100569920000124
5700 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5701 increment)
5702
Damien Miller6fe375d2000-01-23 09:38:00 +1100570320000123
5704 - OpenBSD CVS:
5705 - [packet.c]
5706 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005707 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005708 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005709 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005710
Damien Miller91427002000-01-22 13:25:13 +1100571120000122
5712 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5713 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005714 - Merge preformatted manpage patch from Andre Lucas
5715 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005716 - Make IPv4 use the default in RPM packages
5717 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005718 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5719 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005720 - OpenBSD CVS updates:
5721 - [packet.c]
5722 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5723 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5724 - [sshd.c]
5725 log with level log() not fatal() if peer behaves badly.
5726 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005727 instead of blocking SIGINT, catch it ourselves, so that we can clean
5728 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005729 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005730 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005731 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5732 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005733
Damien Millereca71f82000-01-20 22:38:27 +1100573420000120
5735 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005736 - Update to latest OpenBSD CVS:
5737 - [auth-rsa.c]
5738 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5739 - [sshconnect.c]
5740 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5741 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005742 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005743 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005744 - [sshd.c]
5745 - no need for poll.h; from bright@wintelcom.net
5746 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005747 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005748 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005749 - Big manpage and config file cleanup from Andre Lucas
5750 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005751 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005752 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005753 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5754 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005755
Damien Miller9550a242000-01-19 10:41:23 +1100575620000119
Damien Millereaf99942000-01-19 13:45:07 +11005757 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005758 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005759 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5760 addresses using getaddrinfo(). Added a configure switch to make the
5761 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005762
Damien Millerdbd250f2000-01-18 08:57:14 +1100576320000118
5764 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005765 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005766 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005767 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005768
Damien Millerb9b94a72000-01-17 09:52:46 +1100576920000117
5770 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5771 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005772 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005773 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005774 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005775 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5776 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005777 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005778 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005779
Damien Miller19fe9c72000-01-17 15:23:01 +11005780 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005781 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005782 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005783 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005784 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005785 - Patch from Christos Zoulas <christos@zoulas.com>
5786 - Try $prefix first when looking for OpenSSL.
5787 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005788 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005789 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005790
Damien Miller5eed6a22000-01-16 12:05:18 +1100579120000116
5792 - Renamed --with-xauth-path to --with-xauth
5793 - Added --with-pid-dir option
5794 - Released 1.2.1pre26
5795
Damien Miller8f926492000-01-16 18:19:25 +11005796 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005797 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005798 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005799
Damien Millerb29ea912000-01-15 14:12:03 +1100580020000115
5801 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005802 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005803 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005804 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005805 openpty. Report from John Seifarth <john@waw.be>
5806 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005807 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005808 <gem@rellim.com>
5809 - Use __snprintf and __vnsprintf if they are found where snprintf and
5810 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5811 and others.
5812
Damien Miller34132e52000-01-14 15:45:46 +1100581320000114
5814 - Merged OpenBSD IPv6 patch:
5815 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5816 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5817 [hostfile.c sshd_config]
5818 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005819 features: sshd allows multiple ListenAddress and Port options. note
5820 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005821 fujiwara@rcac.tdi.co.jp)
5822 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005823 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005824 from itojun@
5825 - [channels.c]
5826 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5827 - [packet.h]
5828 allow auth-kerberos for IPv4 only
5829 - [scp.1 sshd.8 servconf.h scp.c]
5830 document -4, -6, and 'ssh -L 2022/::1/22'
5831 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005832 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005833 karsten@gedankenpolizei.de
5834 - [sshconnect.c]
5835 better error message
5836 - [sshd.c]
5837 allow auth-kerberos for IPv4 only
5838 - Big IPv6 merge:
5839 - Cleanup overrun in sockaddr copying on RHL 6.1
5840 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5841 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5842 - Replacement for missing structures on systems that lack IPv6
5843 - record_login needed to know about AF_INET6 addresses
5844 - Borrowed more code from OpenBSD: rresvport_af and requisites
5845
Damien Miller25e42562000-01-11 10:59:47 +1100584620000110
5847 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5848
Damien Miller2edcda52000-01-07 08:56:05 +1100584920000107
5850 - New config.sub and config.guess to fix problems on SCO. Supplied
5851 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005852 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005853 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005854
Damien Miller105b7f02000-01-07 08:45:55 +1100585520000106
5856 - Documentation update & cleanup
5857 - Better KrbIV / AFS detection, based on patch from:
5858 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5859
Damien Miller1808f382000-01-06 12:03:12 +1100586020000105
Damien Millere4340be2000-09-16 13:29:08 +11005861 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005862 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5863 altogether (libcrypto includes its own crypt(1) replacement)
5864 - Added platform-specific rules for Irix 6.x. Included warning that
5865 they are untested.
