blob: 39510264aa92a6ccff8799a5bbc3b3bc73525e13 [file] [log] [blame]
Damien Miller964fed52001-09-25 12:58:23 +1000120010925
2 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
Damien Miller16fcade2001-09-25 13:06:18 +10003 - (djm) Sync $sysconfdir/moduli
Damien Millere8bb4502001-09-25 16:39:35 +10004 - (djm) Add AC_SYS_LARGEFILE configure test
Damien Miller5f4b1002001-09-25 22:21:52 +10005 - (djm) Avoid bad and unportable sprintf usage in compat code
Damien Miller964fed52001-09-25 12:58:23 +10006
Ben Lindstromb85544d2001-09-23 13:54:57 +0000720010923
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +00008 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
9 by stevesk@
Ben Lindstrom40a0d202001-09-24 22:04:02 +000010 - (bal) Removed 'extern int optopt;' since it is dead wood.
Ben Lindstrom8b16c0e2001-09-24 23:15:15 +000011 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +000012
1320010923
Ben Lindstromb85544d2001-09-23 13:54:57 +000014 - (bal) OpenBSD CVS Sync
15 - markus@cvs.openbsd.org 2001/09/23 11:09:13
16 [authfile.c]
17 relax permission check for private key files.
Ben Lindstrombffa1cb2001-09-23 13:58:38 +000018 - markus@cvs.openbsd.org 2001/09/23 09:58:13
19 [LICENCE]
20 new rijndael implementation
Ben Lindstromb85544d2001-09-23 13:54:57 +000021
Tim Rice1ce8f0c2001-09-20 11:39:35 -07002220010920
23 - (tim) [scard/Makefile.in] Don't strip the Java binary
Kevin Steves50abba52001-09-20 19:43:41 +000024 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
Ben Lindstrom406b4f02001-09-20 23:09:16 +000025 - (bal) OpenBSD CVS Sync
26 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
27 [sshd.8]
28 fix ClientAliveCountMax
Ben Lindstrom1bc3bdb2001-09-20 23:11:26 +000029 - markus@cvs.openbsd.org 2001/09/20 13:46:48
30 [auth2.c]
31 key_read returns now -1 or 1
Ben Lindstromf558cf62001-09-20 23:13:49 +000032 - markus@cvs.openbsd.org 2001/09/20 13:50:40
33 [compat.c compat.h ssh.c]
34 bug compat: request a dummy channel for -N (no shell) sessions +
35 cleanup; vinschen@redhat.com
Ben Lindstrom15da0332001-09-20 23:15:44 +000036 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
37 [sshd_config]
38 CheckMail removed. OKed stevesk@
Tim Rice1ce8f0c2001-09-20 11:39:35 -070039
Ben Lindstrom20daef72001-09-20 00:54:01 +00004020010919
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +000041 - (bal) OpenBSD Sync
Ben Lindstrom20daef72001-09-20 00:54:01 +000042 - markus@cvs.openbsd.org 2001/09/19 10:08:51
43 [sshd.8]
44 command=xxx applies to subsystem now, too
Ben Lindstrom309f3d12001-09-20 00:55:53 +000045 - markus@cvs.openbsd.org 2001/09/19 13:23:29
46 [key.c]
47 key_read() now returns -1 on type mismatch, too
Ben Lindstrom2b7a0e92001-09-20 00:57:55 +000048 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
49 [readconf.c readconf.h scp.c sftp.c ssh.1]
50 add ClearAllForwardings ssh option and set it in scp and sftp; ok
51 markus@
Ben Lindstromb1d822c2001-09-20 01:03:31 +000052 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
53 [authfd.c]
54 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
55 blesses this and we do it this way elsewhere. this helps in
56 portable because not all systems have SUN_LEN() and
57 sockaddr_un.sun_len. ok markus@
Ben Lindstromdfd18502001-09-20 01:06:08 +000058 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
59 [sshd.8]
60 missing -t in usage
Ben Lindstrom03598a12001-09-20 01:07:57 +000061 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
62 [sshd.8]
63 don't advertise -V in usage; ok markus@
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +000064 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
Ben Lindstrom20daef72001-09-20 00:54:01 +000065
Damien Miller85de5802001-09-18 14:01:11 +10006620010918
Damien Millerff5f47e2001-09-18 15:05:20 +100067 - (djm) Configure support for smartcards. Based on Ben's work.
Damien Millerffbe6982001-09-18 14:03:03 +100068 - (djm) Revert setgroups call, it causes problems on OS-X
Damien Millerff5f47e2001-09-18 15:05:20 +100069 - (djm) Avoid warning on BSDgetopt
Damien Millerd97c2ce2001-09-18 15:06:21 +100070 - (djm) More makefile infrastructre for smartcard support, also based
71 on Ben's work
Damien Miller7948d932001-09-18 15:12:10 +100072 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
73 put somewhere sane. Add Ssh.bin to manifest.
Damien Millerf2bd06c2001-09-18 15:33:07 +100074 - (djm) Make smartcard support conditional in Redhat RPM spec
Ben Lindstrom033e4552001-09-18 05:36:27 +000075 - (bal) LICENCE update. Has not been done in a while.
Kevin Steves871f6622001-09-18 16:08:24 +000076 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
77 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
78 check. ok Lutz Jaenicke
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +000079 - (bal) OpenBSD CVS Sync
Ben Lindstrom1e243242001-09-18 05:38:44 +000080 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
81 [scp.1 scp.c sftp.1 sftp.c]
82 add -Fssh_config option; ok markus@
Ben Lindstrom9e0ddd42001-09-18 05:41:19 +000083 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
84 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
85 u_char*/char* cleanup; ok markus
Ben Lindstroma2fec902001-09-18 05:45:44 +000086 - markus@cvs.openbsd.org 2001/09/17 20:22:14
87 [scard.c]
88 never keep a connection to the smartcard open.
89 allows ssh-keygen -D U while the agent is running; report from
90 jakob@
Ben Lindstrom6a337632001-09-18 05:47:32 +000091 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
92 [sftp.1 sftp.c]
93 cleanup and document -1, -s and -S; ok markus@
Ben Lindstrom99a30f12001-09-18 05:49:14 +000094 - markus@cvs.openbsd.org 2001/09/17 20:50:22
95 [key.c ssh-keygen.c]
96 better error handling if you try to export a bad key to ssh.com
Ben Lindstrom944c4f02001-09-18 05:51:13 +000097 - markus@cvs.openbsd.org 2001/09/17 20:52:47
98 [channels.c channels.h clientloop.c]
99 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
100 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
Ben Lindstrom6d218f42001-09-18 05:53:12 +0000101 - markus@cvs.openbsd.org 2001/09/17 21:04:02
102 [channels.c serverloop.c]
103 don't send fake dummy packets on CR (\r)
104 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
Ben Lindstrom3b4d42c2001-09-18 05:55:10 +0000105 - markus@cvs.openbsd.org 2001/09/17 21:09:47
106 [compat.c]
107 more versions suffering the SSH_BUG_DEBUG bug;
108 3.0.x reported by dbutts@maddog.storability.com
Ben Lindstromcc7aafc2001-09-18 05:56:57 +0000109 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
110 [scp.1]
111 missing -B in usage string
Damien Miller85de5802001-09-18 14:01:11 +1000112
Damien Miller01ebad02001-09-17 15:07:23 +100011320010917
114 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
Tim Ricea4f7ae12001-09-17 14:34:33 -0700115 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
116 rename getopt() to BSDgetopt() to keep form conflicting with
117 system getopt().
118 [Makefile.in configure.in] disable filepriv until I can add
119 missing procpriv calls.
