blob: 5c20fbe4d0ab8b31e2ee9032db7bef80f6f13c93 [file] [log] [blame]
Damien Miller056ca1e2001-11-13 11:20:07 +1100120011113
2 - (djm) Fix early (and double) free of remote user when using Kerberos.
3 Patch from Simon Wilkinson <simon@sxw.org.uk>
Damien Millere49d0962001-11-13 23:46:18 +11004 - (djm) AIX login{success,failed} changes. Move loginsuccess call to
5 do_authenticated. Call loginfailed for protocol 2 failures > MAX like
6 we do for protocol 1. Reports from Ralf Wenk <wera0003@fh-karlsruhe.de>,
7 K.Wolkersdorfer@fz-juelich.de and others
Damien Miller61b05cf2001-11-14 00:02:10 +11008 - (djm) OpenBSD CVS Sync
9 - dugsong@cvs.openbsd.org 2001/11/11 18:47:10
10 [auth-krb5.c]
11 fix krb5 authorization check. found by <jhawk@MIT.EDU>. from
12 art@, deraadt@ ok
Damien Miller527366c2001-11-14 00:03:14 +110013 - markus@cvs.openbsd.org 2001/11/12 11:17:07
14 [servconf.c]
15 enable authorized_keys2 again. tested by fries@
Damien Miller056ca1e2001-11-13 11:20:07 +110016
Damien Millerf41d6182001-11-12 10:34:22 +11001720011112
18 - (djm) Makefile correctness fix from Mark D. Baushke <mdb@juniper.net>
Damien Milleraba690c2001-11-12 10:36:21 +110019 - (djm) Cygwin config patch from Corinna Vinschen <vinschen@redhat.com>
Damien Miller00b61642001-11-12 10:51:23 +110020 - OpenBSD CVS Sync
21 - markus@cvs.openbsd.org 2001/10/24 08:41:41
22 [sshd.c]
23 mention remote port in debug message
Damien Miller595bb4f2001-11-12 10:51:40 +110024 - markus@cvs.openbsd.org 2001/10/24 08:41:20
25 [ssh.c]
26 remove unused
Damien Miller07cd5892001-11-12 10:52:03 +110027 - markus@cvs.openbsd.org 2001/10/24 08:51:35
28 [clientloop.c ssh.c]
29 ignore SIGPIPE early, makes ssh work if agent dies, netbsd-pr via itojun@
Damien Miller96507ef2001-11-12 10:52:25 +110030 - markus@cvs.openbsd.org 2001/10/24 19:57:40
31 [clientloop.c]
32 make ~& (backgrounding) work again for proto v1; add support ~& for v2, too
Damien Millereb5fec62001-11-12 10:52:44 +110033 - markus@cvs.openbsd.org 2001/10/25 21:14:32
34 [ssh-keygen.1 ssh-keygen.c]
35 better docu for fingerprinting, ok deraadt@
Damien Miller91c18472001-11-12 11:02:03 +110036 - markus@cvs.openbsd.org 2001/10/29 19:27:15
37 [sshconnect2.c]
38 hostbased: check for client hostkey before building chost
Damien Miller1f8dddc2001-11-12 11:02:25 +110039 - markus@cvs.openbsd.org 2001/10/30 20:29:09
40 [ssh.1]
41 ssh.1
Damien Miller9f643902001-11-12 11:02:52 +110042 - markus@cvs.openbsd.org 2001/11/07 16:03:17
43 [packet.c packet.h sshconnect2.c]
44 pad using the padding field from the ssh2 packet instead of sending
45 extra ignore messages. tested against several other ssh servers.
Damien Miller9af8c3c2001-11-12 11:03:16 +110046 - markus@cvs.openbsd.org 2001/11/07 21:40:21
47 [ssh-rsa.c]
48 ssh_rsa_sign/verify: SSH_BUG_SIGBLOB not supported
Damien Miller36e603d2001-11-12 11:03:35 +110049 - markus@cvs.openbsd.org 2001/11/07 22:10:28
50 [ssh-dss.c ssh-rsa.c]
51 missing free and sync dss/rsa code.
Damien Miller60d8aaf2001-11-12 11:04:05 +110052 - markus@cvs.openbsd.org 2001/11/07 22:12:01
53 [sshd.8]
54 s/Keepalive/KeepAlive/; from openbsd@davidkrause.com
Damien Miller6fd5b392001-11-12 11:04:28 +110055 - markus@cvs.openbsd.org 2001/11/07 22:41:51
56 [auth2.c auth-rh-rsa.c]
57 unused includes
Damien Miller36f8dd32001-11-12 11:04:54 +110058 - markus@cvs.openbsd.org 2001/11/07 22:53:21
59 [channels.h]
60 crank c->path to 256 so they can hold a full hostname; dwd@bell-labs.com
Damien Miller637b8ae2001-11-12 11:05:20 +110061 - markus@cvs.openbsd.org 2001/11/08 10:51:08
62 [readpass.c]
63 don't strdup too much data; from gotoh@taiyo.co.jp; ok millert.
Damien Miller705499b2001-11-12 11:05:38 +110064 - markus@cvs.openbsd.org 2001/11/08 17:49:53
65 [ssh.1]
66 mention setuid root requirements; noted by cnorris@csc.UVic.ca; ok stevesk@
Damien Millerf6552072001-11-12 11:06:06 +110067 - markus@cvs.openbsd.org 2001/11/08 20:02:24
68 [auth.c]
69 don't print ROOT in CAPS for the authentication messages, i.e.
70 Accepted publickey for ROOT from 127.0.0.1 port 42734 ssh2
71 becomes
72 Accepted publickey for root from 127.0.0.1 port 42734 ssh2
Damien Miller79faeff2001-11-12 11:06:32 +110073 - markus@cvs.openbsd.org 2001/11/09 18:59:23
74 [clientloop.c serverloop.c]
75 don't memset too much memory, ok millert@
76 original patch from jlk@kamens.brookline.ma.us via nalin@redhat.com
Damien Miller6a4a4b92001-11-12 11:07:11 +110077 - markus@cvs.openbsd.org 2001/11/10 13:19:45
78 [sshd.c]
Damien Miller726273e2001-11-12 11:40:11 +110079 cleanup libwrap support (remove bogus comment, bogus close(), add
80 debug, etc).
Damien Millereacff852001-11-12 11:07:35 +110081 - markus@cvs.openbsd.org 2001/11/10 13:22:42
82 [ssh-rsa.c]
83 KNF (unexpand)
Damien Miller084b8d42001-11-12 11:07:58 +110084 - markus@cvs.openbsd.org 2001/11/10 13:37:20
85 [packet.c]
86 remove extra debug()
Damien Miller75413ac2001-11-12 11:14:35 +110087 - markus@cvs.openbsd.org 2001/11/11 13:02:31
88 [servconf.c]
Damien Miller726273e2001-11-12 11:40:11 +110089 make AuthorizedKeysFile2 fallback to AuthorizedKeysFile if
90 AuthorizedKeysFile is specified.
91 - (djm) Reorder portable-specific server options so that they come first.
92 This should help reduce diff collisions for new server options (as they
93 will appear at the end)
Damien Millerf41d6182001-11-12 10:34:22 +110094
Kevin Stevesde77b462001-11-09 20:22:16 +00009520011109
96 - (stevesk) auth-pam.c: use do_pam_authenticate(PAM_DISALLOW_NULL_AUTHTOK)
97 if permit_empty_passwd == 0 so null password check cannot be bypassed.
98 jayaraj@amritapuri.com OpenBSD bug 2168
Damien Millere4a0ff42001-11-12 11:06:54 +110099 - markus@cvs.openbsd.org 2001/11/09 19:08:35
100 [sshd.c]
101 remove extra trailing dot from log message; pilot@naughty.monkey.org
102
Tim Ricee589a292001-11-03 11:09:32 -080010320011103
104 - (tim) [ contrib/caldera/openssh.spec contrib/caldera/sshd.init] Updates
105 from Raymund Will <ray@caldera.de>
106 [acconfig.h configure.in] Clean up login checks.
107 Problem reported by Jim Knoble <jmknoble@pobox.com>
108
10920011101
Damien Miller14a5c992001-11-01 09:32:34 +1100110 - (djm) Compat define for OpenSSL < 0.9.6 (No OPENSSL_free)
111
Damien Miller12eceb22001-10-31 10:31:13 +110011220011031
113 - (djm) Unsmoke drugs: config files should be noreplace.
114
Damien Miller1c613242001-10-30 22:03:51 +110011520011030
116 - (djm) Redhat RPM spec: remove noreplace from config files, allow IPv6
117 by default (can force IPv4 using --define "noipv6 1")
118
Tim Riceb89e6942001-10-29 18:50:39 -080011920011029
120 - (tim) [TODO defines.h loginrec.c] Change the references to configure.in
121 to configure.ac
122
Damien Miller33cdd9e2001-10-28 22:33:48 +110012320011028
124 - (djm) Avoid bug in Solaris PAM libs
Damien Millerc3aa3dd2001-10-28 22:34:52 +1100125 - (djm) Disconnect if no tty and PAM reports password expired
Damien Miller09256482001-10-28 22:36:55 +1100126 - (djm) Fix for PAM password changes being echoed (from stevesk)
Kevin Stevesfe2f4a12001-10-28 17:32:38 +0000127 - (stevesk) Fix compile problem with PAM password change fix
Kevin Stevesc3ad02e2001-10-28 18:10:22 +0000128 - (stevesk) README: zlib location is http://www.gzip.org/zlib/
Damien Miller33cdd9e2001-10-28 22:33:48 +1100129
Tim Riceffdf4aa2001-10-27 10:45:36 -070013020011027
131 - (tim) [configure.ac] Fixes for ReliantUNIX (don't use libucb)
132 Patch by Robert Dahlem <Robert.Dahlem@siemens.com>
133
Ben Lindstrom9197c592001-10-26 15:56:55 +000013420011026
135 - (bal) Set the correct current time in login_utmp_only(). Patch by
136 Wayne Davison <wayned@users.sourceforge.net>
Tim Riceafefd162001-10-26 17:33:18 -0700137 - (tim) [scard/Makefile.in] Fix install: when building outside of source
138 tree and using --src=/full_path/to/openssh
139 Patch by Mark D. Baushke <mdb@juniper.net>
Ben Lindstrom9197c592001-10-26 15:56:55 +0000140
Ben Lindstroma0bd44c2001-10-25 15:02:35 +000014120011025
142 - (bal) Use VDISABLE if _POSIX_VDISABLE is set in readpassphrase.c. Patch
143 by todd@
Tim Rice02cebcd2001-10-25 10:01:30 -0700144 - (tim) [configure.ac] Give path given in --with-xxx= for pcre,zlib, and
145 tcp-wrappers precedence over system libraries and includes.
146 Report from Dave Dykstra <dwd@bell-labs.com>
Ben Lindstroma0bd44c2001-10-25 15:02:35 +0000147
Ben Lindstrom3a78c842001-10-24 21:06:07 +000014820011024
149 - (bal) Should be 3.0p1 not 3.0p2. Corrected version.h already.
Tim Rice8ad995f2001-10-24 21:15:26 -0700150 - (tim) configure.in -> configure.ac
Ben Lindstrom3a78c842001-10-24 21:06:07 +0000151
Ben Lindstromab73b9b2001-10-23 16:12:54 +000015220011023
153 - (bal) Updated version to 3.0p1 in preparing for release.
Ben Lindstrom95276712001-10-23 17:14:00 +0000154 - (bal) Added 'PAM_TTY_KLUDGE' to Solaris platform.
Tim Rice17b93e52001-10-23 22:36:54 -0700155 - (tim) [configure.in] Fix test for broken dirname. Based on patch from
156 Dave Dykstra <dwd@bell-labs.com>. Remove un-needed test for zlib.h.
157 [contrib/caldera/openssh.spec, contrib/redhat/openssh.spec,
158 contrib/suse/openssh.spec] Update version to match version.h
Ben Lindstromab73b9b2001-10-23 16:12:54 +0000159
Damien Miller3a8a5cd2001-10-22 16:49:22 +100016020011022
161 - (djm) Fix fd leak in loginrec.c (ro fd to lastlog was left open).
162 Report from Michal Zalewski <lcamtuf@coredump.cx>
163
Tim Rice13aae5e2001-10-21 17:53:58 -070016420011021
165 - (tim) [configure.in] Clean up library testing. Add optional PATH to
166 --with-pcre, --with-zlib, and --with-tcp-wrappers. Based on
167 patch by albert chin (china@thewrittenword.com)
168 Re-arange AC_CHECK_HEADERS and AC_CHECK_FUNCS for eaiser reading
169 of patches to configure.in. Replace obsolete AC_STRUCT_ST_BLKSIZE
170 with AC_CHECK_MEMBERS. Add test for broken dirname() on
171 Solaris 2.5.1 by Dan Astoorian <djast@cs.toronto.edu>
172 [acconfig.h aclocal.m4 defines.h configure.in] Better socklen_t test.
173 patch by albert chin (china@thewrittenword.com)
174 [scp.c] Replace obsolete HAVE_ST_BLKSIZE with
175 HAVE_STRUCT_STAT_ST_BLKSIZE.
176 [Makefile.in] When running make in top level, always do make
177 in openbsd-compat. patch by Dave Dykstra <dwd@bell-labs.com>
178
Ben Lindstromf2366b52001-10-19 20:36:23 +000017920011019
180 - (bal) Fixed up init.d symlink issue and piddir stuff. Patches by
181 Zoran Milojevic <Zoran.Milojevic@SS8.com> and j.petersen@msh.de
182
Damien Miller3ec27592001-10-12 11:35:04 +100018320011012
184 - (djm) OpenBSD CVS Sync
185 - markus@cvs.openbsd.org 2001/10/10 22:18:47
186 [channels.c channels.h clientloop.c nchan.c serverloop.c]
187 [session.c session.h]
188 try to keep channels open until an exit-status message is sent.
189 don't kill the login shells if the shells stdin/out/err is closed.
190 this should now work:
191 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
Damien Miller0585d512001-10-12 11:35:50 +1000192 - markus@cvs.openbsd.org 2001/10/11 13:45:21
193 [session.c]
194 delay detach of session if a channel gets closed but the child is
195 still alive. however, release pty, since the fd's to the child are
196 already closed.
Damien Miller164a7f42001-10-12 11:36:09 +1000197 - markus@cvs.openbsd.org 2001/10/11 15:24:00
198 [clientloop.c]
199 clear select masks if we return before calling select().
Damien Miller5f012802001-10-12 12:04:04 +1000200 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
Damien Miller7c734052001-10-12 19:15:27 +1000201 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
Damien Miller4a820ea2001-10-12 19:15:48 +1000202 - (djm) Cleanup sshpty.c a little
Ben Lindstrom8b5ba1c2001-10-12 20:30:52 +0000203 - (bal) First wave of contrib/solaris/ package upgrades. Still more
204 work needs to be done, but it is a 190% better then the stuff we
205 had before!
Ben Lindstrom7a973392001-10-12 21:52:39 +0000206 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
207 set right.
Damien Miller3ec27592001-10-12 11:35:04 +1000208
Damien Milleraf3030f2001-10-10 15:00:49 +100020920011010
210 - (djm) OpenBSD CVS Sync
211 - markus@cvs.openbsd.org 2001/10/04 14:34:16
212 [key.c]
213 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
Damien Milleraf5f2e62001-10-10 15:01:16 +1000214 - markus@cvs.openbsd.org 2001/10/04 15:05:40
215 [channels.c serverloop.c]
216 comment out bogus conditions for selecting on connection_in
Damien Miller8c3902a2001-10-10 15:01:40 +1000217 - markus@cvs.openbsd.org 2001/10/04 15:12:37
218 [serverloop.c]
219 client_alive_check cleanup
Damien Millere3980042001-10-10 15:02:03 +1000220 - markus@cvs.openbsd.org 2001/10/06 00:14:50
221 [sshconnect.c]
222 remove unused argument
Damien Miller9c751422001-10-10 15:02:46 +1000223 - markus@cvs.openbsd.org 2001/10/06 00:36:42
224 [session.c]
225 fix typo in error message, sync with do_exec_nopty
Damien Miller59d9fb92001-10-10 15:03:11 +1000226 - markus@cvs.openbsd.org 2001/10/06 11:18:19
227 [sshconnect1.c sshconnect2.c sshconnect.c]
228 unify hostkey check error messages, simplify prompt.
Damien Miller058655c2001-10-10 15:03:36 +1000229 - markus@cvs.openbsd.org 2001/10/07 10:29:52
230 [authfile.c]
231 grammer; Matthew_Clarke@mindlink.bc.ca
Damien Miller4623a752001-10-10 15:03:58 +1000232 - markus@cvs.openbsd.org 2001/10/07 17:49:40
233 [channels.c channels.h]
234 avoid possible FD_ISSET overflow for channels established
235 during channnel_after_select() (used for dynamic channels).
Damien Millerd3c04b92001-10-10 15:04:20 +1000236 - markus@cvs.openbsd.org 2001/10/08 11:48:57
237 [channels.c]
238 better debug
Damien Miller7ea6f202001-10-10 15:04:41 +1000239 - markus@cvs.openbsd.org 2001/10/08 16:15:47
240 [sshconnect.c]
241 use correct family for -b option
Damien Miller139d4cd2001-10-10 15:07:44 +1000242 - markus@cvs.openbsd.org 2001/10/08 19:05:05
243 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
244 some more IPv4or6 cleanup
245 - markus@cvs.openbsd.org 2001/10/09 10:12:08
246 [session.c]
247 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
Damien Millerae452462001-10-10 15:08:06 +1000248 - markus@cvs.openbsd.org 2001/10/09 19:32:49
249 [session.c]
250 stat subsystem command before calling do_exec, and return error to client.
Damien Millerc71f4e42001-10-10 15:08:36 +1000251 - markus@cvs.openbsd.org 2001/10/09 19:51:18
252 [serverloop.c]
253 close all channels if the connection to the remote host has been closed,
254 should fix sshd's hanging with WCHAN==wait
Damien Miller52b77be2001-10-10 15:14:37 +1000255 - markus@cvs.openbsd.org 2001/10/09 21:59:41
256 [channels.c channels.h serverloop.c session.c session.h]
257 simplify session close: no more delayed session_close, no more
258 blocking wait() calls.
Ben Lindstrom926ce582001-10-10 20:38:55 +0000259 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
Ben Lindstrom4e088e42001-10-10 20:45:43 +0000260 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
Damien Milleraf3030f2001-10-10 15:00:49 +1000261
Ben Lindstromf16c81f2001-10-08 01:54:24 +000026220011007
263 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
264 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
265
Ben Lindstrom4c901492001-10-06 00:08:09 +000026620011005
267 - (bal) AES works under Cray, no more hack.
268
Ben Lindstrom8bceffb2001-10-04 21:16:57 +000026920011004
270 - (bal) nchan2.ms resync. BSD License applied.
271
Ben Lindstrom9b023ed2001-10-03 17:03:54 +000027220011003
273 - (bal) CVS ID fix up in version.h
Ben Lindstromae3de4b2001-10-03 17:10:17 +0000274 - (bal) OpenBSD CVS Sync:
275 - markus@cvs.openbsd.org 2001/09/27 11:58:16
276 [compress.c]
277 mem leak; chombier@mac.com
278 - markus@cvs.openbsd.org 2001/09/27 11:59:37
279 [packet.c]
280 missing called=1; chombier@mac.com
Ben Lindstrombdfb4df2001-10-03 17:12:43 +0000281 - markus@cvs.openbsd.org 2001/09/27 15:31:17
282 [auth2.c auth2-chall.c sshconnect1.c]
283 typos; from solar
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000284 - camield@cvs.openbsd.org 2001/09/27 17:53:24
285 [sshd.8]
286 don't talk about compile-time options
287 ok markus@
Ben Lindstrom1af4d3b2001-10-03 17:18:37 +0000288 - djm@cvs.openbsd.org 2001/09/28 12:07:09
289 [ssh-keygen.c]
290 bzero private key after loading to smartcard; ok markus@
Ben Lindstrom83f07d12001-10-03 17:22:29 +0000291 - markus@cvs.openbsd.org 2001/09/28 15:46:29
292 [ssh.c]
293 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
Ben Lindstrom3e45e4c2001-10-03 17:30:58 +0000294 - markus@cvs.openbsd.org 2001/10/01 08:06:28
295 [scp.c]
296 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
297 and matthew@debian.org
Ben Lindstrom908afed2001-10-03 17:34:59 +0000298 - markus@cvs.openbsd.org 2001/10/01 21:38:53
299 [channels.c channels.h ssh.c sshd.c]
300 remove ugliness; vp@drexel.edu via angelos
Ben Lindstrom3cecc9a2001-10-03 17:39:38 +0000301 - markus@cvs.openbsd.org 2001/10/01 21:51:16
302 [readconf.c readconf.h ssh.1 sshconnect.c]
303 add NoHostAuthenticationForLocalhost; note that the hostkey is
304 now check for localhost, too.
Ben Lindstrom569f88d2001-10-03 17:43:01 +0000305 - djm@cvs.openbsd.org 2001/10/02 08:38:50
306 [ssh-add.c]
307 return non-zero exit code on error; ok markus@
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000308 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
309 [sshd.c]
310 #include "channels.h" for channel_set_af()
Ben Lindstromc3e49e72001-10-03 17:55:26 +0000311 - markus@cvs.openbsd.org 2001/10/03 10:01:20
312 [auth.c]
313 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
Ben Lindstrom9b023ed2001-10-03 17:03:54 +0000314
Kevin Steves52172652001-10-02 00:29:00 +000031520011001
316 - (stevesk) loginrec.c: fix type conversion problems exposed when using
317 64-bit off_t.
318
Ben Lindstrom819f1be2001-09-29 14:27:00 +000031920010929
320 - (bal) move reading 'config.h' up higher. Patch by albert chin
321 <china@thewrittenword.com)
322
Damien Miller3ff36d62001-09-28 19:51:54 +100032320010928
324 - (djm) OpenBSD CVS sync:
325 - djm@cvs.openbsd.org 2001/09/28 09:49:31
326 [scard.c]
327 Fix segv when smartcard communication error occurs during key load.
328 ok markus@
Damien Millerbccb5a92001-09-28 20:03:25 +1000329 - (djm) Update spec files for new x11-askpass
Damien Miller3ff36d62001-09-28 19:51:54 +1000330
Kevin Stevesa0957d62001-09-27 19:50:26 +000033120010927
332 - (stevesk) session.c: declare do_pre_login() before use
333 wayned@users.sourceforge.net
334
Damien Miller964fed52001-09-25 12:58:23 +100033520010925
336 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
Damien Miller16fcade2001-09-25 13:06:18 +1000337 - (djm) Sync $sysconfdir/moduli
Damien Millere8bb4502001-09-25 16:39:35 +1000338 - (djm) Add AC_SYS_LARGEFILE configure test
Damien Miller5f4b1002001-09-25 22:21:52 +1000339 - (djm) Avoid bad and unportable sprintf usage in compat code
Damien Miller964fed52001-09-25 12:58:23 +1000340
Ben Lindstromb85544d2001-09-23 13:54:57 +000034120010923
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000342 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
343 by stevesk@
Ben Lindstrom40a0d202001-09-24 22:04:02 +0000344 - (bal) Removed 'extern int optopt;' since it is dead wood.
Ben Lindstrom8b16c0e2001-09-24 23:15:15 +0000345 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000346
34720010923
Ben Lindstromb85544d2001-09-23 13:54:57 +0000348 - (bal) OpenBSD CVS Sync
349 - markus@cvs.openbsd.org 2001/09/23 11:09:13
350 [authfile.c]
351 relax permission check for private key files.
Ben Lindstrombffa1cb2001-09-23 13:58:38 +0000352 - markus@cvs.openbsd.org 2001/09/23 09:58:13
353 [LICENCE]
354 new rijndael implementation
Ben Lindstromb85544d2001-09-23 13:54:57 +0000355
Tim Rice1ce8f0c2001-09-20 11:39:35 -070035620010920
357 - (tim) [scard/Makefile.in] Don't strip the Java binary
Kevin Steves50abba52001-09-20 19:43:41 +0000358 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
Ben Lindstrom406b4f02001-09-20 23:09:16 +0000359 - (bal) OpenBSD CVS Sync
360 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
361 [sshd.8]
362 fix ClientAliveCountMax
Ben Lindstrom1bc3bdb2001-09-20 23:11:26 +0000363 - markus@cvs.openbsd.org 2001/09/20 13:46:48
364 [auth2.c]
365 key_read returns now -1 or 1
Ben Lindstromf558cf62001-09-20 23:13:49 +0000366 - markus@cvs.openbsd.org 2001/09/20 13:50:40
367 [compat.c compat.h ssh.c]
368 bug compat: request a dummy channel for -N (no shell) sessions +
369 cleanup; vinschen@redhat.com
Ben Lindstrom15da0332001-09-20 23:15:44 +0000370 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
371 [sshd_config]
372 CheckMail removed. OKed stevesk@
Tim Rice1ce8f0c2001-09-20 11:39:35 -0700373
Ben Lindstrom20daef72001-09-20 00:54:01 +000037420010919
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000375 - (bal) OpenBSD Sync
Ben Lindstrom20daef72001-09-20 00:54:01 +0000376 - markus@cvs.openbsd.org 2001/09/19 10:08:51
377 [sshd.8]
378 command=xxx applies to subsystem now, too
Ben Lindstrom309f3d12001-09-20 00:55:53 +0000379 - markus@cvs.openbsd.org 2001/09/19 13:23:29
380 [key.c]
381 key_read() now returns -1 on type mismatch, too
Ben Lindstrom2b7a0e92001-09-20 00:57:55 +0000382 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
383 [readconf.c readconf.h scp.c sftp.c ssh.1]
384 add ClearAllForwardings ssh option and set it in scp and sftp; ok
385 markus@
Ben Lindstromb1d822c2001-09-20 01:03:31 +0000386 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
387 [authfd.c]
388 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
389 blesses this and we do it this way elsewhere. this helps in
390 portable because not all systems have SUN_LEN() and
391 sockaddr_un.sun_len. ok markus@
Ben Lindstromdfd18502001-09-20 01:06:08 +0000392 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
393 [sshd.8]
394 missing -t in usage
Ben Lindstrom03598a12001-09-20 01:07:57 +0000395 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
396 [sshd.8]
397 don't advertise -V in usage; ok markus@
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000398 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000399
Damien Miller85de5802001-09-18 14:01:11 +100040020010918
Damien Millerff5f47e2001-09-18 15:05:20 +1000401 - (djm) Configure support for smartcards. Based on Ben's work.