5866
Damien Miller645c5982000-01-03 14:42:09 +1100586720000103
5868 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005869 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005870 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005871 - Removed "nullok" directive from default PAM configuration files.
5872 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005873 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005874 - OpenBSD CVS updates
5875 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005876 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005877 dgaudet@arctic.org
5878 - [sshconnect.c]
5879 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005880
Damien Miller5121e3a2000-01-02 11:49:28 +1100588120000102
5882 - Prevent multiple inclusion of config.h and defines.h. Suggested
5883 by Andre Lucas <andre.lucas@dial.pipex.com>
5884 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5885 <dgaudet@arctic.org>
5886
Damien Miller8eb0fd61999-12-31 08:49:13 +1100588719991231
Damien Millere4340be2000-09-16 13:29:08 +11005888 - Fix password support on systems with a mixture of shadowed and
5889 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005890 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005891 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005892 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005893 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5894 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005895 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005896 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005897 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5898 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005899 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005900 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005901 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005902 - Released 1.2.1pre24
5903
5904 - Added support for directory-based lastlogs
5905 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005906
Damien Millerece22a81999-12-30 09:48:15 +1100590719991230
5908 - OpenBSD CVS updates:
5909 - [auth-passwd.c]
5910 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005911 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005912 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005913 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005914 "PermitRootLogin without-password". Report from Matthias Andree
5915 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005916 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005917 - Merged Dante SOCKS support patch from David Rankin
5918 <drankin@bohemians.lexington.ky.us>
5919 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005920 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005921
Damien Miller9550a761999-12-29 02:32:22 +1100592219991229
Damien Millere4340be2000-09-16 13:29:08 +11005923 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005924 <drankin@bohemians.lexington.ky.us>
5925 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005926 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005927 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005928 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005929 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005930 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005931 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005932 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005933 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5934 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005935
Damien Miller13bc0be1999-12-28 10:19:16 +1100593619991228
5937 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005938 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005939 <drankin@bohemians.lexington.ky.us>
5940 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005941 - Portability fixes for Irix 5.3 (now compiles OK!)
5942 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005943 - Merged AIX patch from Darren Hall <dhall@virage.org>
5944 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005945 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005946
Damien Millerc0d73901999-12-27 09:23:58 +1100594719991227
5948 - Automatically correct paths in manpages and configuration files. Patch
5949 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5950 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005951 - Added --with-default-path to specify custom path for server
5952 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005953 - PAM bugfix. PermitEmptyPassword was being ignored.
5954 - Fixed PAM config files to allow empty passwords if server does.