Damien Miller01ebad02001-09-17 15:07:23 +1000120
Damien Miller0b9278e2001-09-16 17:13:45 +100012120010916
122 - (djm) Workaround XFree breakage in RPM spec file
Ben Lindstrom37e41c92001-09-16 22:17:15 +0000123 - (bal) OpenBSD CVS Sync
124 - markus@cvs.openbsd.org 2001/09/16 14:46:54
125 [session.c]
126 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
127 pr 1943b
Damien Miller0b9278e2001-09-16 17:13:45 +1000128
Damien Miller599d8eb2001-09-15 12:25:53 +100012920010915
130 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
Damien Miller69e00a12001-09-15 20:58:46 +1000131 - (djm) Sync scard/ stuff
Damien Miller0c217b72001-09-15 21:01:41 +1000132 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
133 Redhat
Damien Millerba6f9f92001-09-15 21:03:10 +1000134 - (djm) Redhat initscript config sanity checking from Pekka Savola
135 <pekkas@netcore.fi>
Damien Millerebf989e2001-09-15 21:12:49 +1000136 - (djm) Clear supplemental groups at sshd start to prevent them from
137 being propogated to random PAM modules. Based on patch from Redhat via
138 Pekka Savola <pekkas@netcore.fi>
Damien Miller426d6bd2001-09-16 17:13:11 +1000139 - (djm) Make sure rijndael.c picks config.h
140 - (djm) Ensure that u_char gets defined
Damien Miller599d8eb2001-09-15 12:25:53 +1000141
Ben Lindstromd5e1c042001-09-14 23:09:29 +000014220010914
143 - (bal) OpenBSD CVS Sync
144 - markus@cvs.openbsd.org 2001/09/13
145 [rijndael.c rijndael.h]
146 missing $OpenBSD
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000147 - markus@cvs.openbsd.org 2001/09/14
148 [session.c]
149 command=xxx overwrites subsystems, too
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000150 - markus@cvs.openbsd.org 2001/09/14
151 [sshd.c]
152 typo
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000153
Ben Lindstrom319fc732001-09-14 02:47:33 +000015420010913
155 - (bal) OpenBSD CVS Sync
156 - markus@cvs.openbsd.org 2001/08/23 11:31:59
157 [cipher.c cipher.h]
158 switch to the optimised AES reference code from
159 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
160
Ben Lindstrom91e98682001-09-12 16:32:14 +000016120010912
162 - (bal) OpenBSD CVS Sync
163 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
164 [servconf.c servconf.h session.c sshd.8]
165 deprecate CheckMail. ok markus@
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000166 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
167 [ssh.1 sshd.8]
168 document case sensitivity for ssh, sshd and key file
169 options and arguments; ok markus@
Ben Lindstrom7bb37b22001-09-12 16:40:05 +0000170 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
171 [servconf.h]
172 typo in comment
Ben Lindstrome59433d2001-09-12 16:41:37 +0000173 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
174 [ssh.1 sshd.8]
175 minor typos and cleanup
Ben Lindstroma10aed82001-09-12 16:43:26 +0000176 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
177 [ssh.1]
178 hostname not optional; ok markus@
Ben Lindstrom044274b2001-09-12 16:46:08 +0000179 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
180 [sshd.8]
181 no rexd; ok markus@
Ben Lindstromffa1dd62001-09-12 16:52:28 +0000182 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
183 [ssh.1]
184 document cipher des for protocol 1; ok deraadt@
Ben Lindstromce89dac2001-09-12 16:58:04 +0000185 - camield@cvs.openbsd.org 2001/08/23 17:59:31
186 [sshd.c]
187 end request with 0, not NULL
188 ok markus@
Ben Lindstromba1fa1d2001-09-12 17:02:49 +0000189 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
190 [ssh-agent.1]
191 fix usage; ok markus@
Ben Lindstrom8d066fb2001-09-12 17:06:13 +0000192 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
193 [ssh-add.1 ssh-keyscan.1]
194 minor cleanup
Ben Lindstrom78bbd9e2001-09-12 17:10:40 +0000195 - danh@cvs.openbsd.org 2001/08/27 22:02:13
196 [ssh-keyscan.c]
197 fix memory fault if non-existent filename is given to the -f option
198 ok markus@
Ben Lindstrom525a0932001-09-12 17:35:27 +0000199 - markus@cvs.openbsd.org 2001/08/28 09:51:26
200 [readconf.c]
201 don't set DynamicForward unless Host matches
Ben Lindstrom14f31ab2001-09-12 17:48:04 +0000202 - markus@cvs.openbsd.org 2001/08/28 15:39:48
203 [ssh.1 ssh.c]
204 allow: ssh -F configfile host
Ben Lindstrom5fccbc22001-09-12 17:49:48 +0000205 - markus@cvs.openbsd.org 2001/08/29 20:44:03
206 [scp.c]
207 clear the malloc'd buffer, otherwise source() will leak malloc'd
208 memory; ok theo@
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000209 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
210 [sshd.8]
211 add text about -u0 preventing DNS requests; ok markus@
Ben Lindstrom19ceb172001-09-12 17:54:24 +0000212 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
213 [ssh.1 ssh.c]
214 document -D and DynamicForward; ok markus@
Ben Lindstrom1a174712001-09-12 17:56:15 +0000215 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
216 [ssh.c]
217 validate ports for -L/-R; ok markus@
Ben Lindstrom60d82be2001-09-12 17:58:15 +0000218 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
219 [ssh.1 sshd.8]
220 additional documentation for GatewayPorts; ok markus@
Ben Lindstrom6e69d532001-09-12 17:59:59 +0000221 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
222 [ssh.1]
223 add -D to synopsis line; ok markus@
Ben Lindstrom62c25a42001-09-12 18:01:59 +0000224 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
225 [readconf.c ssh.1]
226 validate ports for LocalForward/RemoteForward.
227 add host/port alternative syntax for IPv6 (like -L/-R).
228 ok markus@
Ben Lindstromd71ba572001-09-12 18:03:31 +0000229 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
230 [auth-options.c sshd.8]
231 validate ports for permitopen key file option. add host/port
232 alternative syntax for IPv6. ok markus@
Ben Lindstrom520b55c2001-09-12 18:05:05 +0000233 - markus@cvs.openbsd.org 2001/08/30 22:22:32
234 [ssh-keyscan.c]
235 do not pass pointers to longjmp; fix from wayne@blorf.net
Ben Lindstrom7d199962001-09-12 18:29:00 +0000236 - markus@cvs.openbsd.org 2001/08/31 11:46:39
237 [sshconnect2.c]
Ben Lindstromedc0cf22001-09-12 18:32:20 +0000238 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
239 messages
240 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
241 [readconf.c readconf.h ssh.c]
242 fatal() for nonexistent -Fssh_config. ok markus@
Ben Lindstrom594e2032001-09-12 18:35:30 +0000243 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
244 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
245 avoid first person in manual pages
Ben Lindstrom4213c552001-09-12 18:45:09 +0000246 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
247 [scp.c]
248 don't forward agent for non third-party copies; ok markus@
Ben Lindstrom91e98682001-09-12 16:32:14 +0000249
Ben Lindstromd0ff4082001-08-15 22:58:59 +000025020010815
251 - (bal) Fixed stray code in readconf.c that went in by mistake.
Ben Lindstromc9a26362001-08-15 23:04:50 +0000252 - OpenBSD CVS Sync
253 - markus@cvs.openbsd.org 2001/08/07 10:37:46
254 [authfd.c authfd.h]
255 extended failure messages from galb@vandyke.com
Ben Lindstrom79e93bc2001-08-15 23:06:59 +0000256 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
257 [scp.1]
258 when describing the -o option, give -o Protocol=1 as the specific example
259 since we are SICK AND TIRED of clueless people who cannot have difficulty
260 thinking on their own.