Damien Millerffbe6982001-09-18 14:03:03 +1000402 - (djm) Revert setgroups call, it causes problems on OS-X
Damien Millerff5f47e2001-09-18 15:05:20 +1000403 - (djm) Avoid warning on BSDgetopt
Damien Millerd97c2ce2001-09-18 15:06:21 +1000404 - (djm) More makefile infrastructre for smartcard support, also based
405 on Ben's work
Damien Miller7948d932001-09-18 15:12:10 +1000406 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
407 put somewhere sane. Add Ssh.bin to manifest.
Damien Millerf2bd06c2001-09-18 15:33:07 +1000408 - (djm) Make smartcard support conditional in Redhat RPM spec
Ben Lindstrom033e4552001-09-18 05:36:27 +0000409 - (bal) LICENCE update. Has not been done in a while.
Kevin Steves871f6622001-09-18 16:08:24 +0000410 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
411 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
412 check. ok Lutz Jaenicke
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000413 - (bal) OpenBSD CVS Sync
Ben Lindstrom1e243242001-09-18 05:38:44 +0000414 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
415 [scp.1 scp.c sftp.1 sftp.c]
416 add -Fssh_config option; ok markus@
Ben Lindstrom9e0ddd42001-09-18 05:41:19 +0000417 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
418 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
419 u_char*/char* cleanup; ok markus
Ben Lindstroma2fec902001-09-18 05:45:44 +0000420 - markus@cvs.openbsd.org 2001/09/17 20:22:14
421 [scard.c]
422 never keep a connection to the smartcard open.
423 allows ssh-keygen -D U while the agent is running; report from
424 jakob@
Ben Lindstrom6a337632001-09-18 05:47:32 +0000425 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
426 [sftp.1 sftp.c]
427 cleanup and document -1, -s and -S; ok markus@
Ben Lindstrom99a30f12001-09-18 05:49:14 +0000428 - markus@cvs.openbsd.org 2001/09/17 20:50:22
429 [key.c ssh-keygen.c]
430 better error handling if you try to export a bad key to ssh.com
Ben Lindstrom944c4f02001-09-18 05:51:13 +0000431 - markus@cvs.openbsd.org 2001/09/17 20:52:47
432 [channels.c channels.h clientloop.c]
433 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
434 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
Ben Lindstrom6d218f42001-09-18 05:53:12 +0000435 - markus@cvs.openbsd.org 2001/09/17 21:04:02
436 [channels.c serverloop.c]
437 don't send fake dummy packets on CR (\r)
438 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
Ben Lindstrom3b4d42c2001-09-18 05:55:10 +0000439 - markus@cvs.openbsd.org 2001/09/17 21:09:47
440 [compat.c]
441 more versions suffering the SSH_BUG_DEBUG bug;
442 3.0.x reported by dbutts@maddog.storability.com
Ben Lindstromcc7aafc2001-09-18 05:56:57 +0000443 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
444 [scp.1]
445 missing -B in usage string
Damien Miller85de5802001-09-18 14:01:11 +1000446
Damien Miller01ebad02001-09-17 15:07:23 +100044720010917
448 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
Tim Ricea4f7ae12001-09-17 14:34:33 -0700449 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
450 rename getopt() to BSDgetopt() to keep form conflicting with
451 system getopt().
452 [Makefile.in configure.in] disable filepriv until I can add
453 missing procpriv calls.
Damien Miller01ebad02001-09-17 15:07:23 +1000454
Damien Miller0b9278e2001-09-16 17:13:45 +100045520010916
456 - (djm) Workaround XFree breakage in RPM spec file
Ben Lindstrom37e41c92001-09-16 22:17:15 +0000457 - (bal) OpenBSD CVS Sync
458 - markus@cvs.openbsd.org 2001/09/16 14:46:54
459 [session.c]
460 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
461 pr 1943b
Damien Miller0b9278e2001-09-16 17:13:45 +1000462
Damien Miller599d8eb2001-09-15 12:25:53 +100046320010915
464 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
Damien Miller69e00a12001-09-15 20:58:46 +1000465 - (djm) Sync scard/ stuff
Damien Miller0c217b72001-09-15 21:01:41 +1000466 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
467 Redhat
Damien Millerba6f9f92001-09-15 21:03:10 +1000468 - (djm) Redhat initscript config sanity checking from Pekka Savola
469 <pekkas@netcore.fi>
Damien Millerebf989e2001-09-15 21:12:49 +1000470 - (djm) Clear supplemental groups at sshd start to prevent them from
471 being propogated to random PAM modules. Based on patch from Redhat via
472 Pekka Savola <pekkas@netcore.fi>
Damien Miller426d6bd2001-09-16 17:13:11 +1000473 - (djm) Make sure rijndael.c picks config.h
474 - (djm) Ensure that u_char gets defined
Damien Miller599d8eb2001-09-15 12:25:53 +1000475
Ben Lindstromd5e1c042001-09-14 23:09:29 +000047620010914
477 - (bal) OpenBSD CVS Sync
478 - markus@cvs.openbsd.org 2001/09/13
479 [rijndael.c rijndael.h]
480 missing $OpenBSD
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000481 - markus@cvs.openbsd.org 2001/09/14
482 [session.c]
483 command=xxx overwrites subsystems, too
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000484 - markus@cvs.openbsd.org 2001/09/14
485 [sshd.c]
486 typo
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000487
Ben Lindstrom319fc732001-09-14 02:47:33 +000048820010913
489 - (bal) OpenBSD CVS Sync
490 - markus@cvs.openbsd.org 2001/08/23 11:31:59
491 [cipher.c cipher.h]
492 switch to the optimised AES reference code from
493 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
494
Ben Lindstrom91e98682001-09-12 16:32:14 +000049520010912
496 - (bal) OpenBSD CVS Sync
497 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
498 [servconf.c servconf.h session.c sshd.8]
499 deprecate CheckMail. ok markus@
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000500 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
501 [ssh.1 sshd.8]
502 document case sensitivity for ssh, sshd and key file
503 options and arguments; ok markus@
Ben Lindstrom7bb37b22001-09-12 16:40:05 +0000504 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
505 [servconf.h]
506 typo in comment
Ben Lindstrome59433d2001-09-12 16:41:37 +0000507 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
508 [ssh.1 sshd.8]
509 minor typos and cleanup
Ben Lindstroma10aed82001-09-12 16:43:26 +0000510 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
511 [ssh.1]
512 hostname not optional; ok markus@
Ben Lindstrom044274b2001-09-12 16:46:08 +0000513 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
514 [sshd.8]
515 no rexd; ok markus@
Ben Lindstromffa1dd62001-09-12 16:52:28 +0000516 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
517 [ssh.1]
518 document cipher des for protocol 1; ok deraadt@
Ben Lindstromce89dac2001-09-12 16:58:04 +0000519 - camield@cvs.openbsd.org 2001/08/23 17:59:31
520 [sshd.c]
521 end request with 0, not NULL
522 ok markus@
Ben Lindstromba1fa1d2001-09-12 17:02:49 +0000523 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
524 [ssh-agent.1]
525 fix usage; ok markus@
Ben Lindstrom8d066fb2001-09-12 17:06:13 +0000526 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
527 [ssh-add.1 ssh-keyscan.1]
528 minor cleanup
Ben Lindstrom78bbd9e2001-09-12 17:10:40 +0000529 - danh@cvs.openbsd.org 2001/08/27 22:02:13
530 [ssh-keyscan.c]
531 fix memory fault if non-existent filename is given to the -f option
532 ok markus@
Ben Lindstrom525a0932001-09-12 17:35:27 +0000533 - markus@cvs.openbsd.org 2001/08/28 09:51:26
534 [readconf.c]
535 don't set DynamicForward unless Host matches
Ben Lindstrom14f31ab2001-09-12 17:48:04 +0000536 - markus@cvs.openbsd.org 2001/08/28 15:39:48
537 [ssh.1 ssh.c]
538 allow: ssh -F configfile host
Ben Lindstrom5fccbc22001-09-12 17:49:48 +0000539 - markus@cvs.openbsd.org 2001/08/29 20:44:03
540 [scp.c]
541 clear the malloc'd buffer, otherwise source() will leak malloc'd
542 memory; ok theo@
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000543 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
544 [sshd.8]
545 add text about -u0 preventing DNS requests; ok markus@
Ben Lindstrom19ceb172001-09-12 17:54:24 +0000546 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
547 [ssh.1 ssh.c]
548 document -D and DynamicForward; ok markus@
Ben Lindstrom1a174712001-09-12 17:56:15 +0000549 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
550 [ssh.c]
551 validate ports for -L/-R; ok markus@
Ben Lindstrom60d82be2001-09-12 17:58:15 +0000552 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
553 [ssh.1 sshd.8]
554 additional documentation for GatewayPorts; ok markus@
Ben Lindstrom6e69d532001-09-12 17:59:59 +0000555 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
556 [ssh.1]
557 add -D to synopsis line; ok markus@
Ben Lindstrom62c25a42001-09-12 18:01:59 +0000558 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
559 [readconf.c ssh.1]
560 validate ports for LocalForward/RemoteForward.
561 add host/port alternative syntax for IPv6 (like -L/-R).
562 ok markus@
Ben Lindstromd71ba572001-09-12 18:03:31 +0000563 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
564 [auth-options.c sshd.8]
565 validate ports for permitopen key file option. add host/port
566 alternative syntax for IPv6. ok markus@
Ben Lindstrom520b55c2001-09-12 18:05:05 +0000567 - markus@cvs.openbsd.org 2001/08/30 22:22:32
568 [ssh-keyscan.c]
569 do not pass pointers to longjmp; fix from wayne@blorf.net
Ben Lindstrom7d199962001-09-12 18:29:00 +0000570 - markus@cvs.openbsd.org 2001/08/31 11:46:39
571 [sshconnect2.c]
Ben Lindstromedc0cf22001-09-12 18:32:20 +0000572 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
573 messages
574 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
575 [readconf.c readconf.h ssh.c]
576 fatal() for nonexistent -Fssh_config. ok markus@
Ben Lindstrom594e2032001-09-12 18:35:30 +0000577 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
578 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
579 avoid first person in manual pages
Ben Lindstrom4213c552001-09-12 18:45:09 +0000580 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
581 [scp.c]
582 don't forward agent for non third-party copies; ok markus@
Ben Lindstrom91e98682001-09-12 16:32:14 +0000583
Ben Lindstromd0ff4082001-08-15 22:58:59 +000058420010815
585 - (bal) Fixed stray code in readconf.c that went in by mistake.
Ben Lindstromc9a26362001-08-15 23:04:50 +0000586 - OpenBSD CVS Sync
587 - markus@cvs.openbsd.org 2001/08/07 10:37:46
588 [authfd.c authfd.h]
589 extended failure messages from galb@vandyke.com
Ben Lindstrom79e93bc2001-08-15 23:06:59 +0000590 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
591 [scp.1]
592 when describing the -o option, give -o Protocol=1 as the specific example
593 since we are SICK AND TIRED of clueless people who cannot have difficulty
594 thinking on their own.
Ben Lindstroma6603932001-08-15 23:14:49 +0000595 - markus@cvs.openbsd.org 2001/08/08 18:20:15
596 [uidswap.c]
597 permanently_set_uid is a noop if user is not privilegued;
598 fixes bug on solaris; from sbi@uchicago.edu
Ben Lindstrom049e0dd2001-08-15 23:17:22 +0000599 - markus@cvs.openbsd.org 2001/08/08 21:34:19
600 [uidswap.c]
601 undo last change; does not work for sshd
Ben Lindstrom930b14a2001-08-15 23:19:21 +0000602 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
603 [ssh.c tildexpand.c]
604 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
605 ok markus@
Ben Lindstrom1fa90102001-08-15 23:21:01 +0000606 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
607 [scp.c]
608 don't need main prototype (also sync with rcp); ok markus@
Ben Lindstrom59e12492001-08-15 23:22:56 +0000609 - markus@cvs.openbsd.org 2001/08/14 09:23:02
610 [sftp.1 sftp-int.c]
611 "bye"; hk63a@netscape.net
Ben Lindstrom14c62eb2001-08-15 23:25:46 +0000612 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
613 [scp.1 sftp.1 ssh.1]
614 consistent documentation and example of ``-o ssh_option'' for sftp and
615 scp; document keyword=argument for ssh.
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000616 - (bal) QNX resync. OK tim@
Ben Lindstromd0ff4082001-08-15 22:58:59 +0000617
Kevin Stevesad4aa562001-08-14 20:35:35 +000061820010814
619 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
620 for some #ifdef _CRAY code; ok wendyp@cray.com
Kevin Steves25ee4e42001-08-14 20:41:34 +0000621 - (stevesk) sshpty.c: return 0 on error in cray pty code;
622 ok wendyp@cray.com
Kevin Steves72992af2001-08-14 20:54:52 +0000623 - (stevesk) bsd-cray.c: utmp strings are not C strings
Kevin Steves4da21ab2001-08-14 21:02:15 +0000624 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
Kevin Stevesad4aa562001-08-14 20:35:35 +0000625
Damien Miller56cb9292001-08-12 13:02:50 +100062620010812
627 - (djm) Fix detection of long long int support. Based on patch from
628 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
629
Ben Lindstrom113339e2001-08-09 00:56:52 +000063020010808
631 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
632 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
633
Tim Ricee991e3c2001-08-07 15:29:07 -070063420010807
635 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
636 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
637 in. Needed for sshconnect.c
638 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
639 [configure.in] make tests with missing libraries fail
640 patch by Wendy Palm <wendyp@cray.com>
641 Added openbsd-compat/bsd-cray.h. Selective patches from
642 William L. Jones <jones@mail.utexas.edu>
643
Ben Lindstromc88785e2001-08-06 20:47:23 +000064420010806
645 - OpenBSD CVS Sync
646 - markus@cvs.openbsd.org 2001/07/22 21:32:27
647 [sshpty.c]
648 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +0000649 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
650 [ssh.1]
651 There is no option "Compress", point to "Compression" instead; ok
652 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +0000653 - markus@cvs.openbsd.org 2001/07/22 22:04:19
654 [readconf.c ssh.1]
655 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000656 - markus@cvs.openbsd.org 2001/07/22 22:24:16
657 [sshd.8]
658 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +0000659 - markus@cvs.openbsd.org 2001/07/23 09:06:28
660 [sshconnect2.c]
661 reorder default sequence of userauth methods to match ssh behaviour:
662 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +0000663 - markus@cvs.openbsd.org 2001/07/23 12:47:05
664 [ssh.1]
665 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +0000666 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
667 [ssh-keygen.1]
668 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +0000669 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
670 [auth2.c auth-rsa.c]
671 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +0000672 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
673 [xmalloc.c]
674 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +0000675 - markus@cvs.openbsd.org 2001/07/25 11:59:35
676 [scard.c]
677 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +0000678 - markus@cvs.openbsd.org 2001/07/25 14:35:18
679 [readconf.c ssh.1 ssh.c sshconnect.c]
680 cleanup connect(); connection_attempts 4 -> 1; from
681 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +0000682 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
683 [sshd.8 sshd.c]
684 add -t option to test configuration file and keys; pekkas@netcore.fi
685 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +0000686 - rees@cvs.openbsd.org 2001/07/26 20:04:27
687 [scard.c ssh-keygen.c]
688 Inquire Cyberflex class for 0xf0 cards
689 change aid to conform to 7816-5
690 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +0000691 - millert@cvs.openbsd.org 2001/07/27 14:50:45
692 [ssh.c]
693 If smart card support is compiled in and a smart card is being used
694 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +0000695 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
696 [scp.c]
697 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000698 - markus@cvs.openbsd.org 2001/07/28 09:21:15
699 [sshd.8]
700 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +0000701 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
702 [scp.1]
703 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +0000704 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
705 [scard.c scard.h]
706 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +0000707 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
708 [rijndael.c rijndael.h]
709 new BSD-style license:
710 Brian Gladman <brg@gladman.plus.com>:
711 >I have updated my code at:
712 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
713 >with a copyright notice as follows:
714 >[...]
715 >I am not sure which version of my old code you are using but I am
716 >happy for the notice above to be substituted for my existing copyright
717 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +0000718 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
719 [scard.c]
720 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +0000721 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
722 [readconf.c readconf.h ssh.1 ssh.c]
723 add 'SmartcardDevice' client option to specify which smartcard device
724 is used to access a smartcard used for storing the user's private RSA
725 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +0000726 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
727 [sftp-int.c sftp-server.c]
728 avoid paths beginning with "//"; <vinschen@redhat.com>
729 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +0000730 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
731 [scard.c]
732 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000733 - markus@cvs.openbsd.org 2001/08/01 22:03:33
734 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
735 ssh-agent.c ssh.c]
736 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000737 - markus@cvs.openbsd.org 2001/08/01 22:16:45
738 [ssh.1 sshd.8]
739 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000740 - markus@cvs.openbsd.org 2001/08/01 23:33:09
741 [ssh-keygen.c]
742 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
743 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000744 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000745 [scard.c ssh.c]
746 support finish rsa keys.
747 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000748 - markus@cvs.openbsd.org 2001/08/02 00:10:17
749 [ssh-keygen.c]
750 add -D readerid option (download, i.e. print public RSA key to stdout).
751 check for card present when uploading keys.
752 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000753 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
754 [ssh-keygen.c]
755 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000756 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
757 [ssh-keygen.c]
758 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000759 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
760 [ssh-keygen.1]
761 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000762 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
763 [ssh.c]
764 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000765 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
766 [ssh-agent.c ssh.c ssh-keygen.c]
767 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000768 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000769 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
770 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000771 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
772 [ssh-keyscan.1]
773 o) .Sh AUTHOR -> .Sh AUTHORS;
774 o) .Sh EXAMPLE -> .Sh EXAMPLES;
775 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
776
777 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000778 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
779 [ssh-add.1]
780 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000781 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
782 [ssh-add.c ssh-agent.c ssh-keyscan.c]
783 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000784 - markus@cvs.openbsd.org 2001/08/05 23:18:20
785 [ssh-keyscan.1 ssh-keyscan.c]
786 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000787 - markus@cvs.openbsd.org 2001/08/05 23:29:58
788 [ssh-keyscan.c]
789 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000790 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
791 [scp.c]
792 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000793 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000794 - (bal) Second around of UNICOS patches. A few other things left.
795 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000796
Damien Miller2ab59242001-08-06 16:51:49 +100079720010803
798 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
799 a fast UltraSPARC.
800
Kevin Stevese26a1552001-07-26 17:51:49 +000080120010726
802 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
803 handler has converged.
804
Ben Lindstrom8103de72001-07-25 16:24:33 +000080520010725
806 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
807
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000080820010724
809 - (bal) 4711 not 04711 for ssh binary.
810
Ben Lindstromd9e08242001-07-22 19:32:00 +000081120010722
812 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
813 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
814 Added openbsd-compat/bsd-cray.c. Rest will be merged after
815 approval. Selective patches from William L. Jones
816 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000817 - OpenBSD CVS Sync
818 - markus@cvs.openbsd.org 2001/07/18 21:10:43
819 [sshpty.c]
820 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000821 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
822 [ssh-agent.c]
823 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000824 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
825 [ssh.1]
826 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000827 - markus@cvs.openbsd.org 2001/07/20 14:46:11
828 [ssh-agent.c]
829 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000830 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
831 [ssh.1]
832 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000833
Tim Rice5d629cb2001-07-19 20:33:46 -070083420010719
835 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
836 report from Mark Miller <markm@swoon.net>
837
Ben Lindstromad773132001-07-18 15:45:44 +000083820010718
839 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000840 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
841 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
842 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000843 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000844 [serverloop.c]
845 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000846 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
847 [ssh-agent.1]
848 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000849 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000850 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000851 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000852 - markus@cvs.openbsd.org 2001/07/17 20:48:42
853 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000854 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000855 - markus@cvs.openbsd.org 2001/07/17 21:04:58
856 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000857 keep track of both maxfd and the size of the malloc'ed fdsets.
858 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000859 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
860 [scp.c]
861 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000862 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000863 - (bal) Allow sshd to switch user context without password for Cygwin.
864 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000865 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000866 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000867
Ben Lindstromfed7bb42001-07-15 18:30:42 +000086820010715
869 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
870 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700871 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
872 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000873
Kevin Steves60193f72001-07-14 16:05:55 +000087420010714
875 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000876 - (stevesk) configure.in: use ll suffix for long long constant
877 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000878
Damien Millerc62f1fc2001-07-14 11:54:05 +100087920010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000880 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
881 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000882 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000883 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000884 - OpenBSD CVS Sync
885 - markus@cvs.openbsd.org 2001/07/04 22:47:19
886 [ssh-agent.c]
887 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000888 - markus@cvs.openbsd.org 2001/07/04 23:13:10
889 [scard.c scard.h ssh-agent.c]
890 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000891 - markus@cvs.openbsd.org 2001/07/04 23:39:07
892 [ssh-agent.c]
893 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000894 - markus@cvs.openbsd.org 2001/07/04 23:49:27
895 [ssh-agent.c]
896 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000897 - espie@cvs.openbsd.org 2001/07/05 11:43:33
898 [sftp-glob.c]
899 Directly cast to the right type. Ok markus@
900 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
901 [sshconnect1.c]
902 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000903 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
904 [servconf.c]
905 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000906 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
907 [ssh.c]
908 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000909 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
910 [session.c sftp-int.c]
911 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000912 - markus@cvs.openbsd.org 2001/07/10 21:49:12
913 [readpass.c]
914 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000915 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
916 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000917 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000918 dugsong ok
919 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
920 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000921 - markus@cvs.openbsd.org 2001/07/11 16:29:59
922 [ssh.c]
923 sort options string, fix -p, add -k
924 - markus@cvs.openbsd.org 2001/07/11 18:26:15
925 [auth.c]
926 no need to call dirname(pw->pw_dir).
927 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000928 - (djm) Reorder Makefile.in so clean targets work a little better when
929 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000930 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000931
Damien Millereec0c252001-07-11 21:32:20 +100093220010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000933 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000934 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
935
Ben Lindstrom44697232001-07-04 03:32:30 +000093620010704
937 - OpenBSD CVS Sync
938 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000939 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
940 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000941 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
942 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000943 - markus@cvs.openbsd.org 2001/06/25 17:18:27
944 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000945 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000946 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000947 - provos@cvs.openbsd.org 2001/06/25 17:54:47
948 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000949 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000950 it works on AFS. okay markus@
951 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
952 [auth2.c sshconnect2.c]
953 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000954 - markus@cvs.openbsd.org 2001/06/26 02:47:07
955 [ssh-keygen.c]
956 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000957 - markus@cvs.openbsd.org 2001/06/26 04:07:06
958 [ssh-agent.1 ssh-agent.c]
959 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000960 - markus@cvs.openbsd.org 2001/06/26 04:59:59
961 [authfd.c authfd.h ssh-add.c]
962 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000963 - markus@cvs.openbsd.org 2001/06/26 05:07:43
964 [ssh-agent.c]
965 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000966 - markus@cvs.openbsd.org 2001/06/26 05:33:34
967 [ssh-agent.c]
968 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000969 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
970 [sshd.8]
971 remove unnecessary .Pp between .It;
972 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000973 - markus@cvs.openbsd.org 2001/06/26 05:50:11
974 [auth2.c]
975 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000976 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000977 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
978 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
979 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
980 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000981 radix.h readconf.h readpass.h rsa.h]
982 prototype pedant. not very creative...
983 - () -> (void)
984 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000985 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000986 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
987 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000988 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
989 prototype pedant. not very creative...
990 - () -> (void)
991 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000992 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000993 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000994 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000995 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000996 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000997 - markus@cvs.openbsd.org 2001/06/26 17:25:34
998 [ssh.1]
999 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +00001000 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001001 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
1002 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
1003 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
1004 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
1005 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
1006 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
1007 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +00001008 tildexpand.h uidswap.h uuencode.h xmalloc.h]
1009 remove comments from .h, since they are cut&paste from the .c files
1010 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +00001011 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
1012 [servconf.c]
1013 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +00001014 - markus@cvs.openbsd.org 2001/06/26 20:14:11
1015 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
1016 add smartcard support to the client, too (now you can use both
1017 the agent and the client).
1018 - markus@cvs.openbsd.org 2001/06/27 02:12:54
1019 [serverloop.c serverloop.h session.c session.h]
1020 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +00001021 - markus@cvs.openbsd.org 2001/06/27 04:48:53
1022 [auth.c match.c sshd.8]
1023 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +00001024 - markus@cvs.openbsd.org 2001/06/27 05:35:42
1025 [ssh-keygen.c]
1026 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +00001027 - markus@cvs.openbsd.org 2001/06/27 05:42:25
1028 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1029 s/generate_additional_parameters/rsa_generate_additional_parameters/
1030 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +00001031 - markus@cvs.openbsd.org 2001/06/27 06:26:36
1032 [ssh-add.c]
1033 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +00001034 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
1035 [ssh-keygen.c]
1036 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +00001037 - markus@cvs.openbsd.org 2001/06/29 07:06:34
1038 [ssh-keygen.c]
1039 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +00001040 - markus@cvs.openbsd.org 2001/06/29 07:11:01
1041 [ssh-keygen.c]
1042 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +00001043 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
1044 [clientloop.c]
1045 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +00001046 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
1047 [channels.c]
1048 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +00001049 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
1050 [channels.c channels.h clientloop.c]
1051 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +00001052 - markus@cvs.openbsd.org 2001/07/02 13:59:15
1053 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001054 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +00001055 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +00001056 - markus@cvs.openbsd.org 2001/07/02 22:29:20
1057 [readpass.c]
1058 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +00001059 - markus@cvs.openbsd.org 2001/07/02 22:40:18
1060 [ssh-keygen.c]
1061 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +00001062 - markus@cvs.openbsd.org 2001/07/02 22:52:57
1063 [channels.c channels.h serverloop.c]
1064 improve cleanup/exit logic in ssh2:
1065 stop listening to channels, detach channel users (e.g. sessions).