5955 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005956 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005957 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005958 - OpenBSD CVS updates:
5959 - [packet.h auth-rhosts.c]
5960 check format string for packet_disconnect and packet_send_debug, too
5961 - [channels.c]
5962 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005963
Damien Miller32b3cf21999-12-26 10:21:48 +1100596419991226
5965 - Enabled utmpx support by default for Solaris
5966 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005967 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005968 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005969 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005970 Unfortunatly there is currently no way to disable auth failure
5971 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005972 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005973 - OpenBSD CVS update:
5974 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005975 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005976 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005977 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005978 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005979 <jmknoble@jmknoble.cx>
5980 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005981
Damien Miller2e1b0821999-12-25 10:11:29 +1100598219991225
5983 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5984 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5985 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005986 - Released 1.2.1pre20
5987
5988 - Merged fixes from Ben Taylor <bent@clark.net>
5989 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5990 - Disabled logging of PAM password authentication failures when password
5991 is empty. (e.g start of authentication loop). Reported by Naz
5992 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005993
599419991223
Damien Millere4340be2000-09-16 13:29:08 +11005995 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005996 <andre.lucas@dial.pipex.com>
5997 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005998 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005999
Damien Miller365199d1999-12-22 00:12:38 +1100600019991222
Damien Millere4340be2000-09-16 13:29:08 +11006001 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11006002 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11006003 - Fix login.c breakage on systems which lack ut_host in struct
6004 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11006005
Damien Miller76112de1999-12-21 11:18:08 +1100600619991221
Damien Millere4340be2000-09-16 13:29:08 +11006007 - Integration of large HPUX patch from Andre Lucas
6008 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11006009 benefits:
6010 - Ability to disable shadow passwords at configure time
6011 - Ability to disable lastlog support at configure time
6012 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11006013 - OpenBSD CVS update:
6014 - [sshconnect.c]
6015 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11006016 - Fix DISABLE_SHADOW support
6017 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11006018 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11006019
Damien Millerc4c647f1999-12-18 20:54:52 +1100602019991218
Damien Millere4340be2000-09-16 13:29:08 +11006021 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11006022 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11006023 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11006024
Damien Millerab8a4da1999-12-16 13:05:30 +1100602519991216
Damien Millere4340be2000-09-16 13:29:08 +11006026 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11006027 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11006028 - Minor updates to docs
6029 - Merged OpenBSD CVS changes:
6030 - [authfd.c ssh-agent.c]
6031 keysize warnings talk about identity files
6032 - [packet.c]
6033 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11006034 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11006035 "Chris, the Young One" <cky@pobox.com>
6036 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11006037
Damien Miller84093e91999-12-15 09:06:28 +1100603819991215
6039 - Integrated patchs from Juergen Keil <jk@tools.de>
6040 - Avoid void* pointer arithmatic
6041 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11006042 - Fix SIGIO error in scp
6043 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11006044 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11006045 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11006046
Damien Millera34a28b1999-12-14 10:47:15 +1100604719991214
6048 - OpenBSD CVS Changes
6049 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006050 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11006051 Holger.Trapp@Informatik.TU-Chemnitz.DE
6052 - [mpaux.c]
6053 make code simpler. no need for memcpy. niels@ ok
6054 - [pty.c]
6055 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6056 fix proto; markus
6057 - [ssh.1]
6058 typo; mark.baushke@solipsa.com
6059 - [channels.c ssh.c ssh.h sshd.c]
6060 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6061 - [sshconnect.c]
6062 move checking of hostkey into own function.
6063 - [version.h]
6064 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11006065 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11006066 - Some older systems don't have poll.h, they use sys/poll.h instead
6067 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11006068
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100606919991211
Damien Millere4340be2000-09-16 13:29:08 +11006070 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006071 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11006072 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006073 Gordon Rowell <gordonr@gormand.com.au>
6074 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6075 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6076 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6077 - Compile fix from David Agraz <dagraz@jahoopa.com>
6078 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11006079 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11006080 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006081
Damien Millerbf1c9b21999-12-09 10:16:54 +1100608219991209
6083 - Import of patch from Ben Taylor <bent@clark.net>:
6084 - Improved PAM support
6085 - "uninstall" rule for Makefile
6086 - utmpx support
6087 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11006088 - OpenBSD CVS updates:
6089 - [readpass.c]
6090 avoid stdio; based on work by markus, millert, and I
6091 - [sshd.c]
6092 make sure the client selects a supported cipher
6093 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006094 fix sighup handling. accept would just restart and daemon handled
6095 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11006096 listen sock now.