Ben Lindstroma6603932001-08-15 23:14:49 +0000261 - markus@cvs.openbsd.org 2001/08/08 18:20:15
262 [uidswap.c]
263 permanently_set_uid is a noop if user is not privilegued;
264 fixes bug on solaris; from sbi@uchicago.edu
Ben Lindstrom049e0dd2001-08-15 23:17:22 +0000265 - markus@cvs.openbsd.org 2001/08/08 21:34:19
266 [uidswap.c]
267 undo last change; does not work for sshd
Ben Lindstrom930b14a2001-08-15 23:19:21 +0000268 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
269 [ssh.c tildexpand.c]
270 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
271 ok markus@
Ben Lindstrom1fa90102001-08-15 23:21:01 +0000272 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
273 [scp.c]
274 don't need main prototype (also sync with rcp); ok markus@
Ben Lindstrom59e12492001-08-15 23:22:56 +0000275 - markus@cvs.openbsd.org 2001/08/14 09:23:02
276 [sftp.1 sftp-int.c]
277 "bye"; hk63a@netscape.net
Ben Lindstrom14c62eb2001-08-15 23:25:46 +0000278 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
279 [scp.1 sftp.1 ssh.1]
280 consistent documentation and example of ``-o ssh_option'' for sftp and
281 scp; document keyword=argument for ssh.
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000282 - (bal) QNX resync. OK tim@
Ben Lindstromd0ff4082001-08-15 22:58:59 +0000283
Kevin Stevesad4aa562001-08-14 20:35:35 +000028420010814
285 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
286 for some #ifdef _CRAY code; ok wendyp@cray.com
Kevin Steves25ee4e42001-08-14 20:41:34 +0000287 - (stevesk) sshpty.c: return 0 on error in cray pty code;
288 ok wendyp@cray.com
Kevin Steves72992af2001-08-14 20:54:52 +0000289 - (stevesk) bsd-cray.c: utmp strings are not C strings
Kevin Steves4da21ab2001-08-14 21:02:15 +0000290 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
Kevin Stevesad4aa562001-08-14 20:35:35 +0000291
Damien Miller56cb9292001-08-12 13:02:50 +100029220010812
293 - (djm) Fix detection of long long int support. Based on patch from
294 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
295
Ben Lindstrom113339e2001-08-09 00:56:52 +000029620010808
297 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
298 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
299
Tim Ricee991e3c2001-08-07 15:29:07 -070030020010807
301 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
302 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
303 in. Needed for sshconnect.c
304 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
305 [configure.in] make tests with missing libraries fail
306 patch by Wendy Palm <wendyp@cray.com>
307 Added openbsd-compat/bsd-cray.h. Selective patches from
308 William L. Jones <jones@mail.utexas.edu>
309
Ben Lindstromc88785e2001-08-06 20:47:23 +000031020010806
311 - OpenBSD CVS Sync
312 - markus@cvs.openbsd.org 2001/07/22 21:32:27
313 [sshpty.c]
314 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +0000315 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
316 [ssh.1]
317 There is no option "Compress", point to "Compression" instead; ok
318 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +0000319 - markus@cvs.openbsd.org 2001/07/22 22:04:19
320 [readconf.c ssh.1]
321 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000322 - markus@cvs.openbsd.org 2001/07/22 22:24:16
323 [sshd.8]
324 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +0000325 - markus@cvs.openbsd.org 2001/07/23 09:06:28
326 [sshconnect2.c]
327 reorder default sequence of userauth methods to match ssh behaviour:
328 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +0000329 - markus@cvs.openbsd.org 2001/07/23 12:47:05
330 [ssh.1]
331 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +0000332 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
333 [ssh-keygen.1]
334 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +0000335 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
336 [auth2.c auth-rsa.c]
337 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +0000338 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
339 [xmalloc.c]
340 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +0000341 - markus@cvs.openbsd.org 2001/07/25 11:59:35
342 [scard.c]
343 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +0000344 - markus@cvs.openbsd.org 2001/07/25 14:35:18
345 [readconf.c ssh.1 ssh.c sshconnect.c]
346 cleanup connect(); connection_attempts 4 -> 1; from
347 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +0000348 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
349 [sshd.8 sshd.c]
350 add -t option to test configuration file and keys; pekkas@netcore.fi
351 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +0000352 - rees@cvs.openbsd.org 2001/07/26 20:04:27
353 [scard.c ssh-keygen.c]
354 Inquire Cyberflex class for 0xf0 cards
355 change aid to conform to 7816-5
356 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +0000357 - millert@cvs.openbsd.org 2001/07/27 14:50:45
358 [ssh.c]
359 If smart card support is compiled in and a smart card is being used
360 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +0000361 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
362 [scp.c]
363 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000364 - markus@cvs.openbsd.org 2001/07/28 09:21:15
365 [sshd.8]
366 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +0000367 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
368 [scp.1]
369 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +0000370 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
371 [scard.c scard.h]
372 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +0000373 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
374 [rijndael.c rijndael.h]
375 new BSD-style license:
376 Brian Gladman <brg@gladman.plus.com>:
377 >I have updated my code at:
378 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
379 >with a copyright notice as follows:
380 >[...]
381 >I am not sure which version of my old code you are using but I am
382 >happy for the notice above to be substituted for my existing copyright
383 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +0000384 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
385 [scard.c]
386 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +0000387 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
388 [readconf.c readconf.h ssh.1 ssh.c]
389 add 'SmartcardDevice' client option to specify which smartcard device
390 is used to access a smartcard used for storing the user's private RSA
391 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +0000392 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
393 [sftp-int.c sftp-server.c]
394 avoid paths beginning with "//"; <vinschen@redhat.com>
395 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +0000396 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
397 [scard.c]
398 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000399 - markus@cvs.openbsd.org 2001/08/01 22:03:33
400 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
401 ssh-agent.c ssh.c]
402 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000403 - markus@cvs.openbsd.org 2001/08/01 22:16:45
404 [ssh.1 sshd.8]
405 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000406 - markus@cvs.openbsd.org 2001/08/01 23:33:09
407 [ssh-keygen.c]
408 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
409 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000410 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000411 [scard.c ssh.c]
412 support finish rsa keys.
413 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000414 - markus@cvs.openbsd.org 2001/08/02 00:10:17
415 [ssh-keygen.c]
416 add -D readerid option (download, i.e. print public RSA key to stdout).
417 check for card present when uploading keys.
418 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000419 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
420 [ssh-keygen.c]
421 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000422 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
423 [ssh-keygen.c]
424 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000425 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
426 [ssh-keygen.1]
427 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000428 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
429 [ssh.c]
430 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000431 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
432 [ssh-agent.c ssh.c ssh-keygen.c]
433 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000434 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000435 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
436 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000437 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
438 [ssh-keyscan.1]
439 o) .Sh AUTHOR -> .Sh AUTHORS;
440 o) .Sh EXAMPLE -> .Sh EXAMPLES;
441 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
442
443 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000444 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
445 [ssh-add.1]
446 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000447 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
448 [ssh-add.c ssh-agent.c ssh-keyscan.c]
449 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000450 - markus@cvs.openbsd.org 2001/08/05 23:18:20
451 [ssh-keyscan.1 ssh-keyscan.c]
452 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000453 - markus@cvs.openbsd.org 2001/08/05 23:29:58
454 [ssh-keyscan.c]
455 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000456 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
457 [scp.c]
458 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000459 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000460 - (bal) Second around of UNICOS patches. A few other things left.
461 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000462
Damien Miller2ab59242001-08-06 16:51:49 +100046320010803
464 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
465 a fast UltraSPARC.
466
Kevin Stevese26a1552001-07-26 17:51:49 +000046720010726
468 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
469 handler has converged.
470
Ben Lindstrom8103de72001-07-25 16:24:33 +000047120010725
472 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
473
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000047420010724
475 - (bal) 4711 not 04711 for ssh binary.