1066 wait for children (i.e. dying sessions), send exit messages,
1067 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +00001068 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +00001069 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +00001070 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +00001071 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +00001072 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -07001073 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -07001074 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
1075 issue warning (line 1: tokens ignored at end of directive line)
1076 - (tim) [sshconnect1.c] give the compiler something to do for success:
1077 if KRB5 and AFS are not defined
1078 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +00001079
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000108020010629
1081 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +00001082 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +00001083 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +00001084 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +00001085 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +00001086 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +00001087
Damien Miller180207f2001-06-28 14:48:28 +1000108820010628
1089 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001090 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +10001091 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +00001092 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
1093 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +10001094
Damien Miller665af9c2001-06-27 09:34:15 +1000109520010627
1096 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001097 - (djm) Remove redundant and incorrect test for max auth attempts in
1098 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +10001099 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +10001100 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001101 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +10001102 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +10001103 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
1104 - djm@cvs.openbsd.org 2001/06/27 13:23:30
1105 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +10001106 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +00001107 - (stevesk) for HP-UX 11.X use X/Open socket interface;
1108 pulls in modern socket prototypes and eliminates a number of compiler
1109 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +00001110 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +00001111 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +10001112
Ben Lindstromb710f782001-06-25 04:32:38 +0000111320010625
Ben Lindstrom07094e52001-06-25 03:59:43 +00001114 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +00001115 - markus@cvs.openbsd.org 2001/06/21 21:08:25
1116 [session.c]
1117 don't reset forced_command (we allow multiple login shells in
1118 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +00001119 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
1120 [ssh.1 sshd.8 ssh-keyscan.1]
1121 o) .Sh AUTHOR -> .Sh AUTHORS;
1122 o) remove unnecessary .Pp;
1123 o) better -mdoc style;
1124 o) typo;
1125 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +00001126 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +00001127 - provos@cvs.openbsd.org 2001/06/22 21:27:08
1128 [dh.c pathnames.h]
1129 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +00001130 - provos@cvs.openbsd.org 2001/06/22 21:28:53
1131 [sshd.8]
1132 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +00001133 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001134 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +00001135 ssh-keygen.1]
1136 merge authorized_keys2 into authorized_keys.
1137 authorized_keys2 is used for backward compat.
1138 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +00001139 - provos@cvs.openbsd.org 2001/06/22 21:57:59
1140 [dh.c]
1141 increase linebuffer to deal with larger moduli; use rewind instead of
1142 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +00001143 - markus@cvs.openbsd.org 2001/06/22 22:21:20
1144 [sftp-server.c]
1145 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +00001146 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +00001147 [ssh.c]
1148 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +00001149 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
1150 [scp.c]
1151 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +00001152 - markus@cvs.openbsd.org 2001/06/23 00:20:57
1153 [auth2.c auth.c auth.h auth-rh-rsa.c]
1154 *known_hosts2 is obsolete for hostbased authentication and
1155 only used for backward compat. merge ssh1/2 hostkey check
1156 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +00001157 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
1158 [sftp.1 sftp-server.8 ssh-keygen.1]
1159 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +00001160 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001161 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +00001162 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001163 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +00001164 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +00001165 - markus@cvs.openbsd.org 2001/06/23 03:03:59
1166 [sshd.8]
1167 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +00001168 - markus@cvs.openbsd.org 2001/06/23 03:04:42
1169 [auth2.c auth-rh-rsa.c]
1170 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +00001171 - markus@cvs.openbsd.org 2001/06/23 05:26:02
1172 [key.c]
1173 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +00001174 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
1175 [sftp.1 sftp-server.8 ssh-keygen.1]
1176 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +00001177 - markus@cvs.openbsd.org 2001/06/23 06:41:10
1178 [ssh-keygen.c]
1179 try to decode ssh-3.0.0 private rsa keys
1180 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +00001181 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001182 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1183 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1184 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1185 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1186 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1187 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +00001188 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001189 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +00001190 markus ok'ed
1191 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +00001192 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1193 [ssh-keygen.c]
1194 fix import for (broken?) ssh.com/f-secure private keys
1195 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +00001196 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1197 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1198 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +00001199 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1200 [sshd.c]
1201 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +00001202 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1203 [sshconnect1.c]
1204 consistent with ssh2: skip key if empty passphrase is entered,
1205 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +00001206 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1207 [auth-options.c match.c match.h]
1208 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +00001209 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1210 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1211 switch to readpassphrase(3)
1212 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +00001213 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1214 [sshconnect2.c]
1215 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +00001216 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1217 [ttymodes.c]
1218 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +10001219 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +10001220 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1221 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +00001222
Kevin Steves82456952001-06-22 21:14:18 +0000122320010622
1224 - (stevesk) handle systems without pw_expire and pw_change.
1225
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000122620010621
1227 - OpenBSD CVS Sync
1228 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1229 [misc.c]
1230 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +00001231 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1232 [channels.h]
1233 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +00001234 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1235 [scp.c]
1236 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +00001237 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1238 [misc.c]
1239 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +00001240 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1241 [session.c]
1242 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +00001243 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1244 [session.c sshd.8]
1245 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +00001246 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1247 [session.c]
1248 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +00001249 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1250 [channels.c channels.h clientloop.c packet.c serverloop.c]
1251 move from channel_stop_listening to channel_free_all,
1252 call channel_free_all before calling waitpid() in serverloop.
1253 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +00001254
Kevin Steves974fb9c2001-06-15 00:04:23 +0000125520010615
1256 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1257 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +00001258 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +00001259
Ben Lindstrom7a837222001-06-13 19:23:32 +0000126020010614
1261 - OpenBSD CVS Sync
1262 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1263 [session.c]
1264 typo, use pid not s->pid, mstone@cs.loyola.edu
1265
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000126620010613
Ben Lindstrom7a837222001-06-13 19:23:32 +00001267 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001268 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1269 [session.c]
1270 merge session_free into session_close()
1271 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +00001272 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1273 [session.c]
1274 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +00001275 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1276 [packet.c]
1277 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +00001278 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1279 [session.c]
1280 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1281 we do already trust $HOME/.ssh
1282 you can use .ssh/sshrc and .ssh/environment if you want to customize
1283 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +00001284 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1285 [session.c]
1286 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001287
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000128820010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +00001289 - scp.c ID update (upstream synced vfsprintf() from us)
1290 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001291 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1292 [dispatch.c]
1293 we support rekeying
1294 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +00001295 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1296 [session.c]
1297 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +00001298 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1299 [sshd.8]
1300 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001301
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000130220010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001303 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1304 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +00001305 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001306 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +00001307 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +00001308
Ben Lindstromd1aed9c2001-06-10 00:41:18 +0000130920010610
1310 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1311
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000131220010609
1313 - OpenBSD CVS Sync
1314 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001315 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001316 packet.c serverloop.c session.c ssh.c ssh1.h]
1317 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +00001318 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1319 [ssh.c]
1320 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +00001321 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001322 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +00001323 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001324 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +00001325 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001326 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +00001327 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001328 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +00001329 Attic.
1330 - OpenBSD CVS Sync
1331 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1332 [sshd_config]
1333 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +00001334 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1335 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001336 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +00001337 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +00001338 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1339 [ssh-keygen.1]
1340 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +00001341 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1342 [scp.c]
1343 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001344 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1345 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001346 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001347 users.
1348 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +00001349 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1350 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001351 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +00001352 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001353 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1354 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001355 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001356 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +00001357 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1358 [session.c]
1359 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +00001360 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1361 [ssh-keyscan.1 ssh-keyscan.c]
1362 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +00001363 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1364 [channels.c]
1365 don't delete the auth socket in channel_stop_listening()
1366 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +00001367 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1368 [session.c]
1369 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +00001370 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1371 [ssh-dss.c ssh-rsa.c]
1372 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +00001373 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1374 [ssh-add.c]
1375 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +00001376 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1377 [auth2.c]
1378 style is used for bsdauth.
1379 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +00001380 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001381 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +00001382 sshconnect.c sshconnect1.c]
1383 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +00001384 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1385 [session.c]
1386 don't overwrite errno
1387 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001388 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1389 [includes.h pathnames.h readconf.c servconf.c]
1390 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +00001391 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +00001392 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001393 - (bal) --with-catman should be --with-mantype patch by Dave
1394 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001395
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000139620010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001397 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001398 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001399 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001400 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +00001401 meixner@rbg.informatik.tu-darmstadt.de
1402 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001403 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +00001404 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1405 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +00001406 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1407 [session.c]
1408 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1409 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001410 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1411 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +00001412 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001413 allows scp /path/to/file localhost:/path/to/file
1414 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1415 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +00001416 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001417 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1418 [ssh.1 sshconnect2.c]
1419 change preferredauthentication order to
1420 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +00001421 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +00001422 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001423 [ssh.1 sshd.8]
1424 document MACs defaults with .Dq
1425 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1426 [misc.c misc.h servconf.c sshd.8 sshd.c]
1427 sshd command-line arguments and configuration file options that
1428 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001429 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001430 is one of the following:
1431 <none>,s,m,h,d,w
1432 Examples:
1433 600 600 seconds (10 minutes)
1434 10m 10 minutes
1435 1h30m 1 hour 30 minutes (90 minutes)
1436 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +00001437 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001438 [channels.c]
1439 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001440 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +00001441 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1442 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001443 configurable authorized_keys{,2} location; originally from peter@;
1444 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +00001445 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001446 [auth.c]
1447 fix comment; from jakob@
1448 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1449 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +00001450 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +00001451 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001452 [ssh-keygen.c]
1453 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +00001454 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001455 [ssh.c]
1456 fix usage()
1457 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1458 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +00001459 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +00001460 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001461 [cipher.c cipher.h]
1462 simpler 3des for ssh1
1463 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1464 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +00001465 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001466 should be still some select errors...
1467 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1468 [channels.c]
1469 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +00001470 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001471 [packet.c packet.h sshconnect.c sshd.c]
1472 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +00001473 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001474 [authfile.c]
1475 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +00001476
Tim Rice36fb6e52001-05-28 10:17:34 -0700147720010528
1478 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1479 Patch by Corinna Vinschen <vinschen@redhat.com>
1480
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000148120010517
1482 - OpenBSD CVS Sync
1483 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1484 [sftp-server.c]
1485 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +00001486 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1487 [ssh.1]
1488 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +00001489 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1490 [authfile.c]
1491 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +00001492 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1493 [clientloop.c]
1494 check for open sessions before we call select(); fixes the x11 client
1495 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +00001496 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1497 [channels.c nchan.c]
1498 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +00001499 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001500 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +00001501
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000150220010512
1503 - OpenBSD CVS Sync
1504 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1505 [clientloop.c misc.c misc.h]
1506 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +00001507 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1508 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +00001509
Ben Lindstrom6d618462001-05-10 23:24:49 +0000151020010511
1511 - OpenBSD CVS Sync
1512 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1513 [channels.c]
1514 fix -R for protocol 2, noticed by greg@nest.cx.
1515 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +00001516 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1517 [rijndael.h]
1518 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +00001519
Ben Lindstrome487d842001-05-08 20:05:44 +0000152020010509
1521 - OpenBSD CVS Sync
1522 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1523 [cli.c]
1524 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +00001525 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +00001526 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +00001527 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001528 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +00001529 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +00001530 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1531 [misc.c misc.h scp.c sftp.c]
1532 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001533 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1534 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001535 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001536 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +00001537 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1538 [atomicio.c]
1539 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001540 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +00001541 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +00001542 - (bal) ./configure support to disable SIA on OSF1. Patch by
1543 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001544 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +00001545 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +00001546
Ben Lindstrom253effb2001-05-07 12:54:26 +0000154720010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001548 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +00001549
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000155020010506
1551 - (djm) Update config.guess and config.sub with latest versions (from
1552 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1553 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +00001554 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +00001555 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +00001556 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +00001557 - OpenBSD CVS Sync
1558 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1559 [sftp.1 ssh-add.1 ssh-keygen.1]
1560 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001561
Ben Lindstromf0609f82001-05-04 22:38:43 +0000156220010505
1563 - OpenBSD CVS Sync
1564 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1565 [ssh.1 sshd.8]
1566 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +00001567 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1568 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001569 channel_new() reallocs channels[], we cannot use Channel *c after
1570 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001571 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1572 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001573 move to Channel **channels (instead of Channel *channels), fixes realloc
1574 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001575 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +00001576
Ben Lindstrom2b451802001-05-03 22:35:32 +0000157720010504
1578 - OpenBSD CVS Sync
1579 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1580 [channels.c]
1581 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +00001582 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1583 [session.c]
1584 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +00001585 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1586 [servconf.c]
1587 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +00001588 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1589 [misc.c misc.h scp.c sftp.c]
1590 Move colon() and cleanhost() to misc.c where I should I have put it in
1591 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +00001592 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +00001593 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1594 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +00001595
Ben Lindstrom8a137132001-05-02 22:40:12 +0000159620010503
1597 - OpenBSD CVS Sync
1598 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1599 [ssh-add.c]
1600 fix prompt for ssh-add.
1601
Ben Lindstrom6d849312001-05-02 01:30:32 +0000160220010502
1603 - OpenBSD CVS Sync
1604 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1605 [readpass.c]
1606 Put the 'const' back into ssh_askpass() function. Pointed out
1607 by Mark Miller <markm@swoon.net>. OK Markus
1608
Ben Lindstrome0f88042001-04-30 13:06:24 +0000160920010501
1610 - OpenBSD CVS Sync
1611 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1612 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1613 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +00001614 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1615 [compat.c compat.h kex.c]
1616 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +00001617 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1618 [compat.c]
1619 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -07001620 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +00001621
Tim Rice45344922001-04-29 18:01:51 -0700162220010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001623 - OpenBSD CVS Sync
1624 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1625 [serverloop.c]
1626 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +00001627 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1628 [channels.c clientloop.c compat.c compat.h serverloop.c]
1629 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -07001630 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +10001631 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001632
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000163320010429
1634 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001635 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001636
Ben Lindstrom4468b262001-04-26 23:03:37 +0000163720010427
1638 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1639 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001640 - (bal) Build manpages and config files once unless changed. Patch by
1641 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001642 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001643 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001644 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1645 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001646 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001647 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001648 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001649 - (tim) update contrib/caldera files with what Caldera is using.
1650 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001651
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000165220010425
1653 - OpenBSD CVS Sync
1654 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1655 [ssh-keygen.1 ssh-keygen.c]
1656 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001657 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1658 [ssh-keygen.c]
1659 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001660 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001661 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001662 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001663 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001664 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001665 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1666 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001667
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000166820010424
1669 - OpenBSD CVS Sync
1670 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1671 [ssh-keygen.1 ssh.1 sshd.8]
1672 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001673 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001674 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001675 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001676 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001677 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001678
Ben Lindstromee2786a2001-04-22 17:08:00 +0000167920010422
1680 - OpenBSD CVS Sync
1681 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1682 [uidswap.c]
1683 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001684 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1685 [sftp.1]
1686 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001687 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1688 [ssh.1]
1689 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001690 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1691 [scp.c]
1692 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001693 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1694 [ssh-keygen.1 ssh-keygen.c]
1695 rename arguments -x -> -e (export key), -X -> -i (import key)
1696 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001697 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1698 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1699 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001700 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1701 [ssh-keygen.1 ssh-keygen.c]
1702 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001703
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000170420010421
1705 - OpenBSD CVS Sync
1706 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1707 [clientloop.c ssh.1]
1708 Split out and improve escape character documentation, mention ~R in
1709 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001710 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001711 - (stevesk) set the default PAM service name to __progname instead
1712 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001713 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001714 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1715 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001716
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000171720010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001718 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001719 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001720 [ssh-keyscan.1]
1721 Fix typo reported in PR/1779
1722 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1723 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001724 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001725 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1726 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001727 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001728 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001729 [auth2.c]
1730 no longer const
1731 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1732 [auth2.c compat.c sshconnect2.c]
1733 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001734 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001735 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001736 [authfile.c]
1737 error->debug; noted by fries@
1738 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1739 [auth2.c]
1740 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001741 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001742 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1743 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001744
Ben Lindstrom005dd222001-04-18 15:29:33 +0000174520010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001746 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001747 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001748 [session.c]
1749 move auth_approval to do_authenticated().
1750 do_child(): nuke hostkeys from memory
1751 don't source .ssh/rc for subsystems.
1752 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1753 [canohost.c]
1754 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001755 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1756 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001757 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1758 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001759
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000176020010417
1761 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001762 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001763 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001764 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001765 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1766 [key.c]
1767 better safe than sorry in later mods; yongari@kt-is.co.kr
1768 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1769 [sshconnect1.c]
1770 check for key!=NULL, thanks to costa
1771 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1772 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001773 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001774 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1775 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001776 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001777 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1778 [channels.c ssh.c]
1779 undo socks5 and https support since they are not really used and
1780 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1781
Ben Lindstromac2f0032001-04-15 14:25:12 +0000178220010416
1783 - OpenBSD CVS Sync
1784 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1785 [ttymodes.c]
1786 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001787 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1788 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1789 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001790 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1791 [authfile.c ssh-keygen.c sshd.c]
1792 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001793 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1794 [clientloop.c]
1795 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1796 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001797 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1798 [sshd.8]
1799 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001800 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1801 [readconf.c servconf.c]
1802 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001803 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1804 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001805 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001806 - (djm) OpenBSD CVS Sync
1807 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1808 [scp.c sftp.c]
1809 IPv6 support for sftp (which I bungled in my last patch) which is
1810 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001811 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1812 [xmalloc.c]
1813 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001814 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1815 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001816 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001817 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001818 - Fix OSF SIA support displaying too much information for quiet
1819 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001820 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001821
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000182220010415
1823 - OpenBSD CVS Sync
1824 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1825 [ssh-add.c]
1826 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001827 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1828 [channels.c]
1829 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001830 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1831 [ssh-add.c]
1832 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001833 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1834 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1835 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001836 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1837 [scp.c]
1838 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001839 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001840
Damien Miller6e77a532001-04-14 00:22:33 +1000184120010414
1842 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001843 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001844 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001845 - OpenBSD CVS Sync
1846 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1847 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1848 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1849 This gives the ability to do a "keepalive" via the encrypted channel
1850 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1851 to use ssh connections to authenticate people for something, and know
1852 relatively quickly when they are no longer authenticated. Disabled
1853 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001854
Ben Lindstrom2b646522001-04-12 16:16:57 +0000185520010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001856 - OpenBSD CVS Sync
1857 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1858 [ssh.c]
1859 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001860 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001861 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001862 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1863 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1864 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001865 sshconnect2.c sshd_config]
1866 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1867 similar to RhostRSAAuthentication unless you enable (the experimental)
1868 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001869 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1870 [readconf.c]
1871 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001872 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1873 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1874 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001875 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1876 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1877 Add support for:
1878 sftp [user@]host[:file [file]] - Fetch remote file(s)
1879 sftp [user@]host[:dir[/]] - Start in remote dir/
1880 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001881 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1882 [ssh.c]
1883 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001884 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1885 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001886
Ben Lindstromb3921512001-04-11 15:57:50 +0000188720010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001888 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001889 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001890 [channels.c]
1891 cleanup socks4 handling
1892 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001893 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001894 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001895 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001896 [channels.c]
1897 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001898 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1899 [sftp-int.c]
1900 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001901 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1902 [ssh.c]
1903 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001904 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1905 [channels.c ssh.c]
1906 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001907 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1908 [sshd.8 sshd.c]
1909 implement the -e option into sshd:
1910 -e When this option is specified, sshd will send the output to the
1911 standard error instead of the system log.
1912 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001913
Ben Lindstrom94924842001-04-10 02:40:17 +0000191420010410
1915 - OpenBSD CVS Sync
1916 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1917 [sftp.c]
1918 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001919 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1920 [sshd.8]
1921 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001922 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1923 [sftp.1]
1924 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001925 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1926 [ssh-add.c]
1927 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1928 not successful and after last try.
1929 based on discussions with espie@, jakob@, ... and code from jakob@ and
1930 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001931 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1932 [ssh-add.1]
1933 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001934 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1935 [sshd.8]
1936 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001937
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000193820010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001939 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001940 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001941 - OpenBSD CVS Sync
1942 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1943 [sshd.8]
1944 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001945 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1946 [ssh-add.c]
1947 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001948 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1949 [clientloop.c]
1950 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001951 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1952 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1953 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1954 do gid/groups-swap in addition to uid-swap, should help if /home/group
1955 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1956 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001957 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1958 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001959 allow the ssh client act as a SOCKS4 proxy (dynamic local
1960 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1961 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001962 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001963 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1964 [uidswap.c]
1965 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001966
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000196720010408
1968 - OpenBSD CVS Sync
1969 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1970 [hostfile.c]
1971 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001972 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1973 [servconf.c]
1974 in addition to:
1975 ListenAddress host|ipv4_addr|ipv6_addr
1976 permit:
1977 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1978 ListenAddress host|ipv4_addr:port
1979 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001980
Ben Lindstrom8248d112001-04-07 01:08:46 +0000198120010407
1982 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001983 - OpenBSD CVS Sync
1984 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1985 [serverloop.c]
1986 keep the ssh session even if there is no active channel.
1987 this is more in line with the protocol spec and makes
1988 ssh -N -L 1234:server:110 host
1989 more useful.
1990 based on discussion with <mats@mindbright.se> long time ago
1991 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001992 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1993 [scp.c]
1994 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001995
Kevin Stevesff8b4952001-04-05 23:05:22 +0000199620010406
1997 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001998 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001999 - OpenBSD CVS Sync
2000 - markus@cvs.openbsd.org 2001/04/05 10:00:06
2001 [compat.c]
2002 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00002003 - markus@cvs.openbsd.org 2001/04/05 10:39:03
2004 [compress.c compress.h packet.c]
2005 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00002006 - markus@cvs.openbsd.org 2001/04/05 10:39:48
2007 [version.h]
2008 temporary version 2.5.4 (supports rekeying).
2009 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00002010 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002011 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
2012 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
2013 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00002014 sshconnect2.c sshd.c]
2015 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00002016 - markus@cvs.openbsd.org 2001/04/05 11:09:17
2017 [clientloop.c compat.c compat.h]
2018 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00002019 - markus@cvs.openbsd.org 2001/04/05 15:45:43
2020 [ssh.1]
2021 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00002022 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
2023 [canohost.c canohost.h session.c]
2024 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00002025 - markus@cvs.openbsd.org 2001/04/05 20:01:10
2026 [clientloop.c]
2027 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00002028 - markus@cvs.openbsd.org 2001/04/05 21:02:46
2029 [buffer.c]
2030 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00002031 - markus@cvs.openbsd.org 2001/04/05 21:05:24
2032 [clientloop.c ssh.c]
2033 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00002034
Ben Lindstrom238abf62001-04-04 17:52:53 +0000203520010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002036 - OpenBSD CVS Sync
2037 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00002038 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002039 don't sent multiple kexinit-requests.
2040 send newkeys, block while waiting for newkeys.
2041 fix comments.
2042 - markus@cvs.openbsd.org 2001/04/04 14:34:58
2043 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
2044 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00002045 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00002046 - markus@cvs.openbsd.org 2001/04/04 15:50:55
2047 [compat.c]
2048 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00002049 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002050 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00002051 sshconnect2.c sshd.c]
2052 more robust rekeying
2053 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00002054 - markus@cvs.openbsd.org 2001/04/04 20:32:56
2055 [auth2.c]
2056 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00002057 - markus@cvs.openbsd.org 2001/04/04 22:04:35
2058 [kex.c kexgex.c serverloop.c]
2059 parse full kexinit packet.
2060 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00002061 - markus@cvs.openbsd.org 2001/04/04 23:09:18
2062 [dh.c kex.c packet.c]
2063 clear+free keys,iv for rekeying.
2064 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00002065 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
2066 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00002067
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000206820010404
2069 - OpenBSD CVS Sync
2070 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
2071 [ssh-agent.1]
2072 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00002073 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
2074 [sftp-glob.c ssh-agent.c ssh-keygen.c]
2075 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00002076 - markus@cvs.openbsd.org 2001/04/03 19:53:29
2077 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
2078 move kex to kex*.c, used dispatch_set() callbacks for kex. should
2079 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00002080 - todd@cvs.openbsd.org 2001/04/03 21:19:38
2081 [ssh_config]
2082 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00002083 - markus@cvs.openbsd.org 2001/04/03 23:32:12
2084 [kex.c kex.h packet.c sshconnect2.c sshd.c]
2085 undo parts of recent my changes: main part of keyexchange does not
2086 need dispatch-callbacks, since application data is delayed until
2087 the keyexchange completes (if i understand the drafts correctly).
2088 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00002089 - markus@cvs.openbsd.org 2001/04/04 00:06:54
2090 [clientloop.c sshconnect2.c]
2091 enable client rekeying
2092 (1) force rekeying with ~R, or
2093 (2) if the server requests rekeying.