6097 - [sshd.c]
6098 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11006099 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6100 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11006101 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11006102
Damien Millerfce16481999-12-08 08:53:52 +1100610319991208
Damien Millere4340be2000-09-16 13:29:08 +11006104 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11006105 David Agraz <dagraz@jahoopa.com>
6106
Damien Miller0c078c61999-12-07 14:53:57 +1100610719991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11006108 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11006109 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11006110 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11006111 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11006112 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11006113 - Merged more OpenBSD changes:
6114 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006115 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11006116 were doing write(sock, buf, len) != len, with atomicio() calls.
6117 - [auth-skey.c]
6118 fd leak
6119 - [authfile.c]
6120 properly name fd variable
6121 - [channels.c]
6122 display great hatred towards strcpy
6123 - [pty.c pty.h sshd.c]
6124 use openpty() if it exists (it does on BSD4_4)
6125 - [tildexpand.c]
6126 check for ~ expansion past MAXPATHLEN
6127 - Modified helper.c to use new atomicio function.
6128 - Reformat Makefile a little
6129 - Moved RC4 routines from rc4.[ch] into helper.c
6130 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11006131 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6132 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11006133 - Clean up bad imports of a few files (forgot -kb)
6134 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11006135
Damien Millerdc33fc31999-12-04 20:24:48 +1100613619991204
6137 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11006138 - Merged OpenBSD CVS changes:
6139 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6140 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6141 - [auth-rsa.c]
6142 warn only about mismatch if key is _used_
6143 warn about keysize-mismatch with log() not error()
6144 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6145 ports are u_short
6146 - [hostfile.c]
6147 indent, shorter warning
6148 - [nchan.c]
6149 use error() for internal errors
6150 - [packet.c]
6151 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6152 serverloop.c
6153 indent
6154 - [ssh-add.1 ssh-add.c ssh.h]
6155 document $SSH_ASKPASS, reasonable default
6156 - [ssh.1]
6157 CheckHostIP is not available for connects via proxy command
6158 - [sshconnect.c]
6159 typo
6160 easier to read client code for passwd and skey auth
6161 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11006162
Damien Miller42b81ff1999-11-26 12:21:24 +1100616319991126
6164 - Add definition for __P()
6165 - Added [v]snprintf() replacement for systems that lack it
6166
Damien Miller78224a01999-11-25 11:55:45 +1100616719991125
6168 - More reformatting merged from OpenBSD CVS
6169 - Merged OpenBSD CVS changes:
6170 - [channels.c]
6171 fix packet_integrity_check() for !have_hostname_in_open.
6172 report from mrwizard@psu.edu via djm@ibs.com.au
6173 - [channels.c]
6174 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6175 chip@valinux.com via damien@ibs.com.au
6176 - [nchan.c]
6177 it's not an error() if shutdown_write failes in nchan.
6178 - [readconf.c]
6179 remove dead #ifdef-0-code
6180 - [readconf.c servconf.c]
6181 strcasecmp instead of tolower
6182 - [scp.c]
6183 progress meter overflow fix from damien@ibs.com.au
6184 - [ssh-add.1 ssh-add.c]
6185 SSH_ASKPASS support
6186 - [ssh.1 ssh.c]
6187 postpone fork_after_authentication until command execution,
6188 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6189 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11006190 - Added BSD compatible install program and autoconf test, thanks to
6191 Niels Kristian Bech Jensen <nkbj@image.dk>
6192 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11006193 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11006194 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11006195
Damien Miller95def091999-11-25 00:26:21 +1100619619991124
6197 - Merged very large OpenBSD source code reformat
6198 - OpenBSD CVS updates
6199 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6200 [ssh.h sshd.8 sshd.c]
6201 syslog changes:
6202 * Unified Logmessage for all auth-types, for success and for failed
6203 * Standard connections get only ONE line in the LOG when level==LOG:
6204 Auth-attempts are logged only, if authentication is:
6205 a) successfull or
6206 b) with passwd or
6207 c) we had more than AUTH_FAIL_LOG failues
6208 * many log() became verbose()
6209 * old behaviour with level=VERBOSE
6210 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6211 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6212 messages. allows use of s/key in windows (ttssh, securecrt) and
6213 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6214 - [sshd.8]
6215 -V, for fallback to openssh in SSH2 compatibility mode
6216 - [sshd.c]
6217 fix sigchld race; cjc5@po.cwru.edu
6218
Damien Miller294df781999-11-23 10:11:29 +1100621919991123
6220 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11006221 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11006222 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11006223 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11006224 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11006225
Damien Miller22218721999-11-22 12:51:42 +1100622619991122
6227 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11006228 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11006229 - [ssh-keygen.c]
6230 don't create ~/.ssh only if the user wants to store the private
6231 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11006232 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006233 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11006234 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006235 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11006236 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11006237 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11006238 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11006239 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11006240 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11006241 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11006242 - Only display public key comment when presenting ssh-askpass dialog
6243 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11006244
Damien Millere4340be2000-09-16 13:29:08 +11006245 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11006246 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6247
Damien Miller6162d121999-11-21 13:23:52 +1100624819991121
Damien Miller83df0691999-11-22 13:22:29 +11006249 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11006250 - [channels.c]
6251 make this compile, bad markus
6252 - [log.c readconf.c servconf.c ssh.h]
6253 bugfix: loglevels are per host in clientconfig,
6254 factor out common log-level parsing code.