476
Ben Lindstromd9e08242001-07-22 19:32:00 +000047720010722
478 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
479 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
480 Added openbsd-compat/bsd-cray.c. Rest will be merged after
481 approval. Selective patches from William L. Jones
482 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000483 - OpenBSD CVS Sync
484 - markus@cvs.openbsd.org 2001/07/18 21:10:43
485 [sshpty.c]
486 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000487 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
488 [ssh-agent.c]
489 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000490 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
491 [ssh.1]
492 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000493 - markus@cvs.openbsd.org 2001/07/20 14:46:11
494 [ssh-agent.c]
495 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000496 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
497 [ssh.1]
498 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000499
Tim Rice5d629cb2001-07-19 20:33:46 -070050020010719
501 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
502 report from Mark Miller <markm@swoon.net>
503
Ben Lindstromad773132001-07-18 15:45:44 +000050420010718
505 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000506 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
507 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
508 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000509 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000510 [serverloop.c]
511 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000512 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
513 [ssh-agent.1]
514 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000515 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000516 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000517 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000518 - markus@cvs.openbsd.org 2001/07/17 20:48:42
519 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000520 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000521 - markus@cvs.openbsd.org 2001/07/17 21:04:58
522 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000523 keep track of both maxfd and the size of the malloc'ed fdsets.
524 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000525 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
526 [scp.c]
527 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000528 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000529 - (bal) Allow sshd to switch user context without password for Cygwin.
530 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000531 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000532 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000533
Ben Lindstromfed7bb42001-07-15 18:30:42 +000053420010715
535 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
536 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700537 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
538 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000539
Kevin Steves60193f72001-07-14 16:05:55 +000054020010714
541 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000542 - (stevesk) configure.in: use ll suffix for long long constant
543 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000544
Damien Millerc62f1fc2001-07-14 11:54:05 +100054520010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000546 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
547 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000548 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000549 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000550 - OpenBSD CVS Sync
551 - markus@cvs.openbsd.org 2001/07/04 22:47:19
552 [ssh-agent.c]
553 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000554 - markus@cvs.openbsd.org 2001/07/04 23:13:10
555 [scard.c scard.h ssh-agent.c]
556 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000557 - markus@cvs.openbsd.org 2001/07/04 23:39:07
558 [ssh-agent.c]
559 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000560 - markus@cvs.openbsd.org 2001/07/04 23:49:27
561 [ssh-agent.c]
562 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000563 - espie@cvs.openbsd.org 2001/07/05 11:43:33
564 [sftp-glob.c]
565 Directly cast to the right type. Ok markus@
566 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
567 [sshconnect1.c]
568 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000569 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
570 [servconf.c]
571 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000572 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
573 [ssh.c]
574 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000575 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
576 [session.c sftp-int.c]
577 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000578 - markus@cvs.openbsd.org 2001/07/10 21:49:12
579 [readpass.c]
580 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000581 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
582 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000583 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000584 dugsong ok
585 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
586 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000587 - markus@cvs.openbsd.org 2001/07/11 16:29:59
588 [ssh.c]
589 sort options string, fix -p, add -k
590 - markus@cvs.openbsd.org 2001/07/11 18:26:15
591 [auth.c]
592 no need to call dirname(pw->pw_dir).
593 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000594 - (djm) Reorder Makefile.in so clean targets work a little better when
595 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000596 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000597
Damien Millereec0c252001-07-11 21:32:20 +100059820010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000599 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000600 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
601
Ben Lindstrom44697232001-07-04 03:32:30 +000060220010704
603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000605 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
606 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000607 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
608 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000609 - markus@cvs.openbsd.org 2001/06/25 17:18:27
610 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000611 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000612 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000613 - provos@cvs.openbsd.org 2001/06/25 17:54:47
614 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000615 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000616 it works on AFS. okay markus@
617 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
618 [auth2.c sshconnect2.c]
619 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000620 - markus@cvs.openbsd.org 2001/06/26 02:47:07
621 [ssh-keygen.c]
622 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000623 - markus@cvs.openbsd.org 2001/06/26 04:07:06
624 [ssh-agent.1 ssh-agent.c]
625 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000626 - markus@cvs.openbsd.org 2001/06/26 04:59:59
627 [authfd.c authfd.h ssh-add.c]
628 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000629 - markus@cvs.openbsd.org 2001/06/26 05:07:43
630 [ssh-agent.c]
631 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000632 - markus@cvs.openbsd.org 2001/06/26 05:33:34
633 [ssh-agent.c]
634 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000635 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
636 [sshd.8]
637 remove unnecessary .Pp between .It;
638 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000639 - markus@cvs.openbsd.org 2001/06/26 05:50:11
640 [auth2.c]
641 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000642 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000643 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
644 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
645 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
646 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000647 radix.h readconf.h readpass.h rsa.h]
648 prototype pedant. not very creative...
649 - () -> (void)
650 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000651 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000652 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
653 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000654 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
655 prototype pedant. not very creative...
656 - () -> (void)
657 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000658 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000659 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000660 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000661 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000662 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000663 - markus@cvs.openbsd.org 2001/06/26 17:25:34
664 [ssh.1]
665 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000666 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000667 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
668 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
669 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
670 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
671 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
672 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
673 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000674 tildexpand.h uidswap.h uuencode.h xmalloc.h]
675 remove comments from .h, since they are cut&paste from the .c files
676 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000677 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
678 [servconf.c]
679 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000680 - markus@cvs.openbsd.org 2001/06/26 20:14:11
681 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
682 add smartcard support to the client, too (now you can use both
683 the agent and the client).
684 - markus@cvs.openbsd.org 2001/06/27 02:12:54
685 [serverloop.c serverloop.h session.c session.h]
686 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000687 - markus@cvs.openbsd.org 2001/06/27 04:48:53
688 [auth.c match.c sshd.8]
689 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000690 - markus@cvs.openbsd.org 2001/06/27 05:35:42
691 [ssh-keygen.c]
692 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000693 - markus@cvs.openbsd.org 2001/06/27 05:42:25
694 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
695 s/generate_additional_parameters/rsa_generate_additional_parameters/
696 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000697 - markus@cvs.openbsd.org 2001/06/27 06:26:36
698 [ssh-add.c]
699 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000700 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
701 [ssh-keygen.c]
702 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000703 - markus@cvs.openbsd.org 2001/06/29 07:06:34
704 [ssh-keygen.c]
705 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000706 - markus@cvs.openbsd.org 2001/06/29 07:11:01
707 [ssh-keygen.c]
708 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000709 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
710 [clientloop.c]
711 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000712 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
713 [channels.c]
714 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000715 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
716 [channels.c channels.h clientloop.c]
717 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000718 - markus@cvs.openbsd.org 2001/07/02 13:59:15
719 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000720 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000721 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000722 - markus@cvs.openbsd.org 2001/07/02 22:29:20
723 [readpass.c]
724 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000725 - markus@cvs.openbsd.org 2001/07/02 22:40:18
726 [ssh-keygen.c]
727 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000728 - markus@cvs.openbsd.org 2001/07/02 22:52:57
729 [channels.c channels.h serverloop.c]
730 improve cleanup/exit logic in ssh2:
731 stop listening to channels, detach channel users (e.g. sessions).
732 wait for children (i.e. dying sessions), send exit messages,
733 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000734 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000735 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000736 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000737 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000738 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700739 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700740 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
741 issue warning (line 1: tokens ignored at end of directive line)
742 - (tim) [sshconnect1.c] give the compiler something to do for success:
743 if KRB5 and AFS are not defined
744 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000745
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000074620010629
747 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000748 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000749 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000750 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000751 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000752 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000753
Damien Miller180207f2001-06-28 14:48:28 +100075420010628
755 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000756 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000757 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000758 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
759 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000760
Damien Miller665af9c2001-06-27 09:34:15 +100076120010627
762 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000763 - (djm) Remove redundant and incorrect test for max auth attempts in
764 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000765 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000766 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000767 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000768 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000769 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
770 - djm@cvs.openbsd.org 2001/06/27 13:23:30
771 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000772 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000773 - (stevesk) for HP-UX 11.X use X/Open socket interface;
774 pulls in modern socket prototypes and eliminates a number of compiler
775 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000776 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000777 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000778
Ben Lindstromb710f782001-06-25 04:32:38 +000077920010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000780 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000781 - markus@cvs.openbsd.org 2001/06/21 21:08:25
782 [session.c]
783 don't reset forced_command (we allow multiple login shells in
784 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000785 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
786 [ssh.1 sshd.8 ssh-keyscan.1]
787 o) .Sh AUTHOR -> .Sh AUTHORS;
788 o) remove unnecessary .Pp;
789 o) better -mdoc style;
790 o) typo;
791 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000792 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000793 - provos@cvs.openbsd.org 2001/06/22 21:27:08
794 [dh.c pathnames.h]
795 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000796 - provos@cvs.openbsd.org 2001/06/22 21:28:53
797 [sshd.8]
798 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000799 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000800 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000801 ssh-keygen.1]
802 merge authorized_keys2 into authorized_keys.