2094 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00002095 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00002096
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000209720010403
2098 - OpenBSD CVS Sync
2099 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
2100 [sshd.8]
2101 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00002102 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
2103 [readconf.c servconf.c]
2104 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00002105 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
2106 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00002107
Kevin Stevesedcd5762001-04-02 13:45:00 +0000210820010402
2109 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00002110 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00002111
Damien Millerd8f72ca2001-03-30 10:23:17 +1000211220010330
2113 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10002114 - (djm) OpenBSD CVS Sync
2115 - provos@cvs.openbsd.org 2001/03/28 21:59:41
2116 [kex.c kex.h sshconnect2.c sshd.c]
2117 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10002118 - provos@cvs.openbsd.org 2001/03/28 22:04:57
2119 [dh.c]
2120 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10002121 - markus@cvs.openbsd.org 2001/03/28 22:43:31
2122 [auth.h auth2.c auth2-chall.c]
2123 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10002124 - provos@cvs.openbsd.org 2001/03/29 14:24:59
2125 [sshconnect2.c]
2126 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10002127 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
2128 [sshconnect2.c sshd.c]
2129 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10002130 - markus@cvs.openbsd.org 2001/03/29 21:17:40
2131 [dh.c dh.h kex.c kex.h]
2132 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10002133 - djm@cvs.openbsd.org 2001/03/29 23:42:01
2134 [sshd.c]
2135 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10002136
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000213720010329
2138 - OpenBSD CVS Sync
2139 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
2140 [ssh.1]
2141 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00002142 - markus@cvs.openbsd.org 2001/03/26 23:12:42
2143 [authfile.c]
2144 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00002145 - markus@cvs.openbsd.org 2001/03/26 23:23:24
2146 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
2147 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00002148 - markus@cvs.openbsd.org 2001/03/27 10:34:08
2149 [ssh-rsa.c sshd.c]
2150 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00002151 - markus@cvs.openbsd.org 2001/03/27 10:57:00
2152 [compat.c compat.h ssh-rsa.c]
2153 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
2154 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00002155 - provos@cvs.openbsd.org 2001/03/27 17:46:50
2156 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
2157 make dh group exchange more flexible, allow min and max group size,
2158 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00002159 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
2160 [scp.c]
2161 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00002162 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
2163 [scp.c]
2164 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00002165 - markus@cvs.openbsd.org 2001/03/28 20:50:45
2166 [sshd.c]
2167 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00002168
Damien Millerc79bc0d2001-03-28 13:03:42 +1000216920010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002170 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
2171 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10002172 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10002173 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
2174 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10002175 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
2176 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10002177 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10002178
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000217920010327
2180 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002181 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00002182 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00002183 - OpenBSD CVS Sync
2184 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2185 [session.c]
2186 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00002187 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2188 [servconf.c servconf.h session.c sshd.8 sshd_config]
2189 PrintLastLog option; from chip@valinux.com with some minor
2190 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10002191 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002192 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10002193 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2194 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002195 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10002196 memberships) after initgroups() blows them away. Report and suggested
2197 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00002198
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000219920010324
2200 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00002201 - OpenBSD CVS Sync
2202 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2203 [compat.c compat.h sshconnect2.c sshd.c]
2204 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00002205 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2206 [auth1.c]
2207 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00002208 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2209 [sftp-int.c]
2210 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00002211 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2212 [session.c sshd.c]
2213 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11002214 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00002215
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000221620010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002217 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002218 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002219 [sshd.c]
2220 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002221
Damien Millerbebd8be2001-03-22 11:58:15 +1100222220010322
2223 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00002224 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00002225 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2226 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00002227 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00002228 - OpenBSD CVS Sync
2229 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2230 [readconf.c]
2231 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00002232 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2233 [session.c]
2234 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00002235 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2236 [session.c]
2237 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00002238 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2239 [auth1.c auth2.c session.c session.h]
2240 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00002241 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2242 [ssh-keygen.c]
2243 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00002244 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2245 [session.c]
2246 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11002247
Damien Millerbe081762001-03-21 11:11:57 +1100224820010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002249 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11002250 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11002251 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2252 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11002253 - (djm) Don't loop forever when changing password via PAM. Patch
2254 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11002255 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11002256 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2257 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11002258
Ben Lindstroma77d6412001-03-19 18:58:13 +0000225920010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00002260 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2261 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00002262 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11002263 - (djm) OpenBSD CVS Sync
2264 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2265 [auth.c readconf.c]
2266 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11002267 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2268 [version.h]
2269 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11002270 - (djm) Update RPM spec version
2271 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08002272- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2273 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08002274- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2275 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00002276
Damien Miller60bc5172001-03-19 09:38:15 +1100227720010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002278 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11002279 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11002280 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00002281 - OpenBSD CVS Sync
2282 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2283 [auth-options.c]
2284 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11002285 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08002286 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2287 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00002288 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00002289 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00002290 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002291 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11002292 - (djm) OpenBSD CVS Sync
2293 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2294 [sftp-client.c]
2295 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11002296 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2297 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002298 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11002299 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002300 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11002301 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002302 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11002303 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2304 [ssh.1]
2305 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00002306 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11002307
Ben Lindstromfea72782001-03-17 18:07:46 +0000230820010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002309 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00002310 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00002311 - OpenBSD CVS Sync
2312 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2313 [auth.c]
2314 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08002315 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2316 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00002317
Damien Miller168a7002001-03-17 10:29:50 +1100231820010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002319 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11002320 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00002321 - OpenBSD CVS Sync
2322 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2323 [scp.c]
2324 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00002325 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2326 [session.c]
2327 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00002328 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2329 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2330 Revise globbing for get/put to be more shell-like. In particular,
2331 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00002332 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2333 [sftp-int.c]
2334 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00002335 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2336 [sftp-int.c]
2337 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00002338 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2339 [auth-options.c channels.c channels.h serverloop.c session.c]
2340 implement "permitopen" key option, restricts -L style forwarding to
2341 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002342 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00002343 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11002344
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000234520010315
2346 - OpenBSD CVS Sync
2347 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2348 [sftp-client.c]
2349 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00002350 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2351 [sftp-int.c]
2352 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00002353 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2354 [sftp-server.c]
2355 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00002356 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002357 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00002358
Damien Miller056ddf72001-03-14 10:15:20 +1100235920010314
2360 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00002361 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2362 [auth-options.c]
2363 missing xfree, deny key on parse error; ok stevesk@
2364 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2365 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2366 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11002367 - (bal) Fix strerror() in bsd-misc.c
2368 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2369 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002370 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11002371 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11002372
Ben Lindstromcfccef92001-03-13 04:57:58 +0000237320010313
2374 - OpenBSD CVS Sync
2375 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2376 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2377 remove old key_fingerprint interface, s/_ex//
2378
Ben Lindstromb54873a2001-03-11 20:01:55 +0000237920010312
2380 - OpenBSD CVS Sync
2381 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2382 [auth2.c key.c]
2383 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00002384 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2385 [key.c key.h]
2386 add improved fingerprint functions. based on work by Carsten
2387 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00002388 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2389 [ssh-keygen.1 ssh-keygen.c]
2390 print both md5, sha1 and bubblebabble fingerprints when using
2391 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00002392 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2393 [key.c]
2394 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00002395 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2396 [ssh-keygen.c]
2397 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08002398 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2399 test if snprintf() supports %ll
2400 add /dev to search path for PRNGD/EGD socket
2401 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00002402 - OpenBSD CVS Sync
2403 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2404 [key.c]
2405 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00002406 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2407 [ssh-keygen.1 ssh-keygen.c]
2408 remove -v again. use -B instead for bubblebabble. make -B consistent
2409 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11002410 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11002411 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002412 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00002413
Ben Lindstrom329782e2001-03-10 17:08:59 +0000241420010311
2415 - OpenBSD CVS Sync
2416 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2417 [sshconnect2.c]
2418 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00002419 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2420 [readconf.c ssh_config]
2421 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00002422 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2423 [ttymodes.c ttymodes.h]
2424 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00002425 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2426 [compat.c compat.h sshconnect.c]
2427 all known netscreen ssh versions, and older versions of OSU ssh cannot
2428 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08002429 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2430 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00002431 - OpenBSD CVS Sync
2432 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2433 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2434 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00002435
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000243620010310
2437 - OpenBSD CVS Sync
2438 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2439 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002440 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002441 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00002442 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2443 [sshd.c]
2444 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00002445 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002446
Ben Lindstroma0384982001-03-08 20:37:22 +0000244720010309
2448 - OpenBSD CVS Sync
2449 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2450 [auth1.c]
2451 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00002452 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2453 [sftp.1]
2454 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00002455 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2456 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2457 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2458 no need to do enter passphrase or do expensive sign operations if the
2459 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00002460
Damien Miller058316f2001-03-08 10:08:49 +1100246120010308
2462 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00002463 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2464 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2465 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2466 functions and small protocol change.
2467 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2468 [readconf.c ssh.1]
2469 turn off useprivilegedports by default. only rhost-auth needs
2470 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00002471 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2472 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11002473
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000247420010307
2475 - (bal) OpenBSD CVS Sync
2476 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2477 [ssh-keyscan.c]
2478 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00002479 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2480 [sftp-int.c sftp.1 sftp.c]
2481 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00002482 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2483 [sftp.1]
2484 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00002485 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2486 [ssh.1 sshd.8]
2487 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00002488 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2489 [ssh.1]
2490 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11002491 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00002492
Ben Lindstromff8b4942001-03-06 01:00:03 +0000249320010306
2494 - (bal) OpenBSD CVS Sync
2495 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2496 [sshd.8]
2497 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00002498 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2499 [servconf.c]
2500 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00002501 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2502 [myproposal.h ssh.1]
2503 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2504 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00002505 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2506 [sshd.8]
2507 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00002508 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2509 [kex.c kex.h sshconnect2.c sshd.c]
2510 generate a 2*need size (~300 instead of 1024/2048) random private
2511 exponent during the DH key agreement. according to Niels (the great
2512 german advisor) this is safe since /etc/primes contains strong
2513 primes only.
2514
2515 References:
2516 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2517 agreement with short exponents, In Advances in Cryptology
2518 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00002519 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2520 [ssh.1]
2521 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00002522 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2523 [dh.c]
2524 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00002525 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2526 [authfd.c cli.c ssh-agent.c]
2527 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00002528 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2529 [ssh-keyscan.c]
2530 Don't assume we wil get the version string all in one read().
2531 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00002532 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2533 [clientloop.c]
2534 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00002535
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000253620010305
2537 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002538 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00002539 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00002540 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002541 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00002542 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2543 [sshd.8]
2544 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002545 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2546 [ssh-keyscan.c]
2547 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00002548 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2549 [authfile.c]
2550 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00002551 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2552 [sftp-server.c]
2553 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00002554 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2555 [ssh.c]
2556 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00002557 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2558 [servconf.c]
2559 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00002560 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2561 [ssh-keygen.1 ssh-keygen.c]
2562 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00002563 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2564 [ssh-keygen.1 ssh-keygen.c]
2565 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00002566 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2567 [sshd_config]
2568 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00002569 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2570 [ssh.1 sshd.8]
2571 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00002572 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2573 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2574 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00002575 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2576 [serverloop.c]
2577 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00002578 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2579 [sshd.c]
2580 the random session key depends now on the session_key_int
2581 sent by the 'attacker'
2582 dig1 = md5(cookie|session_key_int);
2583 dig2 = md5(dig1|cookie|session_key_int);
2584 fake_session_key = dig1|dig2;
2585 this change is caused by a mail from anakin@pobox.com
2586 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00002587 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2588 [readconf.c]
2589 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00002590 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2591 [sshd_config]
2592 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00002593 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2594 [packet.c]
2595 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00002596 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2597 [compat.c]
2598 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00002599 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2600 [misc.c]
2601 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00002602 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2603 [sftp.c]
2604 do not kill the subprocess on termination (we will see if this helps
2605 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00002606 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2607 [clientloop.c]
2608 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00002609 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2610 [channels.c nchan.c nchan.h]
2611 make sure remote stderr does not get truncated.
2612 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00002613 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2614 [packet.c packet.h sshconnect2.c]
2615 in ssh protocol v2 use ignore messages for padding (instead of
2616 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00002617 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2618 [channels.c]
2619 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00002620 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2621 [misc.c]
2622 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00002623 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2624 [sshd.c]
2625 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00002626 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2627 [channels.c packet.c packet.h serverloop.c]
2628 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2629 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00002630 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2631 [channels.c]
2632 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002633 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2634 [authfd.c]
2635 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002636 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2637 [ssh.c]
2638 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002639 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2640 [auth-rsa.c auth2.c deattack.c packet.c]
2641 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002642 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2643 [cli.c cli.h rijndael.h ssh-keyscan.1]
2644 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002645 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2646 [ssh.c]
2647 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2648 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002649 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2650 [sshd.8]
2651 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002652 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2653 [sshd.8]
2654 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002655 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2656 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2657 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2658 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2659 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002660 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2661 [ssh-keyscan.c]
2662 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002663 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2664 [ssh-keyscan.c]
2665 Dynamically allocate read_wait and its copies. Since maxfd is
2666 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002667 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2668 [sftp-server.c]
2669 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002670 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2671 [packet.c]
2672 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002673 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2674 [sftp-server.c]
2675 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002676 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2677 [sftp.c]
2678 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002679 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2680 [log.c ssh.c]
2681 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002682 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2683 [channels.c]
2684 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002685 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2686 [ssh.c]
2687 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002688 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2689 [sshd.8]
2690 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002691 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2692 [servconf.c sshd.8]
2693 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002694 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2695 [sshd.8]
2696 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002697 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2698 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2699 ssh.c sshconnect.c sshd.c]
2700 log functions should not be passed strings that end in newline as they
2701 get passed on to syslog() and when logging to stderr, do_log() appends
2702 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002703 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2704 [sshd.8]
2705 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002706 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002707 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002708 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002709 - (stevesk) OpenBSD sync:
2710 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2711 [ssh-keyscan.c]
2712 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002713 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002714
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000271520010304
2716 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002717 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2718 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002719
Damien Miller459ac4b2001-03-03 20:00:36 +1100272020010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002721 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2722 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2723 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2724 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002725 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002726 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2727 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002728
Damien Miller95aa2d62001-03-01 09:16:11 +1100272920010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002730 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002731 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002732 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002733 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002734 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002735 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002736 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002737
Damien Miller4df5c762001-02-28 08:14:22 +1100273820010228
2739 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2740 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002741 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002742 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002743 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002744 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002745
Damien Millerfbd884a2001-02-27 08:39:07 +1100274620010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002747 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002748 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002749 - (bal) OpenBSD Sync
2750 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2751 [session.c]
2752 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002753 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002754 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002755 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002756 <markm@swoon.net>
2757 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002758 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002759 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002760 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2761 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002762 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002763 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2764 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002765 2.3.x.
2766 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2767 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002768 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002769 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002770 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002771 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002772
277320010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002774 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002775 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002776 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002777
Damien Miller73bb0582001-02-25 09:36:29 +1100277820010225
2779 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2780 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002781 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2782 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002783
Ben Lindstrom65981152001-02-24 00:05:29 +0000278420010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002785 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002786 Vinschen <vinschen@redhat.com>
2787 - (bal) Reorder where 'strftime' is detected to resolve linking
2788 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2789
279020010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002791 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2792 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002793 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2794 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002795 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2796 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002797
Ben Lindstrom008e2912001-02-23 04:45:15 +0000279820010223
2799 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2800 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002801 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2802 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002803 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002804 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002805
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000280620010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002807 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002808 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2809 - (bal) Removed reference to liblogin from contrib/README. It was
2810 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002811 - (stevesk) remove erroneous #ifdef sgi code.
2812 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002813
Ben Lindstrom866488b2001-02-20 18:22:38 +0000281420010221
2815 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002816 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002817 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002818 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2819 breaks Solaris.
2820 - (djm) Move PAM session setup back to before setuid to user.
2821 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002822 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002823 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002824 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002825
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000282620010220
2827 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2828 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002829 - (bal) OpenBSD CVS Sync:
2830 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2831 [sshd.c]
2832 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002833
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000283420010219
2835 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2836 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002837 - (djm) Rework search for OpenSSL location. Skip directories which don't
2838 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2839 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002840 - OpenBSD CVS Sync:
2841 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2842 [sftp.1]
2843 typo
2844 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2845 [ssh.c]
2846 cleanup -V output; noted by millert
2847 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2848 [sshd.8]
2849 it's the OpenSSH one
2850 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2851 [dispatch.c]
2852 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2853 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2854 [compat.c compat.h serverloop.c]
2855 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2856 itojun@
2857 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2858 [version.h]
2859 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2860 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2861 [scp.c]
2862 np is changed by recursion; vinschen@redhat.com
2863 - Update versions in RPM spec files
2864 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002865
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000286620010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002867 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2868 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002869 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2870 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002871 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002872 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002873 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2874 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002875 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2876 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002877 - (djm) Use ttyname() to determine name of tty returned by openpty()
2878 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002879 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002880 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002881 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002882 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002883 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002884 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002885 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002886 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002887 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002888 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002889 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002890 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002891 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002892 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2893 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002894 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002895 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002896 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2897 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002898 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002899
Ben Lindstrom813f9402001-02-16 15:56:31 +0000290020010217
2901 - (bal) OpenBSD Sync:
2902 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002903 [channel.c]
2904 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002905 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2906 [session.c]
2907 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002908
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000290920010216
2910 - (bal) added '--with-prce' to allow overriding of system regex when
2911 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002912 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002913 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2914 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002915 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002916 Nalin Dahyabhai <nalin@redhat.com>
2917 - (djm) BSD license for gnome-ssh-askpass (was X11)
2918 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002919 - (djm) USE_PIPES for a few more sysv platforms
2920 - (djm) Cleanup configure.in a little
2921 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002922 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2923 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002924 - (djm) OpenBSD CVS:
2925 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2926 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2927 [sshconnect1.c sshconnect2.c]
2928 genericize password padding function for SSH1 and SSH2.
2929 add stylized echo to 2, too.
2930 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002931 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2932 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002933
Damien Millere8b5b042001-02-15 11:32:15 +1100293420010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002935 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002936 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002937 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2938 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002939 - (bal) Sync w/ OpenSSH for new release
2940 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2941 [sshconnect1.c]
2942 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002943 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2944 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2945 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2946 1) clean up the MAC support for SSH-2
2947 2) allow you to specify the MAC with 'ssh -m'
2948 3) or the 'MACs' keyword in ssh(d)_config
2949 4) add hmac-{md5,sha1}-96
2950 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002951 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2952 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2953 ssh-keygen.c sshd.8]
2954 PermitRootLogin={yes,without-password,forced-commands-only,no}
2955 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002956 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002957 [clientloop.c packet.c ssh-keyscan.c]
2958 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002959 - markus@cvs.openssh.org 2001/02/13 22:49:40
2960 [auth1.c auth2.c]
2961 setproctitle(user) only if getpwnam succeeds
2962 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2963 [sshd.c]
2964 missing memset; from solar@openwall.com
2965 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2966 [sftp-int.c]
2967 lumask now works with 1 numeric arg; ok markus@, djm@
2968 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2969 [sftp-client.c sftp-int.c sftp.1]
2970 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2971 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002972 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2973 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002974 - (stevesk) OpenBSD sync:
2975 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2976 [serverloop.c]
2977 indent
Damien Miller09214542001-02-15 15:33:17 +11002978
Damien Miller3dfeee42001-02-14 00:43:55 +1100297920010214
2980 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002981 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002982 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002983 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002984 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002985 - (bal) Missing function prototype in bsd-snprintf.c patch by
2986 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002987 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2988 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002989 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002990
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000299120010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002992 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002993 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2994 I did a base KNF over the whe whole file to make it more acceptable.
2995 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002996 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2997 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002998 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002999
Damien Miller070ca312001-02-12 09:34:17 +1100300020010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003001 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
3002 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
3003 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11003004 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11003005 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003006 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11003007 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00003008 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00003009 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11003010
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000301120010211
3012 - (bal) OpenBSD Sync
3013 - markus@cvs.openbsd.org 2001/02/07 22:35:46
3014 [auth1.c auth2.c sshd.c]
3015 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00003016 - markus@cvs.openbsd.org 2001/02/10 12:52:02
3017 [auth2.c]
3018 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00003019 - markus@cvs.openbsd.org 2001/02/8 22:37:10
3020 [canohost.c]
3021 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00003022 - markus@cvs.openbsd.org 2001/02/10 1:33:32
3023 [canohost.c]
3024 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00003025 - markus@cvs.openbsd.org 2001/02/10 12:44:02
3026 [cli.c]
3027 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00003028 - danh@cvs.openbsd.org 2001/02/10 0:12:43
3029 [scp.c]
3030 revert a small change to allow -r option to work again; ok deraadt@
3031 - danh@cvs.openbsd.org 2001/02/10 15:14:11
3032 [scp.c]
3033 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00003034 - djm@cvs.openbsd.org 2001/02/10 0:45:52
3035 [scp.1]
3036 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00003037 - markus@cvs.openbsd.org 2001/02/10 1:46:28
3038 [ssh.c]
3039 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00003040 - markus@cvs.openbsd.org 2001/02/06 22:26:17
3041 [sshconnect2.c]
3042 do not ask for passphrase in batch mode; report from ejb@ql.org
3043 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00003044 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003045 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00003046 markus ok
3047 - markus@cvs.openbsd.org 2001/02/09 12:28:35
3048 [sshconnect2.c]
3049 do not free twice, thanks to /etc/malloc.conf
3050 - markus@cvs.openbsd.org 2001/02/09 17:10:53
3051 [sshconnect2.c]
3052 partial success: debug->log; "Permission denied" if no more auth methods
3053 - markus@cvs.openbsd.org 2001/02/10 12:09:21
3054 [sshconnect2.c]
3055 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00003056 - markus@cvs.openbsd.org 2001/02/09 13:38:07
3057 [auth-options.c]
3058 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00003059 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3060 [channels.c]
3061 nuke sprintf, ok deraadt@
3062 - markus@cvs.openbsd.org 2001/02/08 21:58:28
3063 [channels.c]
3064 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00003065 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3066 [clientloop.h]
3067 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00003068 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
3069 [readconf.c]
3070 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00003071 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3072 sync with netbsd tree changes.
3073 - more strict prototypes, include necessary headers
3074 - use paths.h/pathnames.h decls
3075 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00003076 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3077 [ssh-keyscan.c]
3078 fix size_t -> int cast (use u_long). markus ok
3079 - markus@cvs.openbsd.org 2001/02/07 22:43:16
3080 [ssh-keyscan.c]
3081 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
3082 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
3083 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003084 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00003085 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00003086 - markus@cvs.openbsd.org 2001/02/08 22:35:30
3087 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003088 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00003089 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00003090 - djm@cvs.openbsd.org 2001/02/04 21:26:07
3091 [sshd_config]
3092 type: ok markus@
3093 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
3094 [sshd_config]
3095 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00003096 - deraadt 2001/02/07 8:57:26
3097 [xmalloc.c]
3098 deal with new ANSI malloc stuff
3099 - markus@cvs.openbsd.org 2001/02/07 16:46:08
3100 [xmalloc.c]
3101 typo in fatal()
3102 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
3103 [xmalloc.c]
3104 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00003105 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
3106 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003107 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00003108 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003109 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00003110 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00003111 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00003112 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00003113 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00003114 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003115 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11003116 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00003117 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00003118 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00003119 - (stevesk) OpenBSD sync:
3120 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
3121 [LICENSE]
3122 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00003123
Damien Millerd7686fd2001-02-10 00:40:03 +1100312420010210
3125 - (djm) Sync sftp and scp stuff from OpenBSD:
3126 - djm@cvs.openbsd.org 2001/02/07 03:55:13
3127 [sftp-client.c]
3128 Don't free handles before we are done with them. Based on work from
3129 Corinna Vinschen <vinschen@redhat.com>. ok markus@
3130 - djm@cvs.openbsd.org 2001/02/06 22:32:53
3131 [sftp.1]
3132 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3133 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
3134 [sftp.1]
3135 pretty up significantly
3136 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
3137 [sftp.1]
3138 .Bl-.El mismatch. markus ok
3139 - djm@cvs.openbsd.org 2001/02/07 06:12:30
3140 [sftp-int.c]
3141 Check that target is a directory before doing ls; ok markus@
3142 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
3143 [scp.c sftp-client.c sftp-server.c]
3144 unsigned long long -> %llu, not %qu. markus ok
3145 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
3146 [sftp.1 sftp-int.c]
3147 more man page cleanup and sync of help text with man page; ok markus@
3148 - markus@cvs.openbsd.org 2001/02/07 14:58:34
3149 [sftp-client.c]
3150 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
3151 - djm@cvs.openbsd.org 2001/02/07 15:27:19
3152 [sftp.c]
3153 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
3154 <roumen.petrov@skalasoft.com>
3155 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
3156 [sftp-int.c]
3157 portable; ok markus@
3158 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
3159 [sftp-int.c]
3160 lowercase cmds[].c also; ok markus@
3161 - markus@cvs.openbsd.org 2001/02/07 17:04:52
3162 [pathnames.h sftp.c]
3163 allow sftp over ssh protocol 1; ok djm@
3164 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
3165 [scp.c]
3166 memory leak fix, and snprintf throughout
3167 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
3168 [sftp-int.c]
3169 plug a memory leak
3170 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
3171 [session.c sftp-client.c]
3172 %i -> %d
3173 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
3174 [sftp-int.c]
3175 typo
3176 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
3177 [sftp-int.c pathnames.h]
3178 _PATH_LS; ok markus@
3179 - djm@cvs.openbsd.org 2001/02/09 04:46:25
3180 [sftp-int.c]
3181 Check for NULL attribs for chown, chmod & chgrp operations, only send
3182 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11003183 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3184 [sftp.c]
3185 Use getopt to process commandline arguments
3186 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3187 [sftp.c ]
3188 Wait for ssh subprocess at exit
3189 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3190 [sftp-int.c]
3191 stat target for remote chdir before doing chdir
3192 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3193 [sftp.1]
3194 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3195 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3196 [sftp-int.c]
3197 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11003198 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00003199 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11003200
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000320120010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003202 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003203 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00003204 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003205 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00003206 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00003207 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3208 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00003209 - (stevesk) OpenBSD sync:
3210 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3211 [auth2.c]
3212 strict checking
3213 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3214 [version.h]
3215 update to 2.3.2
3216 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3217 [auth2.c]
3218 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11003219 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00003220 - (bal) OpenBSD sync:
3221 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3222 [scp.c]
3223 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00003224 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3225 [clientloop.c]
3226 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11003227 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00003228 - (bal) OpenBSD Sync (more):
3229 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3230 sync with netbsd tree changes.
3231 - more strict prototypes, include necessary headers
3232 - use paths.h/pathnames.h decls
3233 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00003234 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3235 [ssh.c]
3236 fatal() if subsystem fails
3237 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3238 [ssh.c]
3239 remove confusing callback code
3240 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3241 [ssh.c]
3242 add -1 option (force protocol version 1). ok markus@
3243 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3244 [ssh.c]
3245 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00003246 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00003247 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3248 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3249 [sftp-client.c]
3250 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003251 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11003252 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003253
Damien Miller3d0a7d52001-02-08 08:22:47 +1100325420010208
3255 - (djm) Don't delete external askpass program in make uninstall target.