6255 - [servconf.c]
6256 remove unused index (-Wall)
6257 - [ssh-agent.c]
6258 only one 'extern char *__progname'
6259 - [sshd.8]
6260 document SIGHUP, -Q to synopsis
6261 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6262 [channels.c clientloop.c]
6263 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6264 [hope this time my ISP stays alive during commit]
6265 - [OVERVIEW README] typos; green@freebsd
6266 - [ssh-keygen.c]
6267 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6268 exit if writing the key fails (no infinit loop)
6269 print usage() everytime we get bad options
6270 - [ssh-keygen.c] overflow, djm@mindrot.org
6271 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11006272
Damien Millerc6398ef1999-11-20 12:18:40 +1100627319991120
Damien Millere4340be2000-09-16 13:29:08 +11006274 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11006275 <marc.fournier@acadiau.ca>
6276 - Wrote autoconf tests for integer bit-types
6277 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11006278 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11006279 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11006280
Damien Miller5bbbd361999-11-19 07:56:21 +1100628119991119
6282 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11006283 - Merged OpenBSD CVS changes
6284 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6285 more %d vs. %s in fmt-strings
6286 - [authfd.c]
6287 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11006288 - EGD uses a socket, not a named pipe. Duh.
6289 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11006290 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11006291 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11006292 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11006293 - Added autoconf option to enable Kerberos 4 support (untested)
6294 - Added autoconf option to enable AFS support (untested)
6295 - Added autoconf option to enable S/Key support (untested)
6296 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006297 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006298 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006299 when they are absent.
6300 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006301
Damien Miller81428f91999-11-18 09:28:11 +1100630219991118
6303 - Merged OpenBSD CVS changes
6304 - [scp.c] foregroundproc() in scp
6305 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006306 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006307 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006308 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006309 - Added openssh.com info to README
6310
Damien Miller10f6f6b1999-11-17 17:29:08 +1100631119991117
6312 - Merged OpenBSD CVS changes
6313 - [ChangeLog.Ylonen] noone needs this anymore
6314 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006315 - [hostfile.c]
6316 in known_hosts key lookup the entry for the bits does not need
6317 to match, all the information is contained in n and e. This
6318 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006319 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006320 - [serverloop.c]
6321 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006322 iedowse@maths.tcd.ie
6323 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6324 [fingerprint.c fingerprint.h]
6325 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6326 - [ssh-agent.1] typo
6327 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006328 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006329 force logging to stderr while loading private key file
6330 (lost while converting to new log-levels)
6331
Damien Miller7e8e8201999-11-16 13:37:16 +1100633219991116
6333 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6334 - Merged OpenBSD CVS changes:
6335 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6336 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6337 the keysize of rsa-parameter 'n' is passed implizit,
6338 a few more checks and warnings about 'pretended' keysizes.