803 authorized_keys2 is used for backward compat.
804 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000805 - provos@cvs.openbsd.org 2001/06/22 21:57:59
806 [dh.c]
807 increase linebuffer to deal with larger moduli; use rewind instead of
808 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000809 - markus@cvs.openbsd.org 2001/06/22 22:21:20
810 [sftp-server.c]
811 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000812 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000813 [ssh.c]
814 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000815 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
816 [scp.c]
817 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000818 - markus@cvs.openbsd.org 2001/06/23 00:20:57
819 [auth2.c auth.c auth.h auth-rh-rsa.c]
820 *known_hosts2 is obsolete for hostbased authentication and
821 only used for backward compat. merge ssh1/2 hostkey check
822 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000823 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
824 [sftp.1 sftp-server.8 ssh-keygen.1]
825 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000826 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000827 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000828 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000829 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000830 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000831 - markus@cvs.openbsd.org 2001/06/23 03:03:59
832 [sshd.8]
833 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000834 - markus@cvs.openbsd.org 2001/06/23 03:04:42
835 [auth2.c auth-rh-rsa.c]
836 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000837 - markus@cvs.openbsd.org 2001/06/23 05:26:02
838 [key.c]
839 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000840 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
841 [sftp.1 sftp-server.8 ssh-keygen.1]
842 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000843 - markus@cvs.openbsd.org 2001/06/23 06:41:10
844 [ssh-keygen.c]
845 try to decode ssh-3.0.0 private rsa keys
846 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000847 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000848 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
849 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
850 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
851 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
852 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
853 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000854 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000855 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000856 markus ok'ed
857 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000858 - markus@cvs.openbsd.org 2001/06/23 17:05:22
859 [ssh-keygen.c]
860 fix import for (broken?) ssh.com/f-secure private keys
861 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000862 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
863 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
864 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000865 - markus@cvs.openbsd.org 2001/06/23 19:12:43
866 [sshd.c]
867 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000868 - markus@cvs.openbsd.org 2001/06/23 22:37:46
869 [sshconnect1.c]
870 consistent with ssh2: skip key if empty passphrase is entered,
871 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000872 - markus@cvs.openbsd.org 2001/06/24 05:25:10
873 [auth-options.c match.c match.h]
874 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000875 - markus@cvs.openbsd.org 2001/06/24 05:35:33
876 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
877 switch to readpassphrase(3)
878 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000879 - markus@cvs.openbsd.org 2001/06/24 05:47:13
880 [sshconnect2.c]
881 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000882 - markus@cvs.openbsd.org 2001/06/24 17:18:31
883 [ttymodes.c]
884 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000885 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000886 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
887 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000888
Kevin Steves82456952001-06-22 21:14:18 +000088920010622
890 - (stevesk) handle systems without pw_expire and pw_change.
891
Ben Lindstrom352b1c22001-06-21 03:04:37 +000089220010621
893 - OpenBSD CVS Sync
894 - markus@cvs.openbsd.org 2001/06/16 08:49:38
895 [misc.c]
896 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000897 - markus@cvs.openbsd.org 2001/06/16 08:50:39
898 [channels.h]
899 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000900 - markus@cvs.openbsd.org 2001/06/16 08:57:35
901 [scp.c]
902 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000903 - markus@cvs.openbsd.org 2001/06/16 08:58:34
904 [misc.c]
905 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000906 - markus@cvs.openbsd.org 2001/06/19 12:34:09
907 [session.c]
908 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000909 - markus@cvs.openbsd.org 2001/06/19 14:09:45
910 [session.c sshd.8]
911 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000912 - markus@cvs.openbsd.org 2001/06/19 15:40:45
913 [session.c]
914 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000915 - markus@cvs.openbsd.org 2001/06/20 13:56:39
916 [channels.c channels.h clientloop.c packet.c serverloop.c]
917 move from channel_stop_listening to channel_free_all,
918 call channel_free_all before calling waitpid() in serverloop.
919 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000920
Kevin Steves974fb9c2001-06-15 00:04:23 +000092120010615
922 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
923 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000924 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000925
Ben Lindstrom7a837222001-06-13 19:23:32 +000092620010614
927 - OpenBSD CVS Sync
928 - markus@cvs.openbsd.org 2001/06/13 09:10:31
929 [session.c]
930 typo, use pid not s->pid, mstone@cs.loyola.edu
931
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000093220010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000933 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000934 - markus@cvs.openbsd.org 2001/06/12 10:58:29
935 [session.c]
936 merge session_free into session_close()
937 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000938 - markus@cvs.openbsd.org 2001/06/12 16:10:38
939 [session.c]
940 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000941 - markus@cvs.openbsd.org 2001/06/12 16:11:26
942 [packet.c]
943 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000944 - markus@cvs.openbsd.org 2001/06/12 21:21:29
945 [session.c]
946 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
947 we do already trust $HOME/.ssh
948 you can use .ssh/sshrc and .ssh/environment if you want to customize
949 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000950 - markus@cvs.openbsd.org 2001/06/12 21:30:57
951 [session.c]
952 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000953
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000095420010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000955 - scp.c ID update (upstream synced vfsprintf() from us)
956 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000957 - markus@cvs.openbsd.org 2001/06/10 11:29:20
958 [dispatch.c]
959 we support rekeying
960 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000961 - markus@cvs.openbsd.org 2001/06/11 10:18:24
962 [session.c]
963 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000964 - markus@cvs.openbsd.org 2001/06/11 16:04:38
965 [sshd.8]
966 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000967
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000096820010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000969 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
970 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000971 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000972 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000973 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000974
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000097520010610
976 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
977
Ben Lindstrome6455ae2001-06-09 00:17:10 +000097820010609
979 - OpenBSD CVS Sync
980 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000981 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000982 packet.c serverloop.c session.c ssh.c ssh1.h]
983 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000984 - markus@cvs.openbsd.org 2001/05/30 15:20:10
985 [ssh.c]
986 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000987 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000988 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000989 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000990 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000991 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000992 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000993 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000994 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000995 Attic.
996 - OpenBSD CVS Sync
997 - markus@cvs.openbsd.org 2001/05/31 13:08:04
998 [sshd_config]
999 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +00001000 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1001 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001002 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +00001003 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +00001004 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1005 [ssh-keygen.1]
1006 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +00001007 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1008 [scp.c]
1009 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001010 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1011 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001012 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001013 users.
1014 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +00001015 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1016 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001017 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +00001018 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001019 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1020 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001021 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001022 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +00001023 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1024 [session.c]
1025 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +00001026 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1027 [ssh-keyscan.1 ssh-keyscan.c]
1028 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +00001029 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1030 [channels.c]
1031 don't delete the auth socket in channel_stop_listening()
1032 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +00001033 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1034 [session.c]
1035 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +00001036 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1037 [ssh-dss.c ssh-rsa.c]
1038 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +00001039 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1040 [ssh-add.c]
1041 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +00001042 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1043 [auth2.c]
1044 style is used for bsdauth.