3256 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11003257 - (djm) Fix linking of sftp, don't need arc4random any more.
3258 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3259 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11003260
Damien Miller4855ae92001-02-07 23:21:31 +1100326120010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00003262 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3263 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11003264 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11003265 - (djm) Revise auth-pam.c conversation function to be a little more
3266 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11003267 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3268 to before first prompt. Fixes hangs if last pam_message did not require
3269 a reply.
3270 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00003271
Damien Miller4855ae92001-02-07 23:21:31 +1100327220010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00003273 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00003274 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00003275 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00003276 - (stevesk) OpenBSD sync:
3277 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3278 [many files; did this manually to our top-level source dir]
3279 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00003280 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3281 [sftp-server.c]
3282 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00003283 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3284 [sftp-int.c]
3285 ? == help
3286 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3287 [sftp-int.c]
3288 sort commands, so that abbreviations work as expected
3289 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3290 [sftp-int.c]
3291 debugging sftp: precedence and missing break. chmod, chown, chgrp
3292 seem to be working now.
3293 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3294 [sftp-int.c]
3295 use base 8 for umask/chmod
3296 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3297 [sftp-int.c]
3298 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00003299 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3300 [ssh.1]
3301 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00003302 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3303 [auth2.c authfd.c packet.c]
3304 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003305 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3306 [scp.c sshd.c]
3307 alpha happiness
3308 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3309 [sshd.c]
3310 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00003311 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003312 [ssh.c sshd.c]
3313 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00003314 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3315 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003316 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11003317 already in use
Kevin Steves12057502001-02-05 14:54:34 +00003318 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3319 [channels.c]
3320 use ipaddr in channel messages, ietf-secsh wants this
3321 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3322 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003323 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11003324 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00003325 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3326 [sshconnect2.c]
3327 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00003328 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3329 [sftp-client.c sftp-server.c]
3330 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00003331
Damien Miller4855ae92001-02-07 23:21:31 +1100333220010204
Ben Lindstrom70442532001-02-03 21:31:22 +00003333 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00003334 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00003335 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11003336 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00003337 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00003338 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11003339 - (djm) OpenBSD CVS sync:
3340 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3341 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3342 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3343 [sshd_config]
3344 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3345 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3346 [ssh.1 sshd.8 sshd_config]
3347 Skey is now called ChallengeResponse
3348 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3349 [sshd.8]
3350 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3351 channel. note from Erik.Anggard@cygate.se (pr/1659)
3352 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3353 [ssh.1]
3354 typos; ok markus@
3355 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3356 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3357 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3358 Basic interactive sftp client; ok theo@
3359 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003360 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11003361 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11003362 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00003363 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3364 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00003365 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00003366
Damien Miller4855ae92001-02-07 23:21:31 +1100336720010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003368 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00003369 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3370 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00003371 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3372 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003373
Damien Miller4855ae92001-02-07 23:21:31 +1100337420010202
Damien Miller33804262001-02-04 23:20:18 +11003375 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003376 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00003377 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3378 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003379
Damien Miller4855ae92001-02-07 23:21:31 +1100338020010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00003381 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3382 changes have occured to any of the supporting code. Patch by
3383 Roumen Petrov <roumen.petrov@skalasoft.com>
3384
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000338520010131
Damien Miller3c4659c2001-01-31 09:52:43 +11003386 - (djm) OpenBSD CVS Sync:
3387 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3388 [sshconnect.c]
3389 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11003390 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3391 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3392 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11003393 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3394 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00003395 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3396 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3397 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11003398
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000339920010130
Damien Miller5e953212001-01-30 09:14:00 +11003400 - (djm) OpenBSD CVS Sync:
3401 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3402 [channels.c channels.h clientloop.c serverloop.c]
3403 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11003404 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3405 [canohost.c canohost.h channels.c clientloop.c]
3406 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11003407 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3408 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3409 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3410 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11003411 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3412 [ssh.1 ssh.c]
3413 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00003414 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11003415
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000341620010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00003417 - (stevesk) sftp-server.c: use %lld vs. %qd
3418
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000341920010128
3420 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00003421 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00003422 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3423 [dispatch.c]
3424 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00003425 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00003426 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00003427 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00003428 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00003429 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00003430 remove -Q, no longer needed
3431 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00003432 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00003433 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3434 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003435 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11003436 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00003437 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00003438 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3439 [xmalloc.c]
3440 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003441 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3442 [authfile.c]
3443 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00003444 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00003445 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3446 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3447 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3448 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3449 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3450 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3451 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00003452 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00003453
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000345420010126
Damien Miller33804262001-02-04 23:20:18 +11003455 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003456 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00003457 - (bal) OpenBSD Sync
3458 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3459 [ssh-agent.c]
3460 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003461
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100346220010125
3463 - (djm) Sync bsd-* support files:
3464 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3465 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003466 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003467 agreed on, which will be happy for the future. bindresvport_sa() for
3468 sockaddr *, too. docs later..
3469 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3470 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003471 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003472 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11003473 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3474 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00003475 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00003476 - (bal) OpenBSD Resync
3477 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3478 [channels.c]
3479 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003480
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000348120010124
3482 - (bal) OpenBSD Resync
3483 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3484 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11003485 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00003486 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3487 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3488 patch by Tim Rice <tim@multitalents.net>
3489 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00003490 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00003491
Ben Lindstromcb577332001-01-22 21:06:19 +0000349220010123
3493 - (bal) regexp.h typo in configure.in. Should have been regex.h
3494 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11003495 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00003496 - (bal) OpenBSD Resync
3497 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3498 [auth-krb4.c sshconnect1.c]
3499 only AFS needs radix.[ch]
3500 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3501 [auth2.c]
3502 no need to include; from mouring@etoh.eviladmin.org
3503 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3504 [key.c]
3505 free() -> xfree(); ok markus@
3506 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3507 [sshconnect2.c sshd.c]
3508 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00003509 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3510 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3511 sshconnect1.c sshconnect2.c sshd.c]
3512 rename skey -> challenge response.
3513 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00003514
Ben Lindstromcb577332001-01-22 21:06:19 +00003515
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000351620010122
3517 - (bal) OpenBSD Resync
3518 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3519 [servconf.c ssh.h sshd.c]
3520 only auth-chall.c needs #ifdef SKEY
3521 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3522 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3523 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3524 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3525 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3526 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3527 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3528 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3529 [sshd.8]
3530 fix typo; from stevesk@
3531 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3532 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003533 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003534 stevesk@
3535 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3536 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3537 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11003538 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003539 [readconf.c]
3540 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3541 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3542 [sshconnect2.c]
3543 dh_new_group() does not return NULL. ok markus@
3544 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3545 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11003546 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003547 andrew@pimlott.ne.mediaone.net
3548 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3549 [servconf.c]
3550 Check for NULL return from strdelim; ok markus
3551 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3552 [readconf.c]
3553 KNF; ok markus
3554 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3555 [ssh-keygen.1]
3556 remove -R flag; ok markus@
3557 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3558 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3559 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3560 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3561 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3562 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3563 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3564 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3565 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3566 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3567 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11003568 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003569 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3570 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11003571 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003572 #includes. rename util.[ch] -> misc.[ch]
3573 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11003574 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003575 conflict when compiling for non-kerb install
3576 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3577 on 1/19.
3578
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000357920010120
3580 - (bal) OpenBSD Resync
3581 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3582 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3583 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00003584 - (bal) Slight auth2-pam.c clean up.
3585 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3586 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00003587
Damien Miller5aa80592001-01-19 14:03:40 +1100358820010119
3589 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003590 - (bal) OpenBSD Resync
3591 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3592 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3593 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003594 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003595 systems
3596 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3597 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3598 session.h sshconnect1.c]
3599 1) removes fake skey from sshd, since this will be much
3600 harder with /usr/libexec/auth/login_XXX
3601 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3602 3) make addition of BSD_AUTH and other challenge reponse methods
3603 easier.
3604 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3605 [auth-chall.c auth2-chall.c]
3606 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11003607 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3608 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00003609 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00003610 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11003611
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000361220010118
3613 - (bal) Super Sized OpenBSD Resync
3614 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3615 [sshd.c]
3616 maxfd+1
3617 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3618 [ssh-keygen.1]
3619 small ssh-keygen manpage cleanup; stevesk@pobox.com
3620 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3621 [scp.c ssh-keygen.c sshd.c]
3622 getopt() returns -1 not EOF; stevesk@pobox.com
3623 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3624 [ssh-keyscan.c]
3625 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3626 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3627 [ssh-keyscan.c]
3628 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3629 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3630 [ssh-add.c]
3631 typo, from stevesk@sweden.hp.com
3632 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003633 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003634 split out keepalive from packet_interactive (from dale@accentre.com)
3635 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3636 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3637 [packet.c packet.h]
3638 reorder, typo
3639 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3640 [auth-options.c]
3641 fix comment
3642 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3643 [session.c]
3644 Wall
Damien Miller33804262001-02-04 23:20:18 +11003645 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003646 [clientloop.h clientloop.c ssh.c]
3647 move callback to headerfile
3648 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3649 [ssh.c]
3650 use log() instead of stderr
3651 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3652 [dh.c]
3653 use error() not stderr!
3654 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3655 [sftp-server.c]
3656 rename must fail if newpath exists, debug off by default
3657 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3658 [sftp-server.c]
3659 readable long listing for sftp-server, ok deraadt@
3660 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3661 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003662 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3663 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3664 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003665 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003666 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3667 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003668 BN_num_bits(rsa->n) >= 768.
3669 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3670 [sftp-server.c]
3671 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3672 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3673 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3674 indent
3675 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3676 be missing such feature.
3677
Damien Miller33804262001-02-04 23:20:18 +11003678
Damien Miller21de4502001-01-17 09:37:15 +1100367920010117
3680 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003681 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003682 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003683 provides a crypt() of its own)
3684 - (djm) Avoid a warning in bsd-bindresvport.c
3685 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003686 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003687 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003688 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003689
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000369020010115
3691 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003692 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003693
Kevin Steves886b06c2001-01-14 00:35:19 +0000369420010114
3695 - (stevesk) initial work for OpenBSD "support supplementary group in
3696 {Allow,Deny}Groups" patch:
3697 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3698 - add bsd-getgrouplist.h
3699 - new files groupaccess.[ch]
3700 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003701 - (stevesk) complete:
3702 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3703 [auth.c sshd.8]
3704 support supplementary group in {Allow,Deny}Groups
3705 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003706
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000370720010112
3708 - (bal) OpenBSD Sync
3709 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3710 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3711 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003712 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3713 parse SSH2_FILEXFER_ATTR_EXTENDED
3714 send SSH2_FX_EOF if readdir returns no more entries
3715 reply to SSH2_FXP_EXTENDED message
3716 use #defines from the draft
3717 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003718 more info:
Damien Miller33804262001-02-04 23:20:18 +11003719 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003720 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3721 [sshd.c]
3722 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003723 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003724 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3725 [packet.c]
3726 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3727
Damien Millerfd9885e2001-01-10 08:16:53 +1100372820010110
3729 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3730 Bladt Norbert <Norbert.Bladt@adi.ch>
3731
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000373220010109
3733 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003734 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3735 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003736 - (bal) OpenBSD Sync
3737 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3738 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3739 sshd_config version.h]
3740 implement option 'Banner /etc/issue.net' for ssh2, move version to
3741 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3742 is enabled).
3743 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3744 [channels.c ssh-keyscan.c]
3745 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3746 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3747 [sshconnect1.c]
3748 more cleanups and fixes from stevesk@pobox.com:
3749 1) try_agent_authentication() for loop will overwrite key just
3750 allocated with key_new(); don't alloc
3751 2) call ssh_close_authentication_connection() before exit
3752 try_agent_authentication()
3753 3) free mem on bad passphrase in try_rsa_authentication()
3754 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3755 [kex.c]
3756 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003757 - (bal) Detect if clock_t structure exists, if not define it.
3758 - (bal) Detect if O_NONBLOCK exists, if not define it.
3759 - (bal) removed news4-posix.h (now empty)
3760 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3761 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003762 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003763 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003764
Ben Lindstroma383baa2001-01-08 06:13:41 +0000376520010108
3766 - (bal) Fixed another typo in cli.c
3767 - (bal) OpenBSD Sync
3768 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3769 [cli.c]
3770 typo
3771 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3772 [cli.c]
3773 missing free, stevesk@pobox.com
3774 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3775 [auth1.c]
3776 missing free, stevesk@pobox.com
3777 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3778 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3779 ssh.h sshd.8 sshd.c]
3780 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3781 syslog priority changes:
3782 fatal() LOG_ERR -> LOG_CRIT
3783 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003784 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003785
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000378620010107
3787 - (bal) OpenBSD Sync
3788 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3789 [ssh-rsa.c]
3790 remove unused
3791 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3792 [ssh-keyscan.1]
3793 missing .El
3794 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3795 [session.c sshconnect.c]
3796 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3797 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3798 [ssh.1 sshd.8]
3799 Mention AES as available SSH2 Cipher; ok markus
3800 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3801 [sshd.c]
3802 sync usage()/man with defaults; from stevesk@pobox.com
3803 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3804 [sshconnect2.c]
3805 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3806 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003807
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000380820010105
3809 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003810 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003811
Damien Millerd54e55c2001-01-04 09:07:12 +1100381220010104
3813 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3814 work by Chris Vaughan <vaughan99@yahoo.com>
3815
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000381620010103
3817 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3818 tree (mainly positioning)
3819 - (bal) OpenSSH CVS Update
3820 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3821 [packet.c]
3822 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3823 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3824 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003825 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003826 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003827 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003828 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3829 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3830 patch by Tim Rice <tim@multitalents.net>
3831 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3832 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003833
Ben Lindstrom88c33972001-01-02 04:55:52 +0000383420010102
3835 - (bal) OpenBSD CVS Update
3836 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3837 [scp.c]
3838 use shared fatal(); from stevesk@pobox.com
3839
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000384020001231
3841 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3842 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003843 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003844
Ben Lindstrom2941f112000-12-29 16:50:13 +0000384520001230
3846 - (bal) OpenBSD CVS Update
3847 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3848 [ssh-keygen.c]
3849 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003850 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3851 [channels.c]
3852 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003853 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003854 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003855 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003856 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003857 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003858 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003859
386020001229
Damien Miller33804262001-02-04 23:20:18 +11003861 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003862 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003863 - (bal) OpenBSD CVS Update
3864 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3865 [auth.h auth2.c]
3866 count authentication failures only
3867 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3868 [sshconnect.c]
3869 fingerprint for MITM attacks, too.
3870 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3871 [sshd.8 sshd.c]
3872 document -D
3873 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3874 [serverloop.c]
3875 less chatty
3876 - markus@cvs.openbsd.org 2000/12/27 12:34
3877 [auth1.c sshconnect2.c sshd.c]
3878 typo
3879 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3880 [readconf.c readconf.h ssh.1 sshconnect.c]
3881 new option: HostKeyAlias: allow the user to record the host key
3882 under a different name. This is useful for ssh tunneling over
3883 forwarded connections or if you run multiple sshd's on different
3884 ports on the same machine.
3885 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3886 [ssh.1 ssh.c]
3887 multiple -t force pty allocation, document ORIGINAL_COMMAND
3888 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3889 [sshd.8]
3890 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003891 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3892 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003893
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000389420001228
3895 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3896 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003897 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003898 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3899 header. Patch by Tim Rice <tim@multitalents.net>
3900 - Updated TODO w/ known HP/UX issue
3901 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3902 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003903
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000390420001227
Damien Miller33804262001-02-04 23:20:18 +11003905 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003906 Takumi Yamane <yamtak@b-session.com>
3907 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3908 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003909 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003910 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003911 Takumi Yamane <yamtak@b-session.com>
3912 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3913 by Corinna Vinschen <vinschen@redhat.com>
3914 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003915 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3916 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003917 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003918 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3919 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003920 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003921
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000392220001223
3923 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3924 if a change to config.h has occurred. Suggested by Gert Doering
3925 <gert@greenie.muc.de>
3926 - (bal) OpenBSD CVS Update:
3927 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3928 [ssh-keygen.c]
3929 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3930
Ben Lindstrom46c16222000-12-22 01:43:59 +0000393120001222
3932 - Updated RCSID for pty.c
3933 - (bal) OpenBSD CVS Updates:
3934 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3935 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3936 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3937 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3938 [authfile.c]
3939 allow ssh -i userkey for root
3940 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3941 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3942 fix prototypes; from stevesk@pobox.com
3943 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3944 [sshd.c]
3945 init pointer to NULL; report from Jan.Ivan@cern.ch
3946 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3947 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3948 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3949 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3950 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3951 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3952 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3953 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3954 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3955 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3956 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3957 unsigned' with u_char.
3958
Kevin Stevesa074feb2000-12-21 22:33:45 +0000395920001221
3960 - (stevesk) OpenBSD CVS updates:
3961 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3962 [authfile.c channels.c sftp-server.c ssh-agent.c]
3963 remove() -> unlink() for consistency
3964 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3965 [ssh-keyscan.c]
3966 replace <ssl/x.h> with <openssl/x.h>
3967 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3968 [uidswap.c]
3969 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003970
Damien Miller82cf0ce2000-12-20 13:34:48 +1100397120001220
Damien Miller33804262001-02-04 23:20:18 +11003972 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003973 and Linux-PAM. Based on report and fix from Andrew Morgan
3974 <morgan@transmeta.com>
3975
Kevin Steves1004c7e2000-12-18 18:55:28 +0000397620001218
3977 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003978 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3979 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003980
Kevin Steves8daed182000-12-16 19:21:03 +0000398120001216
3982 - (stevesk) OpenBSD CVS updates:
3983 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3984 [scp.c]
3985 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3986 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3987 [scp.c]
3988 unused; from stevesk@pobox.com
3989
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000399020001215
Kevin Stevese2737522000-12-15 23:47:30 +00003991 - (stevesk) Old OpenBSD patch wasn't completely applied:
3992 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3993 [scp.c]
3994 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003995 - (stevesk) OpenBSD CVS updates:
3996 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3997 [ssh-keyscan.c]
3998 fatal already adds \n; from stevesk@pobox.com
3999 - markus@cvs.openbsd.org 2000/12/13 16:25:44
4000 [ssh-agent.c]
4001 remove redundant spaces; from stevesk@pobox.com
4002 - ho@cvs.openbsd.org 2000/12/12 15:50:21
4003 [pty.c]
4004 When failing to set tty owner and mode on a read-only filesystem, don't
4005 abort if the tty already has correct owner and reasonably sane modes.
4006 Example; permit 'root' to login to a firewall with read-only root fs.
4007 (markus@ ok)
4008 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
4009 [pty.c]
4010 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00004011 - markus@cvs.openbsd.org 2000/12/12 14:45:21
4012 [sshd.c]
4013 source port < 1024 is no longer required for rhosts-rsa since it
4014 adds no additional security.
4015 - markus@cvs.openbsd.org 2000/12/12 16:11:49
4016 [ssh.1 ssh.c]
4017 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
4018 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
4019 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00004020 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
4021 [scp.c]
4022 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00004023 - provos@cvs.openbsd.org 2000/12/15 10:30:15
4024 [kex.c kex.h sshconnect2.c sshd.c]
4025 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00004026
Damien Miller152cea22000-12-13 19:21:51 +1100402720001213
4028 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
4029 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00004030 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00004031 - markus@cvs.openbsd.org 2000/12/12 15:30:02
4032 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11004033 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11004034
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000403520001211
4036 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
4037 patch to install ssh-keyscan manpage. Patch by Pekka Savola
4038 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00004039 - (bal) OpenbSD CVS update
4040 - markus@cvs.openbsd.org 2000/12/10 17:01:53
4041 [sshconnect1.c]
4042 always request new challenge for skey/tis-auth, fixes interop with
4043 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00004044
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000404520001210
4046 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11004047 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004048 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4049 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11004050 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004051 [rijndael.c]
4052 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11004053 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004054 [sftp-server.c]
4055 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11004056 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004057 [ssh-agent.c]
4058 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00004059 - provos@cvs.openbsd.org 2000/12/09 23:51:11
4060 [compat.c]
4061 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004062
Ben Lindstroma6885612000-12-09 03:45:32 +0000406320001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004064 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11004065 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00004066 [ssh.1]
4067 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
4068
Ben Lindstroma14ee472000-12-07 01:24:58 +0000406920001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004070 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11004071 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00004072 [compat.c compat.h packet.c]
4073 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00004074 - markus@cvs.openbsd.org 2000/12/06 23:10:39
4075 [rijndael.c]
4076 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11004077 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00004078 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
4079 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00004080
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000408120001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004082 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00004083 - markus@cvs.openbsd.org 2000/12/05 20:34:09
4084 [channels.c channels.h clientloop.c serverloop.c]
4085 async connects for -R/-L; ok deraadt@
4086 - todd@cvs.openssh.org 2000/12/05 16:47:28
4087 [sshd.c]
4088 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00004089 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
4090 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00004091 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00004092 - markus@cvs.openbsd.org 2000/12/06 19:57:48
4093 [ssh-keyscan.c]
4094 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00004095
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000409620001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00004097 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00004098 - markus@cvs.openbsd.org 2000/12/04 19:24:02
4099 [ssh-keyscan.c ssh-keyscan.1]
4100 David Maziere's ssh-keyscan, ok niels@
4101 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
4102 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00004103 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00004104
Ben Lindstromd121f612000-12-03 17:00:47 +0000410520001204
4106 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11004107 defining -POSIX.
4108 - (bal) OpenBSD CVS updates:
4109 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00004110 [compat.c]
4111 remove fallback to SSH_BUG_HMAC now that the drafts are updated
4112 - markus@cvs.openbsd.org 2000/12/03 11:27:55
4113 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11004114 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00004115 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00004116 - markus@cvs.openbsd.org 2000/12/03 11:15:03
4117 [auth2.c compat.c compat.h sshconnect2.c]
4118 support f-secure/ssh.com 2.0.12; ok niels@
4119
Ben Lindstromc72745a2000-12-02 19:03:54 +0000412020001203
Ben Lindstromd121f612000-12-03 17:00:47 +00004121 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00004122 - markus@cvs.openbsd.org 2000/11/30 22:54:31
4123 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11004124 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00004125 ok neils@
4126 - markus@cvs.openbsd.org 2000/11/29 20:39:17
4127 [cipher.c]
4128 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
4129 - markus@cvs.openbsd.org 2000/11/30 18:33:05
4130 [ssh-agent.c]
4131 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11004132 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00004133 [ssh.1]
4134 T is for both protocols
4135 - markus@cvs.openbsd.org 2000/12/01 00:00:51
4136 [ssh.1]
4137 typo; from green@FreeBSD.org
4138 - markus@cvs.openbsd.org 2000/11/30 07:02:35
4139 [ssh.c]
4140 check -T before isatty()
4141 - provos@cvs.openbsd.org 2000/11/29 13:51:27
4142 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11004143 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00004144 - markus@cvs.openbsd.org 2000/11/30 22:53:35
4145 [sshconnect.c]
4146 disable agent/x11/port fwding if hostkey has changed; ok niels@
4147 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
4148 [sshd.c]
4149 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
4150 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11004151 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
4152 PAM authentication using KbdInteractive.
4153 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00004154
Ben Lindstrom75214f92000-12-01 21:19:51 +0000415520001202
4156 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11004157 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00004158 <mstone@cs.loyola.edu>
4159
Damien Millera2e53cc2000-11-29 11:26:45 +1100416020001129
Damien Miller43dc8da2000-11-29 15:55:17 +11004161 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
4162 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11004163 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11004164 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11004165 still fail during compilation of sftp-server).
4166 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11004167 - (djm) OpenBSD CVS updates:
4168 - provos@cvs.openbsd.org 2000/11/22 08:38:31
4169 [sshd.8]
4170 talk about /etc/primes, okay markus@
4171 - markus@cvs.openbsd.org 2000/11/23 14:03:48
4172 [ssh.c sshconnect1.c sshconnect2.c]
4173 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
4174 defaults
4175 - markus@cvs.openbsd.org 2000/11/25 09:42:53
4176 [sshconnect1.c]
4177 reorder check for illegal ciphers, bugreport from espie@
4178 - markus@cvs.openbsd.org 2000/11/25 10:19:34
4179 [ssh-keygen.c ssh.h]
4180 print keytype when generating a key.
4181 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11004182 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4183 more manpage paths in fixpaths calls
4184 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11004185 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11004186
Damien Millerd592b632000-11-25 10:09:32 +1100418720001125
4188 - (djm) Give up privs when reading seed file
4189
Ben Lindstrom14920292000-11-21 21:24:55 +0000419020001123
4191 - (bal) Merge OpenBSD changes:
4192 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4193 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11004194 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00004195 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4196 [dh.c]
4197 do not use perror() in sshd, after child is forked()
4198 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4199 [auth-rsa.c]
4200 parse option only if key matches; fix some confusing seen by the client
4201 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4202 [session.c]
4203 check no_agent_forward_flag for ssh-2, too
4204 - markus@cvs.openbsd.org 2000/11/15
4205 [ssh-agent.1]
4206 reorder SYNOPSIS; typo, use .It
4207 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4208 [ssh-agent.c]
4209 do not reorder keys if a key is removed
4210 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4211 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11004212 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00004213 - millert@cvs.openbsd.org 200/11/15 20:24:43
4214 [ssh-keygen.c]
4215 Add missing \n at end of error message.
4216
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000421720001122
4218 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4219 are compilable.
4220 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4221
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000422220001117
4223 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4224 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11004225 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00004226 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4227 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00004228
Ben Lindstrom65571522000-11-16 02:46:20 +0000422920001116
4230 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4231 releases.