6339 - [cipher.c cipher.h packet.c packet.h sshd.c]
6340 remove support for cipher RC4
6341 - [ssh.c]
6342 a note for legay systems about secuity issues with permanently_set_uid(),
6343 the private hostkey and ptrace()
6344 - [sshconnect.c]
6345 more detailed messages about adding and checking hostkeys
6346
Damien Millerd05a2471999-11-15 14:25:30 +1100634719991115
6348 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006349 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006350 $DISPLAY, ok niels
6351 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006352 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006353 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006354 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006355 [auth-krb4.c]
6356 - disconnect if getpeername() fails
6357 - missing xfree(*client)
6358 [canohost.c]
6359 - disconnect if getpeername() fails
6360 - fix comment: we _do_ disconnect if ip-options are set
6361 [sshd.c]
6362 - disconnect if getpeername() fails
6363 - move checking of remote port to central place
6364 [auth-rhosts.c] move checking of remote port to central place
6365 [log-server.c] avoid extra fd per sshd, from millert@
6366 [readconf.c] print _all_ bad config-options in ssh(1), too
6367 [readconf.h] print _all_ bad config-options in ssh(1), too
6368 [ssh.c] print _all_ bad config-options in ssh(1), too
6369 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006370 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006371 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006372 - Merged more Solaris compability from Marc G. Fournier
6373 <marc.fournier@acadiau.ca>
6374 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006375 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006376 - Released 1.2pre12
6377
6378 - Another OpenBSD CVS update:
6379 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006380
Damien Miller0a6e6681999-11-15 09:56:06 +1100638119991114
6382 - Solaris compilation fixes (still imcomplete)
6383
Damien Millerb0284381999-11-13 13:30:28 +1100638419991113
Damien Miller192bd011999-11-13 23:56:35 +11006385 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6386 - Don't install config files if they already exist
6387 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006388 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006389 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006390 - Merged OpenBSD CVS changes:
6391 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006392 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006393 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006394 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006395 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006396 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6397 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006398 - Tidied default config file some more
6399 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6400 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006401
Damien Miller776af5d1999-11-12 08:49:09 +1100640219991112
6403 - Merged changes from OpenBSD CVS
6404 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006405 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006406 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006407 deraadt,millert
6408 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006409 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6410 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006411
Damien Millerb5f89271999-11-12 14:35:58 +11006412 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006413 - Merged yet more changes from OpenBSD CVS
6414 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6415 [ssh.c ssh.h sshconnect.c sshd.c]
6416 make all access to options via 'extern Options options'
6417 and 'extern ServerOptions options' respectively;
6418 options are no longer passed as arguments:
6419 * make options handling more consistent
6420 * remove #include "readconf.h" from ssh.h
6421 * readconf.h is only included if necessary
6422 - [mpaux.c] clear temp buffer
6423 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006424 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006425 - Fix nasty division-by-zero error in scp.c
6426 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006427
Damien Millerab18c411999-11-11 10:40:23 +1100642819991111
6429 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006430 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006431 - Merged OpenBSD CVS changes:
6432 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6433 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6434 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006435 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006436 file transfers. Fix submitted to OpenBSD developers. Report and fix
6437 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006438 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006439 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006440 + krb-cleanup cleanup
6441 - [clientloop.c log-client.c log-server.c ]
6442 [readconf.c readconf.h servconf.c servconf.h ]
6443 [ssh.1 ssh.c ssh.h sshd.8]
6444 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6445 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006446 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6447 allow session_key_int != sizeof(session_key)
6448 [this should fix the pre-assert-removal-core-files]
6449 - Updated default config file to use new LogLevel option and to improve
6450 readability
6451
Damien Millerb77870f1999-11-10 12:48:08 +1100645219991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006453 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006454 - ssh-agent commandline parsing
6455 - RPM spec file now installs ssh setuid root
6456 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006457 - Merged beginnings of Solaris compability from Marc G. Fournier
6458 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006459
Damien Millerc7b38ce1999-11-09 10:28:04 +1100646019991109
6461 - Autodetection of SSL/Crypto library location via autoconf
6462 - Fixed location of ssh-askpass to follow autoconf
6463 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6464 - Autodetection of RSAref library for US users
6465 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006466 - Merged OpenBSD CVS changes:
6467 - [rsa.c] bugfix: use correct size for memset()
6468 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006469 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006470 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006471 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006472
Damien Miller356a0b01999-11-08 15:30:59 +1100647319991108
6474 - Removed debian/ directory. This is now being maintained separately.