1045 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +00001046 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001047 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +00001048 sshconnect.c sshconnect1.c]
1049 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +00001050 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1051 [session.c]
1052 don't overwrite errno
1053 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001054 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1055 [includes.h pathnames.h readconf.c servconf.c]
1056 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +00001057 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +00001058 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001059 - (bal) --with-catman should be --with-mantype patch by Dave
1060 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001061
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000106220010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001063 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001064 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001065 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001066 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +00001067 meixner@rbg.informatik.tu-darmstadt.de
1068 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001069 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +00001070 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1071 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +00001072 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1073 [session.c]
1074 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1075 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001076 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1077 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +00001078 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001079 allows scp /path/to/file localhost:/path/to/file
1080 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1081 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +00001082 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001083 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1084 [ssh.1 sshconnect2.c]
1085 change preferredauthentication order to
1086 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +00001087 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +00001088 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001089 [ssh.1 sshd.8]
1090 document MACs defaults with .Dq
1091 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1092 [misc.c misc.h servconf.c sshd.8 sshd.c]
1093 sshd command-line arguments and configuration file options that
1094 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001095 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001096 is one of the following:
1097 <none>,s,m,h,d,w
1098 Examples:
1099 600 600 seconds (10 minutes)
1100 10m 10 minutes
1101 1h30m 1 hour 30 minutes (90 minutes)
1102 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +00001103 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001104 [channels.c]
1105 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001106 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +00001107 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1108 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001109 configurable authorized_keys{,2} location; originally from peter@;
1110 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +00001111 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001112 [auth.c]
1113 fix comment; from jakob@
1114 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1115 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +00001116 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +00001117 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001118 [ssh-keygen.c]
1119 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +00001120 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001121 [ssh.c]
1122 fix usage()
1123 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1124 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +00001125 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +00001126 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001127 [cipher.c cipher.h]
1128 simpler 3des for ssh1
1129 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1130 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +00001131 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001132 should be still some select errors...
1133 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1134 [channels.c]
1135 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +00001136 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001137 [packet.c packet.h sshconnect.c sshd.c]
1138 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +00001139 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001140 [authfile.c]
1141 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +00001142
Tim Rice36fb6e52001-05-28 10:17:34 -0700114320010528
1144 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1145 Patch by Corinna Vinschen <vinschen@redhat.com>
1146
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000114720010517
1148 - OpenBSD CVS Sync
1149 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1150 [sftp-server.c]
1151 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +00001152 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1153 [ssh.1]
1154 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +00001155 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1156 [authfile.c]
1157 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +00001158 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1159 [clientloop.c]
1160 check for open sessions before we call select(); fixes the x11 client
1161 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +00001162 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1163 [channels.c nchan.c]
1164 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +00001165 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001166 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +00001167
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000116820010512
1169 - OpenBSD CVS Sync
1170 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1171 [clientloop.c misc.c misc.h]
1172 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +00001173 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1174 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +00001175
Ben Lindstrom6d618462001-05-10 23:24:49 +0000117620010511
1177 - OpenBSD CVS Sync
1178 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1179 [channels.c]
1180 fix -R for protocol 2, noticed by greg@nest.cx.
1181 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +00001182 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1183 [rijndael.h]
1184 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +00001185
Ben Lindstrome487d842001-05-08 20:05:44 +0000118620010509
1187 - OpenBSD CVS Sync
1188 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1189 [cli.c]
1190 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +00001191 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +00001192 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +00001193 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001194 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +00001195 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +00001196 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1197 [misc.c misc.h scp.c sftp.c]
1198 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001199 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1200 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001201 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001202 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +00001203 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1204 [atomicio.c]
1205 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001206 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +00001207 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +00001208 - (bal) ./configure support to disable SIA on OSF1. Patch by
1209 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001210 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +00001211 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +00001212
Ben Lindstrom253effb2001-05-07 12:54:26 +0000121320010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001214 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +00001215
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000121620010506
1217 - (djm) Update config.guess and config.sub with latest versions (from
1218 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1219 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +00001220 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +00001221 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +00001222 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +00001223 - OpenBSD CVS Sync
1224 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1225 [sftp.1 ssh-add.1 ssh-keygen.1]
1226 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001227
Ben Lindstromf0609f82001-05-04 22:38:43 +0000122820010505
1229 - OpenBSD CVS Sync
1230 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1231 [ssh.1 sshd.8]
1232 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +00001233 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1234 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001235 channel_new() reallocs channels[], we cannot use Channel *c after
1236 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001237 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1238 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001239 move to Channel **channels (instead of Channel *channels), fixes realloc
1240 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001241 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +00001242
Ben Lindstrom2b451802001-05-03 22:35:32 +0000124320010504
1244 - OpenBSD CVS Sync
1245 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1246 [channels.c]
1247 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +00001248 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1249 [session.c]
1250 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +00001251 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1252 [servconf.c]
1253 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +00001254 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1255 [misc.c misc.h scp.c sftp.c]
1256 Move colon() and cleanhost() to misc.c where I should I have put it in
1257 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +00001258 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +00001259 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1260 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +00001261
Ben Lindstrom8a137132001-05-02 22:40:12 +0000126220010503
1263 - OpenBSD CVS Sync
1264 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1265 [ssh-add.c]
1266 fix prompt for ssh-add.
1267
Ben Lindstrom6d849312001-05-02 01:30:32 +0000126820010502
1269 - OpenBSD CVS Sync
1270 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1271 [readpass.c]
1272 Put the 'const' back into ssh_askpass() function. Pointed out
1273 by Mark Miller <markm@swoon.net>. OK Markus
1274
Ben Lindstrome0f88042001-04-30 13:06:24 +0000127520010501
1276 - OpenBSD CVS Sync
1277 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1278 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1279 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +00001280 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1281 [compat.c compat.h kex.c]
1282 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +00001283 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1284 [compat.c]
1285 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -07001286 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +00001287
Tim Rice45344922001-04-29 18:01:51 -0700128820010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001289 - OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1291 [serverloop.c]
1292 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +00001293 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1294 [channels.c clientloop.c compat.c compat.h serverloop.c]
1295 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -07001296 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +10001297 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001298
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000129920010429
1300 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001301 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001302
Ben Lindstrom4468b262001-04-26 23:03:37 +0000130320010427
1304 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1305 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001306 - (bal) Build manpages and config files once unless changed. Patch by
1307 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001308 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001309 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001310 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1311 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001312 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001313 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001314 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001315 - (tim) update contrib/caldera files with what Caldera is using.
1316 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001317
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000131820010425
1319 - OpenBSD CVS Sync
1320 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1321 [ssh-keygen.1 ssh-keygen.c]
1322 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001323 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1324 [ssh-keygen.c]
1325 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001326 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001327 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001328 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001329 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001330 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001331 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1332 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001333
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000133420010424
1335 - OpenBSD CVS Sync
1336 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1337 [ssh-keygen.1 ssh.1 sshd.8]
1338 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001339 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001340 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001341 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001342 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001343 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001344
Ben Lindstromee2786a2001-04-22 17:08:00 +0000134520010422
1346 - OpenBSD CVS Sync
1347 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1348 [uidswap.c]
1349 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001350 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1351 [sftp.1]
1352 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001353 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1354 [ssh.1]
1355 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001356 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1357 [scp.c]
1358 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001359 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1360 [ssh-keygen.1 ssh-keygen.c]
1361 rename arguments -x -> -e (export key), -X -> -i (import key)
1362 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001363 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1364 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1365 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001366 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1367 [ssh-keygen.1 ssh-keygen.c]
1368 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001369
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000137020010421
1371 - OpenBSD CVS Sync
1372 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1373 [clientloop.c ssh.1]
1374 Split out and improve escape character documentation, mention ~R in
1375 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001376 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001377 - (stevesk) set the default PAM service name to __progname instead
1378 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001379 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001380 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1381 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001382
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000138320010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001384 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001385 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001386 [ssh-keyscan.1]
1387 Fix typo reported in PR/1779
1388 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1389 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001390 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001391 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1392 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001393 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001394 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001395 [auth2.c]
1396 no longer const
1397 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1398 [auth2.c compat.c sshconnect2.c]
1399 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001400 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001401 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001402 [authfile.c]
1403 error->debug; noted by fries@
1404 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1405 [auth2.c]
1406 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001407 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001408 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1409 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001410
Ben Lindstrom005dd222001-04-18 15:29:33 +0000141120010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001412 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001413 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001414 [session.c]
1415 move auth_approval to do_authenticated().