4232 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4233 <roth@feep.net>
4234
Damien Miller559d3832000-11-13 20:59:05 +1100423520001113
Damien Miller33804262001-02-04 23:20:18 +11004236 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11004237 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11004238 - (djm) Merge OpenBSD changes:
4239 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4240 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4241 [session.c ssh.c]
4242 agent forwarding and -R for ssh2, based on work from
4243 jhuuskon@messi.uku.fi
4244 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4245 [ssh.c sshconnect.c sshd.c]
4246 do not disabled rhosts(rsa) if server port > 1024; from
4247 pekkas@netcore.fi
4248 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4249 [sshconnect.c]
4250 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4251 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4252 [auth1.c]
4253 typo; from mouring@pconline.com
4254 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4255 [ssh-agent.c]
4256 off-by-one when removing a key from the agent
4257 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4258 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4259 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4260 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4261 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4262 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11004263 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11004264 add support for RSA to SSH2. please test.
4265 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4266 RSA and DSA are used by SSH2.
4267 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4268 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4269 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4270 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11004271 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11004272 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11004273 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11004274
Ben Lindstrom980754c2000-11-12 00:04:24 +0000427520001112
4276 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4277 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11004278 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4279 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00004280 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4281 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00004282
Damien Miller0986b552000-11-11 08:36:38 +1100428320001111
4284 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4285 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11004286 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11004287 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4288 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11004289 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11004290 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11004291 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11004292
Ben Lindstrom305fb002000-11-10 02:41:30 +0000429320001110
4294 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4295 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4296 - (bal) Added in check to verify S/Key library is being detected in
4297 configure.in
Damien Miller33804262001-02-04 23:20:18 +11004298 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00004299 Patch by Mark Miller <markm@swoon.net>
4300 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11004301 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00004302 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4303
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000430420001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00004305 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4306 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004307 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4308 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00004309 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4310 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004311
Damien Millerc78abaa2000-11-06 12:07:21 +1100431220001106
4313 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11004314 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11004315 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11004316 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11004317 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4318 <pekkas@netcore.fi>
4319 - (djm) Don't need X11-askpass in RPM spec file if building without it
4320 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11004321 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00004322 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4323 Asplund <aspa@kronodoc.fi>
4324 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11004325
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000432620001105
4327 - (bal) Sync with OpenBSD:
4328 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4329 [compat.c]
4330 handle all old openssh versions
4331 - markus@cvs.openbsd.org 2000/10/31 13:1853
4332 [deattack.c]
4333 so that large packets do not wrap "n"; from netbsd
4334 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00004335 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4336 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4337 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00004338 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00004339 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4340 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00004341
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000434220001029
4343 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00004344 - (stevesk) Create contrib/cygwin/ directory; patch from
4345 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00004346 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00004347 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00004348
Damien Miller6bd90df2000-10-28 13:30:55 +1100434920001028
Damien Miller33804262001-02-04 23:20:18 +11004350 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11004351 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11004352 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11004353 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11004354 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11004355 - (djm) Sync with OpenBSD:
4356 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4357 [ssh.1]
4358 fixes from pekkas@netcore.fi
4359 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4360 [atomicio.c]
4361 return number of characters processed; ok deraadt@
4362 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4363 [atomicio.c]
4364 undo
4365 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4366 [scp.c]
4367 replace atomicio(read,...) with read(); ok deraadt@
4368 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4369 [session.c]
4370 restore old record login behaviour
4371 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4372 [auth-skey.c]
4373 fmt string problem in unused code
4374 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4375 [sshconnect2.c]
4376 don't reference freed memory. okay deraadt@
4377 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4378 [canohost.c]
4379 typo, eramore@era-t.ericsson.se; ok niels@
4380 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4381 [cipher.c]
4382 non-alignment dependent swap_bytes(); from
4383 simonb@wasabisystems.com/netbsd
4384 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4385 [compat.c]
4386 add older vandyke products
4387 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4388 [channels.c channels.h clientloop.c serverloop.c session.c]
4389 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11004390 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11004391 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11004392
Damien Miller656d7172000-10-27 09:27:32 +1100439320001027
4394 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4395
Damien Miller6f9c3372000-10-25 10:06:04 +1100439620001025
4397 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4398 builtin entropy code to read it.
4399 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00004400 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4401 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4402 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11004403
Damien Miller81fa28a2000-10-20 09:14:04 +1100440420001020
4405 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00004406 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4407 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11004408
Kevin Steves8848b242000-10-18 13:11:44 +0000440920001018
4410 - (stevesk) Add initial support for setproctitle(). Current
4411 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00004412 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00004413
Damien Milleref767ac2000-10-17 23:14:08 +1100441420001017
4415 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4416 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11004417 - (djm) Don't rely on atomicio's retval to determine length of askpass
4418 supplied passphrase. Problem report from Lutz Jaenicke
4419 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00004420 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11004421 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00004422 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11004423
Damien Miller50a41ed2000-10-16 12:14:42 +1100442420001016
4425 - (djm) Sync with OpenBSD:
4426 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4427 [cipher.c]
4428 debug3
4429 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4430 [scp.c]
4431 remove spaces from arguments; from djm@mindrot.org
4432 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4433 [ssh.1]
4434 Cipher is for SSH-1 only
4435 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4436 [servconf.c servconf.h serverloop.c session.c sshd.8]
4437 AllowTcpForwarding; from naddy@
4438 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4439 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11004440 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11004441 needs to be changed for interoperability reasons
4442 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4443 [auth-rsa.c]
4444 do not send RSA challenge if key is not allowed by key-options; from
4445 eivind@ThinkSec.com
4446 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4447 [rijndael.c session.c]
4448 typos; from stevesk@sweden.hp.com
4449 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4450 [rijndael.c]
4451 typo
Damien Miller33804262001-02-04 23:20:18 +11004452 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11004453 through diffs
Damien Miller33804262001-02-04 23:20:18 +11004454 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11004455 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11004456 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11004457 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11004458 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11004459 - (djm) Make inability to read/write PRNG seedfile non-fatal
4460
Damien Miller50a41ed2000-10-16 12:14:42 +11004461
Damien Miller59939352000-10-15 12:21:32 +1100446220001015
4463 - (djm) Fix ssh2 hang on background processes at logout.
4464
Damien Miller60819b42000-10-14 11:16:12 +1100446520001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00004466 - (bal) Add support for realpath and getcwd for platforms with broken
4467 or missing realpath implementations for sftp-server.
4468 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11004469 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11004470 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11004471 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11004472 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4473 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11004474 - (djm) Big OpenBSD sync:
4475 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4476 [log.c]
4477 allow loglevel debug
4478 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4479 [packet.c]
4480 hmac->mac
4481 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4482 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4483 move fake-auth from auth1.c to individual auth methods, disables s/key in
4484 debug-msg
4485 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4486 ssh.c
4487 do not resolve canonname, i have no idea why this was added oin ossh
4488 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4489 ssh-keygen.1 ssh-keygen.c
4490 -X now reads private ssh.com DSA keys, too.
4491 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4492 auth-options.c
4493 clear options on every call.
4494 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4495 authfd.c authfd.h
4496 interop with ssh-agent2, from <res@shore.net>
4497 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4498 compat.c
4499 use rexexp for version string matching
4500 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4501 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4502 First rough implementation of the diffie-hellman group exchange. The
4503 client can ask the server for bigger groups to perform the diffie-hellman
4504 in, thus increasing the attack complexity when using ciphers with longer
4505 keys. University of Windsor provided network, T the company.
4506 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4507 [auth-rsa.c auth2.c]
4508 clear auth options unless auth sucessfull
4509 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4510 [auth-options.h]
4511 clear auth options unless auth sucessfull
4512 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4513 [scp.1 scp.c]
4514 support 'scp -o' with help from mouring@pconline.com
4515 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4516 [dh.c]
4517 Wall
4518 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4519 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4520 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4521 add support for s/key (kbd-interactive) to ssh2, based on work by
4522 mkiernan@avantgo.com and me
4523 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4524 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4525 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4526 [sshconnect2.c sshd.c]
4527 new cipher framework
4528 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4529 [cipher.c]
4530 remove DES
4531 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4532 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4533 enable DES in SSH-1 clients only
4534 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4535 [kex.h packet.c]
4536 remove unused
4537 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4538 [sshd.c]
4539 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4540 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4541 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4542 rijndael/aes support
4543 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4544 [sshd.8]
4545 more info about -V
4546 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4547 [myproposal.h]
4548 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11004549 - (djm) Fix scp user@host handling
4550 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00004551 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4552 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00004553 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00004554 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4555 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00004556 - (stevesk) Display correct path to ssh-askpass in configure output.
4557 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11004558
Kevin Stevescccca272000-10-07 11:16:55 +0000455920001007
4560 - (stevesk) Print PAM return value in PAM log messages to aid
4561 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00004562 - (stevesk) Fix detection of pw_class struct member in configure;
4563 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4564
Damien Millere68f92b2000-10-02 21:42:15 +1100456520001002
4566 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4567 - (djm) Add host system and CC to end-of-configure report. Suggested by
4568 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4569
Damien Miller05dd7952000-10-01 00:42:48 +1100457020000931
4571 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4572
Damien Miller190d5a82000-09-30 09:43:19 +1100457320000930
Damien Millerbea034a2000-09-30 09:43:32 +11004574 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11004575 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11004576 Ben Lindstrom <mouring@pconline.com>
4577 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11004578 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11004579 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11004580 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11004581 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4582 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11004583 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11004584 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11004585 - (djm) CVS OpenBSD sync:
4586 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4587 [clientloop.c]
4588 use debug2
4589 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4590 [auth2.c sshconnect2.c]
4591 use key_type()
4592 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4593 [channels.c]
4594 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11004595 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11004596 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4597 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11004598 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4599 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11004600 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11004601
Damien Miller15e7d4b2000-09-29 10:57:35 +1100460220000929
4603 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11004604 - (djm) Another off-by-one fix from Pavel Kankovsky
4605 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11004606 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4607 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11004608 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11004609 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11004610
Damien Miller96f0c722000-09-26 12:09:48 +1100461120000926
4612 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11004613 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11004614 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4615 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11004616
Damien Miller72c9a7e2000-09-24 11:10:13 +1100461720000924
4618 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4619 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11004620 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4621 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11004622
Damien Millerd6f204d2000-09-23 13:57:27 +1100462320000923
Damien Miller33804262001-02-04 23:20:18 +11004624 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11004625 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11004626 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11004627 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11004628 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11004629 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11004630 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11004631 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11004632 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004633 - (djm) OpenBSD CVS sync:
4634 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4635 [sshconnect2.c sshd.c]
4636 fix DEBUG_KEXDH
4637 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4638 [sshconnect.c]
4639 yes no; ok niels@
4640 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4641 [sshd.8]
4642 typo
4643 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4644 [serverloop.c]
4645 typo
4646 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4647 scp.c
4648 utime() to utimes(); mouring@pconline.com
4649 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4650 sshconnect2.c
4651 change login logic in ssh2, allows plugin of other auth methods
4652 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4653 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4654 [serverloop.c]
4655 add context to dispatch_run
4656 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4657 authfd.c authfd.h ssh-agent.c
4658 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004659
Damien Millerf13f75d2000-09-21 21:51:07 +1100466020000920
4661 - (djm) Fix bad path substitution. Report from Andrew Miner
4662 <asminer@cs.iastate.edu>
4663
Damien Millere4340be2000-09-16 13:29:08 +1100466420000916
Damien Miller33804262001-02-04 23:20:18 +11004665 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004666 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004667 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004668 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004669 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4670 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004671 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004672 password change patch.
4673 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004674 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4675 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004676 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4677 - (djm) Re-enable int64_t types - we need them for sftp
4678 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4679 - (djm) Update Redhat SPEC file accordingly
4680 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4681 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004682 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004683 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004684 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004685 <larry.jones@sdrc.com>
4686 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4687 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004688 - (djm) Merge OpenBSD changes:
4689 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4690 [session.c]
4691 print hostname (not hushlogin)
4692 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4693 [authfile.c ssh-add.c]
4694 enable ssh-add -d for DSA keys
4695 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4696 [sftp-server.c]
4697 cleanup
4698 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4699 [authfile.h]
4700 prototype
4701 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4702 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004703 cleanup copyright notices on all files. I have attempted to be
4704 accurate with the details. everything is now under Tatu's licence
4705 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4706 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004707 licence. We're not changing any rules, just being accurate.
4708 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4709 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4710 cleanup window and packet sizes for ssh2 flow control; ok niels
4711 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4712 [scp.c]
4713 typo
4714 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4715 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4716 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4717 [pty.c readconf.c]
4718 some more Copyright fixes
4719 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4720 [README.openssh2]
4721 bye bye
4722 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4723 [LICENCE cipher.c]
4724 a few more comments about it being ARC4 not RC4
4725 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4726 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4727 multiple debug levels
4728 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4729 [clientloop.c]
4730 typo
4731 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4732 [ssh-agent.c]
4733 check return value for setenv(3) for failure, and deal appropriately
4734
Damien Millerf384c362000-09-13 10:43:26 +1100473520000913
4736 - (djm) Fix server not exiting with jobs in background.
4737
Damien Miller7b28dc52000-09-05 13:34:53 +1100473820000905
4739 - (djm) Import OpenBSD CVS changes
4740 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4741 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4742 implement a SFTP server. interops with sftp2, scp2 and the windows
4743 client from ssh.com
4744 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4745 [README.openssh2]
4746 sync
4747 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4748 [session.c]
4749 Wall
4750 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4751 [authfd.c ssh-agent.c]
4752 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4753 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4754 [scp.1 scp.c]
4755 cleanup and fix -S support; stevesk@sweden.hp.com
4756 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4757 [sftp-server.c]
4758 portability fixes
4759 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4760 [sftp-server.c]
4761 fix cast; mouring@pconline.com
4762 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4763 [ssh-add.1 ssh.1]
4764 add missing .El against .Bl.
4765 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4766 [session.c]
4767 missing close; ok theo
4768 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4769 [session.c]
4770 fix get_last_login_time order; from andre@van-veen.de
4771 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4772 [sftp-server.c]
4773 more cast fixes; from mouring@pconline.com
4774 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4775 [session.c]
4776 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4777 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004778 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4779
Damien Miller123cbe82000-09-03 19:14:58 +1100478020000903
4781 - (djm) Fix Redhat init script
4782
Damien Miller50f14f82000-09-01 14:14:37 +1100478320000901
4784 - (djm) Pick up Jim's new X11-askpass
4785 - (djm) Release 2.2.0p1
4786
Damien Miller238a9fa2000-08-31 09:20:05 +1100478720000831
Damien Millere4340be2000-09-16 13:29:08 +11004788 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004789 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004790 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004791
Damien Miller87d29ed2000-08-30 09:21:22 +1100479220000830
4793 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004794 - (djm) Periodically rekey arc4random
4795 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004796 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004797 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004798 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004799 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4800 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004801 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004802 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004803
Damien Miller4e0f5e12000-08-29 11:05:50 +1100480420000829
Damien Millere4340be2000-09-16 13:29:08 +11004805 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4806 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004807 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004808 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4809 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004810 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004811 - More OpenBSD updates:
4812 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4813 [scp.c]
4814 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4815 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4816 [session.c]
4817 Wall
4818 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4819 [compat.c]
4820 ssh.com-2.3.0
4821 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4822 [compat.c]
4823 compatibility with future ssh.com versions
4824 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4825 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4826 print uid/gid as unsigned
4827 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4828 [ssh.c]
4829 enable -n and -f for ssh2
4830 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4831 [ssh.c]
4832 allow combination of -N and -f
4833 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4834 [util.c]
4835 util.c
4836 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4837 [util.c]
4838 undo
4839 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4840 [util.c]
4841 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004842
Damien Millerb0785672000-08-23 09:10:39 +1000484320000823
4844 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004845 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4846 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004847 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004848 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004849 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004850 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004851 - (djm) OpenBSD CVS updates:
4852 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4853 [ssh.c]
4854 accept remsh as a valid name as well; roman@buildpoint.com
4855 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4856 [deattack.c crc32.c packet.c]
4857 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4858 libz crc32 function yet, because it has ugly "long"'s in it;
4859 oneill@cs.sfu.ca
4860 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4861 [scp.1 scp.c]
4862 -S prog support; tv@debian.org
4863 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4864 [scp.c]
4865 knf
4866 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4867 [log-client.c]
4868 shorten
4869 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4870 [channels.c channels.h clientloop.c ssh.c ssh.h]
4871 support for ~. in ssh2
4872 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4873 [crc32.h]
4874 proper prototype
4875 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004876 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4877 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004878 [fingerprint.c fingerprint.h]
4879 add SSH2/DSA support to the agent and some other DSA related cleanups.
4880 (note that we cannot talk to ssh.com's ssh2 agents)
4881 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4882 [channels.c channels.h clientloop.c]
4883 more ~ support for ssh2
4884 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4885 [clientloop.c]
4886 oops
4887 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4888 [session.c]
4889 We have to stash the result of get_remote_name_or_ip() before we
4890 close our socket or getpeername() will get EBADF and the process
4891 will exit. Only a problem for "UseLogin yes".
4892 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4893 [session.c]
4894 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4895 own policy on determining who is allowed to login when /etc/nologin
4896 is present. Also use the _PATH_NOLOGIN define.
4897 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4898 [auth1.c auth2.c session.c ssh.c]
4899 Add calls to setusercontext() and login_get*(). We basically call
4900 setusercontext() in most places where previously we did a setlogin().
4901 Add default login.conf file and put root in the "daemon" login class.
4902 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4903 [session.c]
4904 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004905
Damien Miller942da032000-08-18 13:59:06 +1000490620000818
4907 - (djm) OpenBSD CVS changes:
4908 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4909 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4910 random early drop; ok theo, niels
4911 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4912 [ssh.1]
4913 typo
4914 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4915 [sshd.8]
4916 many fixes from pepper@mail.reppep.com
4917 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4918 [Makefile.in util.c aux.c]
4919 rename aux.c to util.c to help with cygwin port
4920 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4921 [authfd.c]
4922 correct sun_len; Alexander@Leidinger.net
4923 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4924 [readconf.c sshd.8]
4925 disable kerberos authentication by default
4926 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4927 [sshd.8 readconf.c auth-krb4.c]
4928 disallow kerberos authentication if we can't verify the TGT; from
4929 dugsong@
4930 kerberos authentication is on by default only if you have a srvtab.
4931 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4932 [auth.c]
4933 unused
4934 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4935 [sshd_config]
4936 MaxStartups
4937 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4938 [authfd.c]
4939 cleanup; ok niels@
4940 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4941 [session.c]
4942 cleanup login(1)-like jobs, no duplicate utmp entries
4943 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4944 [session.c sshd.8 sshd.c]
4945 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004946 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004947 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004948
Damien Miller11fa2cc2000-08-16 10:35:58 +1000494920000816
4950 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004951 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004952 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004953 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004954 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004955 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004956
Damien Miller348c9b72000-08-15 10:01:22 +1000495720000815
4958 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004959 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4960 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004961 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004962 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004963 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004964 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004965
Damien Milleref7ed5e2000-08-13 10:31:12 +1000496620000813
4967 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4968 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4969
Damien Millerd17b8d52000-08-09 14:42:28 +1000497020000809
Damien Millere4340be2000-09-16 13:29:08 +11004971 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004972 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004973 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004974 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004975
Damien Millerab8d1922000-08-08 16:53:28 +1000497620000808
4977 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4978 time, spec file cleanup.
4979
Damien Miller729e1f12000-08-07 15:39:13 +1000498020000807
Damien Miller52652f52000-08-07 15:54:39 +10004981 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004982 - (djm) Suppress error messages on channel close shutdown() failurs
4983 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004984 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004985
Damien Miller7b60a172000-07-25 09:04:37 +1000498620000725
4987 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4988
Damien Miller994cf142000-07-21 10:19:44 +1000498920000721
4990 - (djm) OpenBSD CVS updates:
4991 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4992 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4993 [sshconnect1.c sshconnect2.c]
4994 make ssh-add accept dsa keys (the agent does not)
4995 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4996 [sshd.c]
4997 Another closing of stdin; ok deraadt
4998 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4999 [dsa.c]
5000 missing free, reorder
5001 - markus@cvs.openbsd.org 2000/07/20 16:23:14
5002 [ssh-keygen.1]
5003 document input and output files
5004
Damien Miller9dec7762000-07-20 10:00:59 +1000500520000720
Damien Miller994cf142000-07-21 10:19:44 +10005006 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10005007
Damien Millera8dbd9d2000-07-16 13:25:00 +1000500820000716
Damien Miller994cf142000-07-21 10:19:44 +10005009 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10005010
Damien Millerecbb26d2000-07-15 14:59:14 +1000501120000715
Damien Millerbe484b52000-07-15 14:14:16 +10005012 - (djm) OpenBSD CVS updates
5013 - provos@cvs.openbsd.org 2000/07/13 16:53:22
5014 [aux.c readconf.c servconf.c ssh.h]
5015 allow multiple whitespace but only one '=' between tokens, bug report from
5016 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
5017 - provos@cvs.openbsd.org 2000/07/13 17:14:09
5018 [clientloop.c]
5019 typo; todd@fries.net
5020 - provos@cvs.openbsd.org 2000/07/13 17:19:31
5021 [scp.c]
5022 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
5023 - markus@cvs.openbsd.org 2000/07/14 16:59:46
5024 [readconf.c servconf.c]
5025 allow leading whitespace. ok niels
5026 - djm@cvs.openbsd.org 2000/07/14 22:01:38
5027 [ssh-keygen.c ssh.c]
5028 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10005029 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
5030 - Include floatingpoint.h for entropy.c
5031 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10005032
Damien Miller182ee6e2000-07-12 09:45:27 +1000503320000712
Damien Miller5de43db2000-07-12 11:12:55 +10005034 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10005035 - (djm) OpenBSD CVS Updates:
5036 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
5037 [session.c sshd.c ]
5038 make MaxStartups code still work with -d; djm
5039 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
5040 [readconf.c ssh_config]
5041 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10005042 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
5043 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10005044 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
5045 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10005046 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10005047
Damien Miller65964d62000-07-11 09:16:22 +1000504820000711
5049 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
5050 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10005051 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11005052 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10005053 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11005054 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10005055 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10005056 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
5057 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10005058 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10005059 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10005060 - (djm) OpenBSD CVS updates:
5061 - markus@cvs.openbsd.org 2000/06/26 03:22:29
5062 [authfd.c]
5063 cleanup, less cut&paste
5064 - markus@cvs.openbsd.org 2000/06/26 15:59:19
5065 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005066 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10005067 theo and me
5068 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
5069 [session.c]
5070 use no_x11_forwarding_flag correctly; provos ok
5071 - provos@cvs.openbsd.org 2000/07/05 15:35:57
5072 [sshd.c]
5073 typo
5074 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
5075 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11005076 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10005077 these and spit out a warning.
5078 - todd@cvs.openbsd.org 2000/07/06 21:55:04
5079 [auth-rsa.c auth2.c ssh-keygen.c]
5080 clean code is good code
5081 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
5082 [serverloop.c]
5083 sense of port forwarding flag test was backwards
5084 - provos@cvs.openbsd.org 2000/07/08 17:17:31
5085 [compat.c readconf.c]
5086 replace strtok with strsep; from David Young <dyoung@onthejob.net>
5087 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
5088 [auth.h]
5089 KNF
5090 - ho@cvs.openbsd.org 2000/07/08 19:27:33
5091 [compat.c readconf.c]
5092 Better conditions for strsep() ending.
5093 - ho@cvs.openbsd.org 2000/07/10 10:27:05
5094 [readconf.c]
5095 Get the correct message on errors. (niels@ ok)
5096 - ho@cvs.openbsd.org 2000/07/10 10:30:25
5097 [cipher.c kex.c servconf.c]
5098 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10005099 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10005100 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
5101 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10005102 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10005103
Damien Miller4e997202000-07-09 21:21:52 +1000510420000709
5105 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
5106 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10005107 - (djm) Match prototype and function declaration for rresvport_af.
5108 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11005109 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10005110 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10005111 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
5112 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10005113 - (djm) Fix pam sprintf fix
5114 - (djm) Cleanup entropy collection code a little more. Split initialisation
5115 from seeding, perform intialisation immediatly at start, be careful with
5116 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10005117 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
5118 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11005119 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10005120 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10005121
Damien Millerce40c702000-07-08 10:14:08 +1000512220000708
Damien Millere4340be2000-09-16 13:29:08 +11005123 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10005124 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10005125 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
5126 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005127 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10005128 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11005129 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10005130 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11005131 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10005132
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000513320000702
5134 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10005135 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
5136 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10005137 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
5138 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11005139 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10005140 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10005141
Damien Millerd8cfda62000-07-01 12:56:09 +1000514220000701
5143 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10005144 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10005145 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
5146 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10005147 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10005148 - (djm) Added check for broken snprintf() functions which do not correctly
5149 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10005150 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10005151
Damien Miller53c5d462000-06-28 00:50:50 +1000515220000628
5153 - (djm) Fixes to lastlog code for Irix
5154 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10005155 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
5156 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10005157 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11005158 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10005159 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11005160
Damien Millerf8af08d2000-06-27 09:40:06 +1000516120000627
5162 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10005163 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10005164
Damien Miller8dd33fd2000-06-26 10:20:19 +1000516520000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10005166 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10005167 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
5168 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10005169 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
5170 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10005171 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10005172 - OpenBSD CVS update
5173 - provos@cvs.openbsd.org 2000/06/25 14:17:58
5174 [channels.c]
5175 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
5176
Damien Millerb54b40e2000-06-23 08:23:34 +1000517720000623
Damien Millere4340be2000-09-16 13:29:08 +11005178 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10005179 Svante Signell <svante.signell@telia.com>
5180 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10005181 - OpenBSD CVS Updates:
5182 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5183 [sshd.c]
5184 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5185 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5186 [auth-krb4.c key.c radix.c uuencode.c]
5187 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10005188
Damien Miller099f5052000-06-22 20:57:11 +1000518920000622
5190 - (djm) Automatically generate host key during "make install". Suggested
5191 by Gary E. Miller <gem@rellim.com>
5192 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10005193 - OpenBSD CVS Updates:
5194 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5195 [auth2.c compat.c compat.h sshconnect2.c]
5196 make userauth+pubkey interop with ssh.com-2.2.0
5197 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5198 [dsa.c]
5199 mem leak + be more paranoid in dsa_verify.