6475 - Added symlinks for slogin in RPM spec file
6476 - Fixed permissions on manpages in RPM spec file
6477 - Added references to required libraries in README file
6478 - Removed config.h.in from CVS
6479 - Removed pwdb support (better pluggable auth is provided by glibc)
6480 - Made PAM and requisite libdl optional
6481 - Removed lots of unnecessary checks from autoconf
6482 - Added support and autoconf test for openpty() function (Unix98 pty support)
6483 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6484 - Added TODO file
6485 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6486 - Added ssh-askpass program
6487 - Added ssh-askpass support to ssh-add.c
6488 - Create symlinks for slogin on install
6489 - Fix "distclean" target in makefile
6490 - Added example for ssh-agent to manpage
6491 - Added support for PAM_TEXT_INFO messages
6492 - Disable internal /etc/nologin support if PAM enabled
6493 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006494 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006495 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6496 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006497 - [sshd.c] remove unused argument. ok dugsong
6498 - [sshd.c] typo
6499 - [rsa.c] clear buffers used for encryption. ok: niels
6500 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006501 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006502 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006503 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006504
Damien Miller0aa8e531999-11-02 19:05:02 +1100650519991102
6506 - Merged change from OpenBSD CVS
6507 - One-line cleanup in sshd.c
6508
Damien Miller744da801999-10-30 09:12:25 +1000650919991030
6510 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006511 - Merged latest updates for OpenBSD CVS:
6512 - channels.[ch] - remove broken x11 fix and document istate/ostate
6513 - ssh-agent.c - call setsid() regardless of argv[]
6514 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6515 - Documentation cleanups
6516 - Renamed README -> README.Ylonen
6517 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006518
Damien Miller070f7a11999-10-29 10:29:29 +1000651919991029
6520 - Renamed openssh* back to ssh* at request of Theo de Raadt
6521 - Incorporated latest changes from OpenBSD's CVS
6522 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6523 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006524 - Make distclean now removed configure script
6525 - Improved PAM logging
6526 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006527 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006528 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006529 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006530 - Fixed off-by-one error in PAM env patch
6531 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006532
Damien Miller7f6ea021999-10-28 13:25:17 +1000653319991028
6534 - Further PAM enhancements.
6535 - Much cleaner
6536 - Now uses account and session modules for all logins.
6537 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6538 - Build fixes
6539 - Autoconf
6540 - Change binary names to open*
6541 - Fixed autoconf script to detect PAM on RH6.1
6542 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006543 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006544
6545 - Imported latest OpenBSD CVS code
6546 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006547 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006548
Damien Miller7f6ea021999-10-28 13:25:17 +1000654919991027
6550 - Adapted PAM patch.
6551 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006552
Damien Miller7f6ea021999-10-28 13:25:17 +10006553 - Excised my buggy replacements for strlcpy and mkdtemp
6554 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6555 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6556 - Picked up correct version number from OpenBSD
6557 - Added sshd.pam PAM configuration file
6558 - Added sshd.init Redhat init script
6559 - Added openssh.spec RPM spec file
6560 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006561
Damien Miller7f6ea021999-10-28 13:25:17 +1000656219991026
6563 - Fixed include paths of OpenSSL functions
6564 - Use OpenSSL MD5 routines
6565 - Imported RC4 code from nanocrypt
6566 - Wrote replacements for OpenBSD arc4random* functions
6567 - Wrote replacements for strlcpy and mkdtemp
6568 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006569
Damien Miller16fcade2001-09-25 13:06:18 +10006570$Id: ChangeLog,v 1.1561 2001/09/25 03:06:18 djm Exp $