1416 do_child(): nuke hostkeys from memory
1417 don't source .ssh/rc for subsystems.
1418 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1419 [canohost.c]
1420 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001421 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1422 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001423 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1424 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001425
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000142620010417
1427 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001428 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001429 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001430 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001431 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1432 [key.c]
1433 better safe than sorry in later mods; yongari@kt-is.co.kr
1434 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1435 [sshconnect1.c]
1436 check for key!=NULL, thanks to costa
1437 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1438 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001439 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001440 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1441 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001442 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001443 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1444 [channels.c ssh.c]
1445 undo socks5 and https support since they are not really used and
1446 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1447
Ben Lindstromac2f0032001-04-15 14:25:12 +0000144820010416
1449 - OpenBSD CVS Sync
1450 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1451 [ttymodes.c]
1452 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001453 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1454 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1455 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001456 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1457 [authfile.c ssh-keygen.c sshd.c]
1458 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001459 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1460 [clientloop.c]
1461 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1462 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001463 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1464 [sshd.8]
1465 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001466 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1467 [readconf.c servconf.c]
1468 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001469 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1470 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001471 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001472 - (djm) OpenBSD CVS Sync
1473 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1474 [scp.c sftp.c]
1475 IPv6 support for sftp (which I bungled in my last patch) which is
1476 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001477 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1478 [xmalloc.c]
1479 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001480 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1481 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001482 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001483 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001484 - Fix OSF SIA support displaying too much information for quiet
1485 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001486 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001487
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000148820010415
1489 - OpenBSD CVS Sync
1490 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1491 [ssh-add.c]
1492 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001493 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1494 [channels.c]
1495 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001496 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1497 [ssh-add.c]
1498 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001499 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1500 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1501 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001502 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1503 [scp.c]
1504 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001505 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001506
Damien Miller6e77a532001-04-14 00:22:33 +1000150720010414
1508 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001509 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001510 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001511 - OpenBSD CVS Sync
1512 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1513 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1514 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1515 This gives the ability to do a "keepalive" via the encrypted channel
1516 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1517 to use ssh connections to authenticate people for something, and know
1518 relatively quickly when they are no longer authenticated. Disabled
1519 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001520
Ben Lindstrom2b646522001-04-12 16:16:57 +0000152120010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001522 - OpenBSD CVS Sync
1523 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1524 [ssh.c]
1525 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001526 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001527 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001528 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1529 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1530 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001531 sshconnect2.c sshd_config]
1532 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1533 similar to RhostRSAAuthentication unless you enable (the experimental)
1534 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001535 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1536 [readconf.c]
1537 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001538 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1539 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1540 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001541 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1542 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1543 Add support for:
1544 sftp [user@]host[:file [file]] - Fetch remote file(s)
1545 sftp [user@]host[:dir[/]] - Start in remote dir/
1546 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001547 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1548 [ssh.c]
1549 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001550 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1551 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001552
Ben Lindstromb3921512001-04-11 15:57:50 +0000155320010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001554 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001555 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001556 [channels.c]
1557 cleanup socks4 handling
1558 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001559 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001560 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001561 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001562 [channels.c]
1563 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001564 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1565 [sftp-int.c]
1566 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001567 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1568 [ssh.c]
1569 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001570 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1571 [channels.c ssh.c]
1572 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001573 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1574 [sshd.8 sshd.c]
1575 implement the -e option into sshd:
1576 -e When this option is specified, sshd will send the output to the
1577 standard error instead of the system log.
1578 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001579
Ben Lindstrom94924842001-04-10 02:40:17 +0000158020010410
1581 - OpenBSD CVS Sync
1582 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1583 [sftp.c]
1584 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001585 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1586 [sshd.8]
1587 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001588 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1589 [sftp.1]
1590 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001591 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1592 [ssh-add.c]
1593 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1594 not successful and after last try.
1595 based on discussions with espie@, jakob@, ... and code from jakob@ and
1596 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001597 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1598 [ssh-add.1]
1599 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001600 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1601 [sshd.8]
1602 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001603
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000160420010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001605 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001606 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001607 - OpenBSD CVS Sync
1608 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1609 [sshd.8]
1610 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001611 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1612 [ssh-add.c]
1613 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001614 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1615 [clientloop.c]
1616 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001617 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1618 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1619 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1620 do gid/groups-swap in addition to uid-swap, should help if /home/group
1621 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1622 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001623 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1624 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001625 allow the ssh client act as a SOCKS4 proxy (dynamic local
1626 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1627 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001628 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001629 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1630 [uidswap.c]
1631 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001632
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000163320010408
1634 - OpenBSD CVS Sync
1635 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1636 [hostfile.c]
1637 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001638 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1639 [servconf.c]
1640 in addition to:
1641 ListenAddress host|ipv4_addr|ipv6_addr
1642 permit:
1643 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1644 ListenAddress host|ipv4_addr:port
1645 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001646
Ben Lindstrom8248d112001-04-07 01:08:46 +0000164720010407
1648 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001649 - OpenBSD CVS Sync
1650 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1651 [serverloop.c]
1652 keep the ssh session even if there is no active channel.
1653 this is more in line with the protocol spec and makes
1654 ssh -N -L 1234:server:110 host
1655 more useful.
1656 based on discussion with <mats@mindbright.se> long time ago
1657 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001658 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1659 [scp.c]
1660 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001661
Kevin Stevesff8b4952001-04-05 23:05:22 +0000166220010406
1663 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001664 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001665 - OpenBSD CVS Sync
1666 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1667 [compat.c]
1668 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001669 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1670 [compress.c compress.h packet.c]
1671 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001672 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1673 [version.h]
1674 temporary version 2.5.4 (supports rekeying).
1675 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001676 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001677 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1678 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1679 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001680 sshconnect2.c sshd.c]
1681 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001682 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1683 [clientloop.c compat.c compat.h]
1684 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001685 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1686 [ssh.1]
1687 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001688 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1689 [canohost.c canohost.h session.c]
1690 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001691 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1692 [clientloop.c]
1693 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001694 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1695 [buffer.c]
1696 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001697 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1698 [clientloop.c ssh.c]
1699 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001700
Ben Lindstrom238abf62001-04-04 17:52:53 +0000170120010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001702 - OpenBSD CVS Sync
1703 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001704 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001705 don't sent multiple kexinit-requests.
1706 send newkeys, block while waiting for newkeys.
1707 fix comments.
1708 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1709 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1710 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001711 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001712 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1713 [compat.c]
1714 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001715 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001716 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001717 sshconnect2.c sshd.c]
1718 more robust rekeying
1719 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001720 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1721 [auth2.c]
1722 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001723 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1724 [kex.c kexgex.c serverloop.c]
1725 parse full kexinit packet.
1726 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001727 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1728 [dh.c kex.c packet.c]
1729 clear+free keys,iv for rekeying.
1730 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001731 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1732 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001733
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000173420010404
1735 - OpenBSD CVS Sync
1736 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1737 [ssh-agent.1]
1738 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001739 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1740 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1741 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001742 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1743 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1744 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1745 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001746 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1747 [ssh_config]
1748 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001749 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1750 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1751 undo parts of recent my changes: main part of keyexchange does not
1752 need dispatch-callbacks, since application data is delayed until
1753 the keyexchange completes (if i understand the drafts correctly).