5200 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5201 [key.c]
5202 cleanup fingerprinting, less hardcoded sizes
5203 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5204 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5205 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11005206 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10005207 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5208 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11005209 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5210 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10005211 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5212 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5213 OpenBSD tag
5214 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5215 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10005216
Damien Milleredb82922000-06-20 13:25:52 +1000521720000620
5218 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11005219 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10005220 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10005221 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10005222
Damien Miller7b22d652000-06-18 14:07:04 +1000522320000618
5224 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11005225 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005226 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005227 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10005228 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11005229 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005230 Martin Petrak <petrak@spsknm.schools.sk>
5231 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5232 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10005233 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10005234 - OpenBSD CVS updates:
5235 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5236 [channels.c]
5237 everyone says "nix it" (remove protocol 2 debugging message)
5238 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5239 [sshconnect.c]
5240 allow extended server banners
5241 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5242 [sshconnect.c]
5243 missing atomicio, typo
5244 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5245 [servconf.c servconf.h session.c sshd.8 sshd_config]
5246 add support for ssh v2 subsystems. ok markus@.
5247 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5248 [readconf.c servconf.c]
5249 include = in WHITESPACE; markus ok
5250 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5251 [auth2.c]
5252 implement bug compatibility with ssh-2.0.13 pubkey, server side
5253 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5254 [compat.c]
5255 initial support for ssh.com's 2.2.0
5256 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5257 [scp.c]
5258 typo
5259 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5260 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5261 split auth-rsa option parsing into auth-options
5262 add options support to authorized_keys2
5263 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5264 [session.c]
5265 typo
Damien Miller7b22d652000-06-18 14:07:04 +10005266
Damien Millera66626b2000-06-13 18:57:53 +1000526720000613
5268 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5269 - Platform define for SCO 3.x which breaks on /dev/ptmx
5270 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10005271 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5272 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10005273
Damien Millere69f18c2000-06-12 16:38:54 +1000527420000612
5275 - (djm) Glob manpages in RPM spec files to catch compressed files
5276 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10005277 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00005278 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5279 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5280 def'd
5281 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11005282
Damien Millerc601a752000-06-10 08:33:38 +1000528320000610
5284 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10005285 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10005286
Damien Millera1cb6442000-06-09 11:58:35 +1000528720000609
5288 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5289 (in favour of utmpx) on Solaris 8
5290
Damien Millere37bfc12000-06-05 09:37:43 +1000529120000606
Damien Miller14c12cb2000-06-07 22:20:23 +10005292 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5293 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11005294 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10005295 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10005296 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10005297 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11005298 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10005299 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10005300 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5301 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10005302 - (djm) OpenBSD CVS updates:
5303 - todd@cvs.openbsd.org
5304 [sshconnect2.c]
5305 teach protocol v2 to count login failures properly and also enable an
5306 explanation of why the password prompt comes up again like v1; this is NOT
5307 crypto
Damien Miller33804262001-02-04 23:20:18 +11005308 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10005309 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5310 xauth_location support; pr 1234
5311 [readconf.c sshconnect2.c]
5312 typo, unused
5313 [session.c]
5314 allow use_login only for login sessions, otherwise remote commands are
5315 execed with uid==0
5316 [sshd.8]
5317 document UseLogin better
5318 [version.h]
5319 OpenSSH 2.1.1
5320 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11005321 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10005322 negative match or no match at all
5323 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11005324 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10005325 kris@FreeBSD.org
5326
532720000606
Damien Millere4340be2000-09-16 13:29:08 +11005328 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10005329 configure.
5330
Damien Miller2994e082000-06-04 15:51:47 +1000533120000604
5332 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00005333 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10005334
andrea86c7ec2000-06-04 17:00:15 +0000533520000603
5336 - (andre) New login code
5337 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5338 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11005339
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000534020000531
5341 - Cleanup of auth.c, login.c and fake-*
5342 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10005343 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10005344 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5345 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10005346
Damien Millerbe260a02000-05-30 12:57:46 +1000534720000530
5348 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10005349 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5350 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10005351 - OpenBSD CVS updates:
5352 - markus@cvs.openbsd.org
5353 [session.c]
5354 make x11-fwd work w/ localhost (xauth add host/unix:11)
5355 [cipher.c compat.c readconf.c servconf.c]
5356 check strtok() != NULL; ok niels@
5357 [key.c]
5358 fix key_read() for uuencoded keys w/o '='
5359 [serverloop.c]
5360 group ssh1 vs. ssh2 in serverloop
5361 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5362 split kexinit/kexdh, factor out common code
5363 [readconf.c ssh.1 ssh.c]
5364 forwardagent defaults to no, add ssh -A
5365 - theo@cvs.openbsd.org
5366 [session.c]
5367 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10005368 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10005369
Damien Millerd999ae22000-05-20 12:49:31 +1000537020000520
5371 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10005372 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10005373 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10005374 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11005375 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10005376 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005377 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10005378 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10005379 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10005380
Damien Milleref7df542000-05-19 00:03:23 +1000538120000518
5382 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5383 - OpenBSD CVS updates:
5384 - markus@cvs.openbsd.org
5385 [sshconnect.c]
5386 copy only ai_addrlen bytes; misiek@pld.org.pl
5387 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11005388 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10005389 chris@tinker.ucr.edu
5390 [serverloop.c]
5391 we don't have stderr for interactive terminal sessions (fcntl errors)
5392
Damien Miller8d1fd572000-05-17 21:34:07 +1000539320000517
5394 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5395 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5396 - Fixes erroneous printing of debug messages to syslog
5397 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5398 - Gives useful error message if PRNG initialisation fails
5399 - Reduced ssh startup delay
5400 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10005401 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10005402 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10005403 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10005404 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10005405 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11005406 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10005407 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005408 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11005409 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005410 [ssh.c]
5411 fix usage()
5412 [ssh2.h]
5413 draft-ietf-secsh-architecture-05.txt
5414 [ssh.1]
5415 document ssh -T -N (ssh2 only)
5416 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5417 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5418 [aux.c]
5419 missing include
Damien Miller615f9392000-05-17 22:53:33 +10005420 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5421 - INSTALL typo and URL fix
5422 - Makefile fix
5423 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11005424 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10005425 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10005426 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10005427 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11005428 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10005429 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10005430
Damien Miller95fe91b2000-05-13 12:31:22 +1000543120000513
Damien Millere4340be2000-09-16 13:29:08 +11005432 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10005433 <misiek@pld.org.pl>
5434
Damien Milleraccfeb32000-05-11 19:10:58 +1000543520000511
Damien Millere4340be2000-09-16 13:29:08 +11005436 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10005437 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10005438 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10005439
Damien Miller30c3d422000-05-09 11:02:59 +1000544020000509
5441 - OpenBSD CVS update
5442 - markus@cvs.openbsd.org
5443 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5444 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5445 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5446 - hugh@cvs.openbsd.org
5447 [ssh.1]
5448 - zap typo
5449 [ssh-keygen.1]
5450 - One last nit fix. (markus approved)
5451 [sshd.8]
5452 - some markus certified spelling adjustments
5453 - markus@cvs.openbsd.org
5454 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5455 [sshconnect2.c ]
5456 - bug compat w/ ssh-2.0.13 x11, split out bugs
5457 [nchan.c]
5458 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5459 [ssh-keygen.c]
5460 - handle escapes in real and original key format, ok millert@
5461 [version.h]
5462 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10005463 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10005464 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11005465 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10005466 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10005467
Damien Miller58e579b2000-05-08 00:05:31 +1000546820000508
5469 - Makefile and RPM spec fixes
5470 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10005471 - OpenBSD CVS update
5472 - markus@cvs.openbsd.org
5473 [clientloop.c sshconnect2.c]
5474 - make x11-fwd interop w/ ssh-2.0.13
5475 [README.openssh2]
5476 - interop w/ SecureFX
5477 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10005478
Damien Millere4340be2000-09-16 13:29:08 +11005479 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10005480 <andre.lucas@dial.pipex.com>
5481
Damien Millere247cc42000-05-07 12:03:14 +1000548220000507
5483 - Remove references to SSLeay.
5484 - Big OpenBSD CVS update
5485 - markus@cvs.openbsd.org
5486 [clientloop.c]
5487 - typo
5488 [session.c]
5489 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5490 [session.c]
5491 - update proctitle for proto 1, too
5492 [channels.h nchan.c serverloop.c session.c sshd.c]
5493 - use c-style comments
5494 - deraadt@cvs.openbsd.org
5495 [scp.c]
5496 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11005497 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005498 [channels.c]
5499 - set O_NONBLOCK
5500 [ssh.1]
5501 - update AUTHOR
5502 [readconf.c ssh-keygen.c ssh.h]
5503 - default DSA key file ~/.ssh/id_dsa
5504 [clientloop.c]
5505 - typo, rm verbose debug
5506 - deraadt@cvs.openbsd.org
5507 [ssh-keygen.1]
5508 - document DSA use of ssh-keygen
5509 [sshd.8]
5510 - a start at describing what i understand of the DSA side
5511 [ssh-keygen.1]
5512 - document -X and -x
5513 [ssh-keygen.c]
5514 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11005515 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005516 [sshd.8]
5517 - there is no rhosts_dsa
5518 [ssh-keygen.1]
5519 - document -y, update -X,-x
5520 [nchan.c]
5521 - fix close for non-open ssh1 channels
5522 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5523 - s/DsaKey/HostDSAKey/, document option
5524 [sshconnect2.c]
5525 - respect number_of_password_prompts
5526 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5527 - GatewayPorts for sshd, ok deraadt@
5528 [ssh-add.1 ssh-agent.1 ssh.1]
5529 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5530 [ssh.1]
5531 - more info on proto 2
5532 [sshd.8]
5533 - sync AUTHOR w/ ssh.1
5534 [key.c key.h sshconnect.c]
5535 - print key type when talking about host keys
5536 [packet.c]
5537 - clear padding in ssh2
5538 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5539 - replace broken uuencode w/ libc b64_ntop
5540 [auth2.c]
5541 - log failure before sending the reply
5542 [key.c radix.c uuencode.c]
5543 - remote trailing comments before calling __b64_pton
5544 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5545 [sshconnect2.c sshd.8]
5546 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5547 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5548
Damien Miller63560f92000-05-02 09:06:04 +1000554920000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10005550 - OpenBSD CVS update
5551 [channels.c]
5552 - init all fds, close all fds.
5553 [sshconnect2.c]
5554 - check whether file exists before asking for passphrase
5555 [servconf.c servconf.h sshd.8 sshd.c]
5556 - PidFile, pr 1210
5557 [channels.c]
5558 - EINTR
5559 [channels.c]
5560 - unbreak, ok niels@
5561 [sshd.c]
5562 - unlink pid file, ok niels@
5563 [auth2.c]
5564 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11005565 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10005566 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10005567 - Release 2.0.0beta1
5568
Damien Miller7c8af4f2000-05-01 08:24:07 +1000556920000501
5570 - OpenBSD CVS update
5571 [packet.c]
5572 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10005573 [scp.c]
5574 - fix very rare EAGAIN/EINTR issues; based on work by djm
5575 [packet.c]
5576 - less debug, rm unused
5577 [auth2.c]
5578 - disable kerb,s/key in ssh2
5579 [sshd.8]
5580 - Minor tweaks and typo fixes.
5581 [ssh-keygen.c]
5582 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11005583 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10005584 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11005585 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10005586 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10005587 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5588 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10005589 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10005590 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10005591 - Irix portability fixes - don't include netinet headers more than once
5592 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10005593
Damien Miller1bead332000-04-30 00:47:29 +1000559420000430
5595 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10005596 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5597 patch.
5598 - Adds timeout to entropy collection
5599 - Disables slow entropy sources
5600 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11005601 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10005602 saved in root's .ssh directory)
5603 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10005604 - More OpenBSD updates:
5605 [session.c]
5606 - don't call chan_write_failed() if we are not writing
5607 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5608 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10005609
Damien Millereba71ba2000-04-29 23:57:08 +1000561020000429
5611 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5612 [README.openssh2]
5613 - interop w/ F-secure windows client
5614 - sync documentation
5615 - ssh_host_dsa_key not ssh_dsa_key
5616 [auth-rsa.c]
5617 - missing fclose
5618 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5619 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5620 [sshd.c uuencode.c uuencode.h authfile.h]
5621 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5622 for trading keys with the real and the original SSH, directly from the
5623 people who invented the SSH protocol.
5624 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5625 [sshconnect1.c sshconnect2.c]
5626 - split auth/sshconnect in one file per protocol version
5627 [sshconnect2.c]
5628 - remove debug
5629 [uuencode.c]
5630 - add trailing =
5631 [version.h]
5632 - OpenSSH-2.0
5633 [ssh-keygen.1 ssh-keygen.c]
5634 - add -R flag: exit code indicates if RSA is alive
5635 [sshd.c]
5636 - remove unused
5637 silent if -Q is specified
5638 [ssh.h]
5639 - host key becomes /etc/ssh_host_dsa_key
5640 [readconf.c servconf.c ]
5641 - ssh/sshd default to proto 1 and 2
5642 [uuencode.c]
5643 - remove debug
5644 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5645 - xfree DSA blobs
5646 [auth2.c serverloop.c session.c]
5647 - cleanup logging for sshd/2, respect PasswordAuth no
5648 [sshconnect2.c]
5649 - less debug, respect .ssh/config
5650 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005651 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005652 - support for x11-fwding, client+server
5653
Damien Millera552faf2000-04-21 15:55:20 +1000565420000421
5655 - Merge fix from OpenBSD CVS
5656 [ssh-agent.c]
5657 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5658 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005659 - Define __progname in session.c if libc doesn't
5660 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005661 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005662 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005663
Damien Miller3ef692a2000-04-20 07:33:24 +1000566420000420
Damien Millere4340be2000-09-16 13:29:08 +11005665 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005666 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005667 - Sync with OpenBSD CVS:
5668 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5669 - pid_t
5670 [session.c]
5671 - remove bogus chan_read_failed. this could cause data
5672 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005673 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5674 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5675 - Use vhangup to clean up Linux ttys
5676 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005677 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005678 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005679
Damien Miller8bb73be2000-04-19 16:26:12 +1000568020000419
5681 - OpenBSD CVS updates
5682 [channels.c]
5683 - fix pr 1196, listen_port and port_to_connect interchanged
5684 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005685 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005686 elapsed time; my idea, aaron wrote the patch
5687 [ssh_config sshd_config]
5688 - show 'Protocol' as an example, ok markus@
5689 [sshd.c]
5690 - missing xfree()
5691 - Add missing header to bsd-misc.c
5692
Damien Miller5f056372000-04-16 12:31:48 +1000569320000416
5694 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005695 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005696 openssl/foo.h
5697 - Pick up formatting changes
5698 - Other minor changed (typecasts, etc) that I missed
5699
Damien Miller4af51302000-04-16 11:18:38 +1000570020000415
5701 - OpenBSD CVS updates.
5702 [ssh.1 ssh.c]
5703 - ssh -2
5704 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5705 [session.c sshconnect.c]
5706 - check payload for (illegal) extra data
5707 [ALL]
5708 whitespace cleanup
5709
Damien Millere71eb912000-04-13 12:19:32 +1000571020000413
5711 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005712 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005713
Damien Miller78928792000-04-12 20:17:38 +1000571420000412
5715 - OpenBSD CVS updates:
5716 - [channels.c]
5717 repair x11-fwd
5718 - [sshconnect.c]
5719 fix passwd prompt for ssh2, less debugging output.
5720 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5721 less debugging output
5722 - [kex.c kex.h sshconnect.c sshd.c]
5723 check for reasonable public DH values
5724 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5725 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5726 add Cipher and Protocol options to ssh/sshd, e.g.:
5727 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5728 arcfour,3des-cbc'
5729 - [sshd.c]
5730 print 1.99 only if server supports both
5731
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000573220000408
5733 - Avoid some compiler warnings in fake-get*.c
5734 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005735 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005736 - More large OpenBSD CVS updates:
5737 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5738 [session.h ssh.h sshd.c README.openssh2]
5739 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5740 - [channels.c]
5741 no adjust after close
5742 - [sshd.c compat.c ]
5743 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005744
Damien Miller1383bd82000-04-06 12:32:37 +1000574520000406
5746 - OpenBSD CVS update:
5747 - [channels.c]
5748 close efd on eof
5749 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5750 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5751 - [sshconnect.c]
5752 missing free.
5753 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5754 remove unused argument, split cipher_mask()
5755 - [clientloop.c]
5756 re-order: group ssh1 vs. ssh2
5757 - Make Redhat spec require openssl >= 0.9.5a
5758
Damien Miller193ba882000-04-04 10:21:09 +1000575920000404
5760 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005761 - OpenBSD CVS update:
5762 - [packet.h packet.c]
5763 ssh2 packet format
5764 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5765 [channels.h channels.c]
5766 channel layer support for ssh2
5767 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5768 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005769 - Generate manpages before make install not at the end of make all
5770 - Don't seed the rng quite so often
5771 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005772
Damien Miller040f3832000-04-03 14:50:43 +1000577320000403
5774 - Wrote entropy collection routines for systems that lack /dev/random
5775 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005776 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005777
Damien Millerb38eff82000-04-01 11:09:21 +1000577820000401
5779 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5780 - [auth.c session.c sshd.c auth.h]
5781 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5782 - [bufaux.c bufaux.h]
5783 support ssh2 bignums
5784 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5785 [readconf.c ssh.c ssh.h serverloop.c]
5786 replace big switch() with function tables (prepare for ssh2)
5787 - [ssh2.h]
5788 ssh2 message type codes
5789 - [sshd.8]
5790 reorder Xr to avoid cutting
5791 - [serverloop.c]
5792 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5793 - [channels.c]
5794 missing close
5795 allow bigger packets
5796 - [cipher.c cipher.h]
5797 support ssh2 ciphers
5798 - [compress.c]
5799 cleanup, less code
5800 - [dispatch.c dispatch.h]
5801 function tables for different message types
5802 - [log-server.c]
5803 do not log() if debuggin to stderr
5804 rename a cpp symbol, to avoid param.h collision
5805 - [mpaux.c]
5806 KNF
5807 - [nchan.c]
5808 sync w/ channels.c
5809
Damien Miller2c9279f2000-03-26 12:12:34 +1000581020000326
5811 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005812 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005813 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005814 - OpenBSD CVS update
5815 - [auth-krb4.c]
5816 -Wall
5817 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5818 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5819 initial support for DSA keys. ok deraadt@, niels@
5820 - [cipher.c cipher.h]
5821 remove unused cipher_attack_detected code
5822 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5823 Fix some formatting problems I missed before.
5824 - [ssh.1 sshd.8]
5825 fix spelling errors, From: FreeBSD
5826 - [ssh.c]
5827 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005828
Damien Miller63a46cc2000-03-24 09:24:33 +1100582920000324
5830 - Released 1.2.3
5831
Damien Miller29ea30d2000-03-17 10:54:15 +1100583220000317
5833 - Clarified --with-default-path option.
5834 - Added -blibpath handling for AIX to work around stupid runtime linking.
5835 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005836 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005837 - Checks for 64 bit int types. Problem report from Mats Fredholm
5838 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005839 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005840 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005841 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5842 [sshd.c]
5843 pedantic: signed vs. unsigned, void*-arithm, etc
5844 - [ssh.1 sshd.8]
5845 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005846 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005847 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005848
Damien Miller08c788a2000-03-16 07:52:29 +1100584920000316
Damien Millere4340be2000-09-16 13:29:08 +11005850 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005851 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005852 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005853 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005854 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005855
Damien Millera1ad4802000-03-15 10:04:54 +1100585620000315
5857 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5858 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005859 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005860 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005861 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005862 Debian package, README file and chroot patch from Ricardo Cerqueira
5863 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005864 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005865 option.
5866 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005867 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005868
Damien Miller1c67c992000-03-14 10:16:34 +1100586920000314
Damien Millere4340be2000-09-16 13:29:08 +11005870 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005871 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005872 - Include /usr/local/include and /usr/local/lib for systems that don't
5873 do it themselves
5874 - -R/usr/local/lib for Solaris
5875 - Fix RSAref detection
5876 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005877
Damien Millerb85dcad2000-03-11 11:37:00 +1100587820000311
5879 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005880 - OpenBSD CVS change
5881 [sshd.c]
5882 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005883 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005884 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005885
Damien Miller98c7ad62000-03-09 21:27:49 +1100588620000309
5887 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005888 [ssh.h atomicio.c]
5889 - int atomicio -> ssize_t (for alpha). ok deraadt@
5890 [auth-rsa.c]
5891 - delay MD5 computation until client sends response, free() early, cleanup.
5892 [cipher.c]
5893 - void* -> unsigned char*, ok niels@
5894 [hostfile.c]
5895 - remove unused variable 'len'. fix comments.
5896 - remove unused variable
5897 [log-client.c log-server.c]
5898 - rename a cpp symbol, to avoid param.h collision
5899 [packet.c]
5900 - missing xfree()
5901 - getsockname() requires initialized tolen; andy@guildsoftware.com
5902 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5903 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5904 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005905 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005906 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005907 [readconf.c]
5908 - turn off x11-fwd for the client, too.
5909 [rsa.c]
5910 - PKCS#1 padding
5911 [scp.c]
5912 - allow '.' in usernames; from jedgar@fxp.org
5913 [servconf.c]
5914 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5915 - sync with sshd_config
5916 [ssh-keygen.c]
5917 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5918 [ssh.1]
5919 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5920 [ssh.c]
5921 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5922 - turn off x11-fwd for the client, too.
5923 [sshconnect.c]
5924 - missing xfree()
5925 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5926 - read error vs. "Connection closed by remote host"
5927 [sshd.8]
5928 - ie. -> i.e.,
5929 - do not link to a commercial page..
5930 - sync with sshd_config
5931 [sshd.c]
5932 - no need for poll.h; from bright@wintelcom.net
5933 - log with level log() not fatal() if peer behaves badly.
5934 - don't panic if client behaves strange. ok deraadt@
5935 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5936 - delay close() of pty until the pty has been chowned back to root
5937 - oops, fix comment, too.
5938 - missing xfree()
5939 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5940 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005941 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005942 pty.c ok provos@, dugsong@
5943 - create x11 cookie file
5944 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5945 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005946 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005947 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005948 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005949
Damien Miller1a07ebd2000-03-08 09:03:44 +1100595020000308
5951 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5952
595320000307
5954 - Released 1.2.2p1
5955
Damien Miller01bedb82000-03-05 16:10:03 +1100595620000305
5957 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005958 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005959 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5960 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005961 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005962 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005963
Damien Miller4095f892000-03-03 22:13:52 +1100596420000303
5965 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5966 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005967 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005968 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5969 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005970 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5971 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005972
Damien Millera22ba012000-03-02 23:09:20 +1100597320000302
5974 - Big cleanup of autoconf code
5975 - Rearranged to be a little more logical
5976 - Added -R option for Solaris
5977 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5978 to detect library and header location _and_ ensure library has proper
5979 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005980 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005981 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005982 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005983 platform-specific code.
5984 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005985 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005986 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005987
Damien Miller36143d72000-02-07 13:20:26 +1100598820000207
5989 - Removed SOCKS code. Will support through a ProxyCommand.
5990
Damien Miller18522462000-02-03 01:07:07 +1100599120000203
5992 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005993 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005994
Damien Miller65527582000-02-02 19:17:40 +1100599520000202
Damien Millere4340be2000-09-16 13:29:08 +11005996 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005997 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005998 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005999 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11006000 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11006001
Damien Miller9e53f352000-02-01 23:05:30 +1100600220000201
6003 - Use socket pairs by default (instead of pipes). Prevents race condition
6004 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
6005
Damien Millerf07390e2000-01-29 20:40:22 +1100600620000127
6007 - Seed OpenSSL's random number generator before generating RSA keypairs
6008 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11006009 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11006010
Damien Miller27f4c782000-01-27 18:22:13 +1100601120000126
6012 - Released 1.2.2 stable
6013
Damien Millere4340be2000-09-16 13:29:08 +11006014 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11006015 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11006016 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11006017 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11006018 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
6019 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11006020
Damien Millerd89c24b2000-01-26 11:04:48 +1100602120000125
Damien Millere4340be2000-09-16 13:29:08 +11006022 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11006023 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11006024 - Reorder PAM initialisation so it does not mess up lastlog. Reported
6025 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11006026 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11006027 <gem@rellim.com>
6028 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11006029 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006030 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11006031 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11006032 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11006033 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11006034
Damien Miller68cee102000-01-24 17:02:27 +1100603520000124
6036 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
6037 increment)
6038
Damien Miller6fe375d2000-01-23 09:38:00 +1100603920000123
6040 - OpenBSD CVS:
6041 - [packet.c]
6042 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11006043 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11006044 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11006045 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11006046
Damien Miller91427002000-01-22 13:25:13 +1100604720000122
6048 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
6049 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11006050 - Merge preformatted manpage patch from Andre Lucas
6051 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11006052 - Make IPv4 use the default in RPM packages
6053 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11006054 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
6055 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11006056 - OpenBSD CVS updates:
6057 - [packet.c]
6058 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
6059 from Holger.Trapp@Informatik.TU-Chemnitz.DE
6060 - [sshd.c]
6061 log with level log() not fatal() if peer behaves badly.
6062 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11006063 instead of blocking SIGINT, catch it ourselves, so that we can clean
6064 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11006065 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11006066 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11006067 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
6068 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11006069
Damien Millereca71f82000-01-20 22:38:27 +1100607020000120
6071 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11006072 - Update to latest OpenBSD CVS:
6073 - [auth-rsa.c]
6074 - fix user/1056, sshd keeps restrictions; dbt@meat.net
6075 - [sshconnect.c]
6076 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
6077 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11006078 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11006079 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11006080 - [sshd.c]
6081 - no need for poll.h; from bright@wintelcom.net
6082 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11006083 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11006084 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11006085 - Big manpage and config file cleanup from Andre Lucas
6086 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11006087 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11006088 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11006089 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
6090 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11006091
Damien Miller9550a242000-01-19 10:41:23 +1100609220000119
Damien Millereaf99942000-01-19 13:45:07 +11006093 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11006094 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11006095 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
6096 addresses using getaddrinfo(). Added a configure switch to make the
6097 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11006098
Damien Millerdbd250f2000-01-18 08:57:14 +1100609920000118
6100 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11006101 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11006102 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11006103 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11006104
Damien Millerb9b94a72000-01-17 09:52:46 +1100610520000117
6106 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
6107 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11006108 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11006109 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11006110 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11006111 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
6112 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11006113 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11006114 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11006115
Damien Miller19fe9c72000-01-17 15:23:01 +11006116 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11006117 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11006118 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11006119 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11006120 further testing.
Damien Miller66409952000-01-17 21:40:06 +11006121 - Patch from Christos Zoulas <christos@zoulas.com>
6122 - Try $prefix first when looking for OpenSSL.
6123 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11006124 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11006125 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11006126
Damien Miller5eed6a22000-01-16 12:05:18 +1100612720000116
6128 - Renamed --with-xauth-path to --with-xauth
6129 - Added --with-pid-dir option
6130 - Released 1.2.1pre26
6131
Damien Miller8f926492000-01-16 18:19:25 +11006132 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11006133 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11006134 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11006135
Damien Millerb29ea912000-01-15 14:12:03 +1100613620000115
6137 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11006138 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11006139 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11006140 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11006141 openpty. Report from John Seifarth <john@waw.be>
6142 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11006143 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11006144 <gem@rellim.com>
6145 - Use __snprintf and __vnsprintf if they are found where snprintf and
6146 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
6147 and others.
6148
Damien Miller34132e52000-01-14 15:45:46 +1100614920000114
6150 - Merged OpenBSD IPv6 patch:
6151 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
6152 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
6153 [hostfile.c sshd_config]
6154 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11006155 features: sshd allows multiple ListenAddress and Port options. note
6156 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11006157 fujiwara@rcac.tdi.co.jp)
6158 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006159 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11006160 from itojun@
6161 - [channels.c]
6162 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
6163 - [packet.h]
6164 allow auth-kerberos for IPv4 only
6165 - [scp.1 sshd.8 servconf.h scp.c]
6166 document -4, -6, and 'ssh -L 2022/::1/22'
6167 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11006168 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11006169 karsten@gedankenpolizei.de
6170 - [sshconnect.c]
6171 better error message
6172 - [sshd.c]
6173 allow auth-kerberos for IPv4 only
6174 - Big IPv6 merge:
6175 - Cleanup overrun in sockaddr copying on RHL 6.1
6176 - Replacements for getaddrinfo, getnameinfo, etc based on versions
6177 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
6178 - Replacement for missing structures on systems that lack IPv6
6179 - record_login needed to know about AF_INET6 addresses
6180 - Borrowed more code from OpenBSD: rresvport_af and requisites
6181
Damien Miller25e42562000-01-11 10:59:47 +1100618220000110
6183 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6184
Damien Miller2edcda52000-01-07 08:56:05 +1100618520000107
6186 - New config.sub and config.guess to fix problems on SCO. Supplied
6187 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11006188 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11006189 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11006190
Damien Miller105b7f02000-01-07 08:45:55 +1100619120000106
6192 - Documentation update & cleanup
6193 - Better KrbIV / AFS detection, based on patch from:
6194 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6195
Damien Miller1808f382000-01-06 12:03:12 +1100619620000105
Damien Millere4340be2000-09-16 13:29:08 +11006197 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11006198 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6199 altogether (libcrypto includes its own crypt(1) replacement)
6200 - Added platform-specific rules for Irix 6.x. Included warning that
6201 they are untested.
6202
Damien Miller645c5982000-01-03 14:42:09 +1100620320000103
6204 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11006205 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11006206 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11006207 - Removed "nullok" directive from default PAM configuration files.
6208 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11006209 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11006210 - OpenBSD CVS updates
6211 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11006212 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11006213 dgaudet@arctic.org
6214 - [sshconnect.c]
6215 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11006216
Damien Miller5121e3a2000-01-02 11:49:28 +1100621720000102
6218 - Prevent multiple inclusion of config.h and defines.h. Suggested
6219 by Andre Lucas <andre.lucas@dial.pipex.com>
6220 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6221 <dgaudet@arctic.org>
6222
Damien Miller8eb0fd61999-12-31 08:49:13 +1100622319991231
Damien Millere4340be2000-09-16 13:29:08 +11006224 - Fix password support on systems with a mixture of shadowed and
6225 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11006226 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11006227 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11006228 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11006229 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6230 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11006231 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11006232 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11006233 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6234 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11006235 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006236 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11006237 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11006238 - Released 1.2.1pre24
6239
6240 - Added support for directory-based lastlogs
6241 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11006242
Damien Millerece22a81999-12-30 09:48:15 +1100624319991230
6244 - OpenBSD CVS updates:
6245 - [auth-passwd.c]
6246 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11006247 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11006248 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11006249 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11006250 "PermitRootLogin without-password". Report from Matthias Andree
6251 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11006252 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11006253 - Merged Dante SOCKS support patch from David Rankin
6254 <drankin@bohemians.lexington.ky.us>
6255 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11006256 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11006257
Damien Miller9550a761999-12-29 02:32:22 +1100625819991229
Damien Millere4340be2000-09-16 13:29:08 +11006259 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11006260 <drankin@bohemians.lexington.ky.us>
6261 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11006262 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11006263 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11006264 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11006265 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11006266 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11006267 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11006268 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11006269 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6270 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11006271
Damien Miller13bc0be1999-12-28 10:19:16 +1100627219991228
6273 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11006274 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11006275 <drankin@bohemians.lexington.ky.us>
6276 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11006277 - Portability fixes for Irix 5.3 (now compiles OK!)
6278 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11006279 - Merged AIX patch from Darren Hall <dhall@virage.org>
6280 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11006281 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11006282
Damien Millerc0d73901999-12-27 09:23:58 +1100628319991227
6284 - Automatically correct paths in manpages and configuration files. Patch
6285 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6286 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11006287 - Added --with-default-path to specify custom path for server
6288 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11006289 - PAM bugfix. PermitEmptyPassword was being ignored.
6290 - Fixed PAM config files to allow empty passwords if server does.
6291 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11006292 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11006293 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11006294 - OpenBSD CVS updates:
6295 - [packet.h auth-rhosts.c]
6296 check format string for packet_disconnect and packet_send_debug, too
6297 - [channels.c]
6298 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11006299
Damien Miller32b3cf21999-12-26 10:21:48 +1100630019991226
6301 - Enabled utmpx support by default for Solaris
6302 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11006303 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11006304 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11006305 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11006306 Unfortunatly there is currently no way to disable auth failure
6307 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11006308 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11006309 - OpenBSD CVS update:
6310 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11006311 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11006312 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11006313 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11006314 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006315 <jmknoble@jmknoble.cx>
6316 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11006317
Damien Miller2e1b0821999-12-25 10:11:29 +1100631819991225
6319 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6320 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6321 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11006322 - Released 1.2.1pre20
6323
6324 - Merged fixes from Ben Taylor <bent@clark.net>
6325 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6326 - Disabled logging of PAM password authentication failures when password
6327 is empty. (e.g start of authentication loop). Reported by Naz
6328 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11006329
633019991223
Damien Millere4340be2000-09-16 13:29:08 +11006331 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11006332 <andre.lucas@dial.pipex.com>
6333 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11006334 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11006335
Damien Miller365199d1999-12-22 00:12:38 +1100633619991222
Damien Millere4340be2000-09-16 13:29:08 +11006337 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11006338 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11006339 - Fix login.c breakage on systems which lack ut_host in struct
6340 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11006341
Damien Miller76112de1999-12-21 11:18:08 +1100634219991221
Damien Millere4340be2000-09-16 13:29:08 +11006343 - Integration of large HPUX patch from Andre Lucas
6344 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11006345 benefits:
6346 - Ability to disable shadow passwords at configure time
6347 - Ability to disable lastlog support at configure time
6348 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11006349 - OpenBSD CVS update:
6350 - [sshconnect.c]
6351 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11006352 - Fix DISABLE_SHADOW support
6353 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11006354 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11006355
Damien Millerc4c647f1999-12-18 20:54:52 +1100635619991218
Damien Millere4340be2000-09-16 13:29:08 +11006357 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11006358 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11006359 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11006360
Damien Millerab8a4da1999-12-16 13:05:30 +1100636119991216
Damien Millere4340be2000-09-16 13:29:08 +11006362 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11006363 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11006364 - Minor updates to docs
6365 - Merged OpenBSD CVS changes:
6366 - [authfd.c ssh-agent.c]
6367 keysize warnings talk about identity files
6368 - [packet.c]
6369 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11006370 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11006371 "Chris, the Young One" <cky@pobox.com>
6372 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11006373
Damien Miller84093e91999-12-15 09:06:28 +1100637419991215
6375 - Integrated patchs from Juergen Keil <jk@tools.de>
6376 - Avoid void* pointer arithmatic
6377 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11006378 - Fix SIGIO error in scp
6379 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11006380 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11006381 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11006382
Damien Millera34a28b1999-12-14 10:47:15 +1100638319991214
6384 - OpenBSD CVS Changes
6385 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006386 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11006387 Holger.Trapp@Informatik.TU-Chemnitz.DE
6388 - [mpaux.c]
6389 make code simpler. no need for memcpy. niels@ ok
6390 - [pty.c]
6391 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6392 fix proto; markus
6393 - [ssh.1]
6394 typo; mark.baushke@solipsa.com
6395 - [channels.c ssh.c ssh.h sshd.c]
6396 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6397 - [sshconnect.c]
6398 move checking of hostkey into own function.
6399 - [version.h]
6400 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11006401 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11006402 - Some older systems don't have poll.h, they use sys/poll.h instead
6403 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11006404
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100640519991211
Damien Millere4340be2000-09-16 13:29:08 +11006406 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006407 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11006408 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006409 Gordon Rowell <gordonr@gormand.com.au>
6410 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6411 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6412 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6413 - Compile fix from David Agraz <dagraz@jahoopa.com>
6414 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11006415 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11006416 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006417
Damien Millerbf1c9b21999-12-09 10:16:54 +1100641819991209
6419 - Import of patch from Ben Taylor <bent@clark.net>:
6420 - Improved PAM support
6421 - "uninstall" rule for Makefile
6422 - utmpx support
6423 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11006424 - OpenBSD CVS updates:
6425 - [readpass.c]
6426 avoid stdio; based on work by markus, millert, and I
6427 - [sshd.c]
6428 make sure the client selects a supported cipher
6429 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006430 fix sighup handling. accept would just restart and daemon handled
6431 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11006432 listen sock now.
6433 - [sshd.c]
6434 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11006435 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6436 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11006437 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11006438
Damien Millerfce16481999-12-08 08:53:52 +1100643919991208
Damien Millere4340be2000-09-16 13:29:08 +11006440 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11006441 David Agraz <dagraz@jahoopa.com>
6442
Damien Miller0c078c61999-12-07 14:53:57 +1100644319991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11006444 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11006445 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11006446 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11006447 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11006448 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11006449 - Merged more OpenBSD changes:
6450 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006451 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11006452 were doing write(sock, buf, len) != len, with atomicio() calls.
6453 - [auth-skey.c]
6454 fd leak
6455 - [authfile.c]
6456 properly name fd variable
6457 - [channels.c]
6458 display great hatred towards strcpy
6459 - [pty.c pty.h sshd.c]
6460 use openpty() if it exists (it does on BSD4_4)
6461 - [tildexpand.c]
6462 check for ~ expansion past MAXPATHLEN
6463 - Modified helper.c to use new atomicio function.
6464 - Reformat Makefile a little
6465 - Moved RC4 routines from rc4.[ch] into helper.c
6466 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11006467 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6468 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11006469 - Clean up bad imports of a few files (forgot -kb)
6470 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11006471
Damien Millerdc33fc31999-12-04 20:24:48 +1100647219991204
6473 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11006474 - Merged OpenBSD CVS changes:
6475 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6476 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6477 - [auth-rsa.c]
6478 warn only about mismatch if key is _used_
6479 warn about keysize-mismatch with log() not error()
6480 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6481 ports are u_short
6482 - [hostfile.c]
6483 indent, shorter warning
6484 - [nchan.c]
6485 use error() for internal errors
6486 - [packet.c]
6487 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6488 serverloop.c
6489 indent
6490 - [ssh-add.1 ssh-add.c ssh.h]
6491 document $SSH_ASKPASS, reasonable default
6492 - [ssh.1]
6493 CheckHostIP is not available for connects via proxy command
6494 - [sshconnect.c]
6495 typo
6496 easier to read client code for passwd and skey auth
6497 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11006498
Damien Miller42b81ff1999-11-26 12:21:24 +1100649919991126
6500 - Add definition for __P()
6501 - Added [v]snprintf() replacement for systems that lack it
6502
Damien Miller78224a01999-11-25 11:55:45 +1100650319991125
6504 - More reformatting merged from OpenBSD CVS
6505 - Merged OpenBSD CVS changes:
6506 - [channels.c]
6507 fix packet_integrity_check() for !have_hostname_in_open.
6508 report from mrwizard@psu.edu via djm@ibs.com.au
6509 - [channels.c]
6510 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6511 chip@valinux.com via damien@ibs.com.au
6512 - [nchan.c]
6513 it's not an error() if shutdown_write failes in nchan.
6514 - [readconf.c]
6515 remove dead #ifdef-0-code
6516 - [readconf.c servconf.c]
6517 strcasecmp instead of tolower
6518 - [scp.c]
6519 progress meter overflow fix from damien@ibs.com.au
6520 - [ssh-add.1 ssh-add.c]
6521 SSH_ASKPASS support
6522 - [ssh.1 ssh.c]
6523 postpone fork_after_authentication until command execution,
6524 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6525 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11006526 - Added BSD compatible install program and autoconf test, thanks to
6527 Niels Kristian Bech Jensen <nkbj@image.dk>
6528 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11006529 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11006530 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11006531
Damien Miller95def091999-11-25 00:26:21 +1100653219991124
6533 - Merged very large OpenBSD source code reformat
6534 - OpenBSD CVS updates
6535 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6536 [ssh.h sshd.8 sshd.c]
6537 syslog changes:
6538 * Unified Logmessage for all auth-types, for success and for failed
6539 * Standard connections get only ONE line in the LOG when level==LOG:
6540 Auth-attempts are logged only, if authentication is:
6541 a) successfull or
6542 b) with passwd or
6543 c) we had more than AUTH_FAIL_LOG failues
6544 * many log() became verbose()
6545 * old behaviour with level=VERBOSE
6546 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6547 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6548 messages. allows use of s/key in windows (ttssh, securecrt) and
6549 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6550 - [sshd.8]
6551 -V, for fallback to openssh in SSH2 compatibility mode
6552 - [sshd.c]
6553 fix sigchld race; cjc5@po.cwru.edu
6554
Damien Miller294df781999-11-23 10:11:29 +1100655519991123
6556 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11006557 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11006558 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11006559 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11006560 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11006561
Damien Miller22218721999-11-22 12:51:42 +1100656219991122
6563 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11006564 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11006565 - [ssh-keygen.c]
6566 don't create ~/.ssh only if the user wants to store the private
6567 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11006568 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006569 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11006570 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006571 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11006572 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11006573 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11006574 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11006575 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11006576 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11006577 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11006578 - Only display public key comment when presenting ssh-askpass dialog
6579 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11006580
Damien Millere4340be2000-09-16 13:29:08 +11006581 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11006582 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6583
Damien Miller6162d121999-11-21 13:23:52 +1100658419991121
Damien Miller83df0691999-11-22 13:22:29 +11006585 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11006586 - [channels.c]
6587 make this compile, bad markus
6588 - [log.c readconf.c servconf.c ssh.h]
6589 bugfix: loglevels are per host in clientconfig,
6590 factor out common log-level parsing code.
6591 - [servconf.c]
6592 remove unused index (-Wall)
6593 - [ssh-agent.c]
6594 only one 'extern char *__progname'
6595 - [sshd.8]
6596 document SIGHUP, -Q to synopsis
6597 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6598 [channels.c clientloop.c]
6599 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6600 [hope this time my ISP stays alive during commit]
6601 - [OVERVIEW README] typos; green@freebsd
6602 - [ssh-keygen.c]
6603 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6604 exit if writing the key fails (no infinit loop)
6605 print usage() everytime we get bad options
6606 - [ssh-keygen.c] overflow, djm@mindrot.org
6607 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11006608
Damien Millerc6398ef1999-11-20 12:18:40 +1100660919991120
Damien Millere4340be2000-09-16 13:29:08 +11006610 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11006611 <marc.fournier@acadiau.ca>
6612 - Wrote autoconf tests for integer bit-types
6613 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11006614 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11006615 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11006616
Damien Miller5bbbd361999-11-19 07:56:21 +1100661719991119
6618 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11006619 - Merged OpenBSD CVS changes
6620 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6621 more %d vs. %s in fmt-strings
6622 - [authfd.c]
6623 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11006624 - EGD uses a socket, not a named pipe. Duh.
6625 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11006626 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11006627 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11006628 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11006629 - Added autoconf option to enable Kerberos 4 support (untested)
6630 - Added autoconf option to enable AFS support (untested)
6631 - Added autoconf option to enable S/Key support (untested)
6632 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006633 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006634 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006635 when they are absent.
6636 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006637
Damien Miller81428f91999-11-18 09:28:11 +1100663819991118
6639 - Merged OpenBSD CVS changes
6640 - [scp.c] foregroundproc() in scp
6641 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006642 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006643 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006644 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006645 - Added openssh.com info to README
6646
Damien Miller10f6f6b1999-11-17 17:29:08 +1100664719991117
6648 - Merged OpenBSD CVS changes
6649 - [ChangeLog.Ylonen] noone needs this anymore
6650 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006651 - [hostfile.c]
6652 in known_hosts key lookup the entry for the bits does not need
6653 to match, all the information is contained in n and e. This
6654 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006655 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006656 - [serverloop.c]
6657 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006658 iedowse@maths.tcd.ie
6659 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6660 [fingerprint.c fingerprint.h]
6661 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6662 - [ssh-agent.1] typo
6663 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006664 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006665 force logging to stderr while loading private key file
6666 (lost while converting to new log-levels)
6667
Damien Miller7e8e8201999-11-16 13:37:16 +1100666819991116
6669 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6670 - Merged OpenBSD CVS changes:
6671 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6672 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6673 the keysize of rsa-parameter 'n' is passed implizit,
6674 a few more checks and warnings about 'pretended' keysizes.
6675 - [cipher.c cipher.h packet.c packet.h sshd.c]
6676 remove support for cipher RC4
6677 - [ssh.c]
6678 a note for legay systems about secuity issues with permanently_set_uid(),
6679 the private hostkey and ptrace()
6680 - [sshconnect.c]
6681 more detailed messages about adding and checking hostkeys
6682
Damien Millerd05a2471999-11-15 14:25:30 +1100668319991115
6684 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006685 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006686 $DISPLAY, ok niels
6687 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006688 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006689 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006690 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006691 [auth-krb4.c]
6692 - disconnect if getpeername() fails
6693 - missing xfree(*client)
6694 [canohost.c]
6695 - disconnect if getpeername() fails
6696 - fix comment: we _do_ disconnect if ip-options are set
6697 [sshd.c]
6698 - disconnect if getpeername() fails
6699 - move checking of remote port to central place
6700 [auth-rhosts.c] move checking of remote port to central place
6701 [log-server.c] avoid extra fd per sshd, from millert@
6702 [readconf.c] print _all_ bad config-options in ssh(1), too
6703 [readconf.h] print _all_ bad config-options in ssh(1), too
6704 [ssh.c] print _all_ bad config-options in ssh(1), too
6705 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006706 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006707 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006708 - Merged more Solaris compability from Marc G. Fournier
6709 <marc.fournier@acadiau.ca>
6710 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006711 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006712 - Released 1.2pre12
6713
6714 - Another OpenBSD CVS update:
6715 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006716
Damien Miller0a6e6681999-11-15 09:56:06 +1100671719991114
6718 - Solaris compilation fixes (still imcomplete)
6719
Damien Millerb0284381999-11-13 13:30:28 +1100672019991113
Damien Miller192bd011999-11-13 23:56:35 +11006721 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6722 - Don't install config files if they already exist
6723 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006724 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006725 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006726 - Merged OpenBSD CVS changes:
6727 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006728 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006729 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006730 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006731 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006732 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6733 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006734 - Tidied default config file some more
6735 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6736 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006737
Damien Miller776af5d1999-11-12 08:49:09 +1100673819991112
6739 - Merged changes from OpenBSD CVS
6740 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006741 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006742 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006743 deraadt,millert
6744 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006745 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6746 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006747
Damien Millerb5f89271999-11-12 14:35:58 +11006748 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006749 - Merged yet more changes from OpenBSD CVS
6750 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6751 [ssh.c ssh.h sshconnect.c sshd.c]
6752 make all access to options via 'extern Options options'
6753 and 'extern ServerOptions options' respectively;
6754 options are no longer passed as arguments:
6755 * make options handling more consistent
6756 * remove #include "readconf.h" from ssh.h
6757 * readconf.h is only included if necessary
6758 - [mpaux.c] clear temp buffer
6759 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006760 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006761 - Fix nasty division-by-zero error in scp.c
6762 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006763
Damien Millerab18c411999-11-11 10:40:23 +1100676419991111
6765 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006766 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006767 - Merged OpenBSD CVS changes:
6768 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6769 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6770 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006771 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006772 file transfers. Fix submitted to OpenBSD developers. Report and fix
6773 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006774 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006775 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006776 + krb-cleanup cleanup
6777 - [clientloop.c log-client.c log-server.c ]
6778 [readconf.c readconf.h servconf.c servconf.h ]
6779 [ssh.1 ssh.c ssh.h sshd.8]
6780 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6781 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006782 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6783 allow session_key_int != sizeof(session_key)
6784 [this should fix the pre-assert-removal-core-files]
6785 - Updated default config file to use new LogLevel option and to improve
6786 readability
6787
Damien Millerb77870f1999-11-10 12:48:08 +1100678819991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006789 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006790 - ssh-agent commandline parsing
6791 - RPM spec file now installs ssh setuid root
6792 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006793 - Merged beginnings of Solaris compability from Marc G. Fournier
6794 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006795
Damien Millerc7b38ce1999-11-09 10:28:04 +1100679619991109
6797 - Autodetection of SSL/Crypto library location via autoconf
6798 - Fixed location of ssh-askpass to follow autoconf
6799 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6800 - Autodetection of RSAref library for US users
6801 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006802 - Merged OpenBSD CVS changes:
6803 - [rsa.c] bugfix: use correct size for memset()
6804 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006805 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006806 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006807 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006808
Damien Miller356a0b01999-11-08 15:30:59 +1100680919991108
6810 - Removed debian/ directory. This is now being maintained separately.
6811 - Added symlinks for slogin in RPM spec file
6812 - Fixed permissions on manpages in RPM spec file
6813 - Added references to required libraries in README file
6814 - Removed config.h.in from CVS
6815 - Removed pwdb support (better pluggable auth is provided by glibc)
6816 - Made PAM and requisite libdl optional
6817 - Removed lots of unnecessary checks from autoconf
6818 - Added support and autoconf test for openpty() function (Unix98 pty support)
6819 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6820 - Added TODO file
6821 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6822 - Added ssh-askpass program
6823 - Added ssh-askpass support to ssh-add.c
6824 - Create symlinks for slogin on install
6825 - Fix "distclean" target in makefile
6826 - Added example for ssh-agent to manpage
6827 - Added support for PAM_TEXT_INFO messages
6828 - Disable internal /etc/nologin support if PAM enabled
6829 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006830 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006831 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6832 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006833 - [sshd.c] remove unused argument. ok dugsong
6834 - [sshd.c] typo
6835 - [rsa.c] clear buffers used for encryption. ok: niels
6836 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006837 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006838 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006839 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006840
Damien Miller0aa8e531999-11-02 19:05:02 +1100684119991102
6842 - Merged change from OpenBSD CVS
6843 - One-line cleanup in sshd.c
6844
Damien Miller744da801999-10-30 09:12:25 +1000684519991030
6846 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006847 - Merged latest updates for OpenBSD CVS:
6848 - channels.[ch] - remove broken x11 fix and document istate/ostate
6849 - ssh-agent.c - call setsid() regardless of argv[]
6850 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6851 - Documentation cleanups
6852 - Renamed README -> README.Ylonen
6853 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006854
Damien Miller070f7a11999-10-29 10:29:29 +1000685519991029
6856 - Renamed openssh* back to ssh* at request of Theo de Raadt
6857 - Incorporated latest changes from OpenBSD's CVS
6858 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6859 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006860 - Make distclean now removed configure script
6861 - Improved PAM logging
6862 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006863 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006864 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006865 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006866 - Fixed off-by-one error in PAM env patch
6867 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006868
Damien Miller7f6ea021999-10-28 13:25:17 +1000686919991028
6870 - Further PAM enhancements.
6871 - Much cleaner
6872 - Now uses account and session modules for all logins.
6873 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6874 - Build fixes
6875 - Autoconf
6876 - Change binary names to open*
6877 - Fixed autoconf script to detect PAM on RH6.1
6878 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006879 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006880
6881 - Imported latest OpenBSD CVS code
6882 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006883 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006884
Damien Miller7f6ea021999-10-28 13:25:17 +1000688519991027
6886 - Adapted PAM patch.
6887 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006888
Damien Miller7f6ea021999-10-28 13:25:17 +10006889 - Excised my buggy replacements for strlcpy and mkdtemp
6890 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6891 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6892 - Picked up correct version number from OpenBSD
6893 - Added sshd.pam PAM configuration file
6894 - Added sshd.init Redhat init script
6895 - Added openssh.spec RPM spec file
6896 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006897
Damien Miller7f6ea021999-10-28 13:25:17 +1000689819991026
6899 - Fixed include paths of OpenSSL functions
6900 - Use OpenSSL MD5 routines
6901 - Imported RC4 code from nanocrypt
6902 - Wrote replacements for OpenBSD arc4random* functions
6903 - Wrote replacements for strlcpy and mkdtemp
6904 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006905
Damien Miller527366c2001-11-14 00:03:14 +11006906$Id: ChangeLog,v 1.1661 2001/11/13 13:03:14 djm Exp $