1754 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001755 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1756 [clientloop.c sshconnect2.c]
1757 enable client rekeying
1758 (1) force rekeying with ~R, or
1759 (2) if the server requests rekeying.
1760 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001761 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001762
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000176320010403
1764 - OpenBSD CVS Sync
1765 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1766 [sshd.8]
1767 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001768 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1769 [readconf.c servconf.c]
1770 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001771 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1772 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001773
Kevin Stevesedcd5762001-04-02 13:45:00 +0000177420010402
1775 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001776 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001777
Damien Millerd8f72ca2001-03-30 10:23:17 +1000177820010330
1779 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001780 - (djm) OpenBSD CVS Sync
1781 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1782 [kex.c kex.h sshconnect2.c sshd.c]
1783 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001784 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1785 [dh.c]
1786 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001787 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1788 [auth.h auth2.c auth2-chall.c]
1789 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001790 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1791 [sshconnect2.c]
1792 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001793 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1794 [sshconnect2.c sshd.c]
1795 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001796 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1797 [dh.c dh.h kex.c kex.h]
1798 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001799 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1800 [sshd.c]
1801 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001802
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000180320010329
1804 - OpenBSD CVS Sync
1805 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1806 [ssh.1]
1807 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001808 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1809 [authfile.c]
1810 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001811 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1812 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1813 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001814 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1815 [ssh-rsa.c sshd.c]
1816 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001817 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1818 [compat.c compat.h ssh-rsa.c]
1819 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1820 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001821 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1822 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1823 make dh group exchange more flexible, allow min and max group size,
1824 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001825 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1826 [scp.c]
1827 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001828 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1829 [scp.c]
1830 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001831 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1832 [sshd.c]
1833 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001834
Damien Millerc79bc0d2001-03-28 13:03:42 +1000183520010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001836 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1837 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001838 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001839 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1840 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001841 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1842 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001843 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001844
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000184520010327
1846 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001847 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001848 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001849 - OpenBSD CVS Sync
1850 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1851 [session.c]
1852 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001853 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1854 [servconf.c servconf.h session.c sshd.8 sshd_config]
1855 PrintLastLog option; from chip@valinux.com with some minor
1856 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001857 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001858 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001859 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1860 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001861 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001862 memberships) after initgroups() blows them away. Report and suggested
1863 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001864
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000186520010324
1866 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001867 - OpenBSD CVS Sync
1868 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1869 [compat.c compat.h sshconnect2.c sshd.c]
1870 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001871 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1872 [auth1.c]
1873 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001874 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1875 [sftp-int.c]
1876 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001877 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1878 [session.c sshd.c]
1879 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001880 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001881
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000188220010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001883 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001884 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001885 [sshd.c]
1886 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001887
Damien Millerbebd8be2001-03-22 11:58:15 +1100188820010322
1889 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001890 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001891 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1892 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001893 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001894 - OpenBSD CVS Sync
1895 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1896 [readconf.c]
1897 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001898 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1899 [session.c]
1900 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001901 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1902 [session.c]
1903 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001904 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1905 [auth1.c auth2.c session.c session.h]
1906 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001907 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1908 [ssh-keygen.c]
1909 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001910 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1911 [session.c]
1912 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001913
Damien Millerbe081762001-03-21 11:11:57 +1100191420010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001915 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001916 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001917 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1918 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001919 - (djm) Don't loop forever when changing password via PAM. Patch
1920 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001921 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001922 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1923 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001924
Ben Lindstroma77d6412001-03-19 18:58:13 +0000192520010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001926 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1927 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001928 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001929 - (djm) OpenBSD CVS Sync
1930 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1931 [auth.c readconf.c]
1932 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001933 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1934 [version.h]
1935 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001936 - (djm) Update RPM spec version
1937 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001938- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1939 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001940- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1941 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001942
Damien Miller60bc5172001-03-19 09:38:15 +1100194320010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001944 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001945 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001946 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001947 - OpenBSD CVS Sync
1948 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1949 [auth-options.c]
1950 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001951 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001952 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1953 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001954 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001955 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001956 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001957 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001958 - (djm) OpenBSD CVS Sync
1959 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1960 [sftp-client.c]
1961 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001962 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1963 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001964 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001965 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001966 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001967 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001968 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001969 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1970 [ssh.1]
1971 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001972 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001973
Ben Lindstromfea72782001-03-17 18:07:46 +0000197420010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001975 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001976 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001977 - OpenBSD CVS Sync
1978 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1979 [auth.c]
1980 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001981 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1982 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001983
Damien Miller168a7002001-03-17 10:29:50 +1100198420010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001985 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001986 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001987 - OpenBSD CVS Sync
1988 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1989 [scp.c]
1990 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001991 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1992 [session.c]
1993 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001994 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1995 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1996 Revise globbing for get/put to be more shell-like. In particular,
1997 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001998 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1999 [sftp-int.c]
2000 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00002001 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2002 [sftp-int.c]
2003 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00002004 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2005 [auth-options.c channels.c channels.h serverloop.c session.c]
2006 implement "permitopen" key option, restricts -L style forwarding to
2007 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002008 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00002009 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11002010
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000201120010315
2012 - OpenBSD CVS Sync
2013 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2014 [sftp-client.c]
2015 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00002016 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2017 [sftp-int.c]
2018 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00002019 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2020 [sftp-server.c]
2021 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00002022 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002023 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00002024
Damien Miller056ddf72001-03-14 10:15:20 +1100202520010314
2026 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00002027 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2028 [auth-options.c]
2029 missing xfree, deny key on parse error; ok stevesk@
2030 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2031 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2032 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11002033 - (bal) Fix strerror() in bsd-misc.c
2034 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2035 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002036 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11002037 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11002038
Ben Lindstromcfccef92001-03-13 04:57:58 +0000203920010313
2040 - OpenBSD CVS Sync
2041 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2042 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2043 remove old key_fingerprint interface, s/_ex//
2044
Ben Lindstromb54873a2001-03-11 20:01:55 +0000204520010312
2046 - OpenBSD CVS Sync
2047 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2048 [auth2.c key.c]
2049 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00002050 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2051 [key.c key.h]
2052 add improved fingerprint functions. based on work by Carsten
2053 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00002054 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2055 [ssh-keygen.1 ssh-keygen.c]
2056 print both md5, sha1 and bubblebabble fingerprints when using
2057 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00002058 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2059 [key.c]
2060 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00002061 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2062 [ssh-keygen.c]
2063 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08002064 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2065 test if snprintf() supports %ll
2066 add /dev to search path for PRNGD/EGD socket
2067 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00002068 - OpenBSD CVS Sync
2069 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2070 [key.c]
2071 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00002072 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2073 [ssh-keygen.1 ssh-keygen.c]
2074 remove -v again. use -B instead for bubblebabble. make -B consistent
2075 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11002076 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11002077 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002078 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00002079
Ben Lindstrom329782e2001-03-10 17:08:59 +0000208020010311
2081 - OpenBSD CVS Sync
2082 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2083 [sshconnect2.c]
2084 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00002085 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2086 [readconf.c ssh_config]
2087 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00002088 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2089 [ttymodes.c ttymodes.h]
2090 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00002091 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2092 [compat.c compat.h sshconnect.c]
2093 all known netscreen ssh versions, and older versions of OSU ssh cannot
2094 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08002095 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2096 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00002097 - OpenBSD CVS Sync
2098 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2099 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2100 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00002101
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000210220010310
2103 - OpenBSD CVS Sync
2104 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2105 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002106 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002107 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00002108 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2109 [sshd.c]
2110 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00002111 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002112
Ben Lindstroma0384982001-03-08 20:37:22 +0000211320010309
2114 - OpenBSD CVS Sync
2115 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2116 [auth1.c]
2117 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00002118 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2119 [sftp.1]
2120 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00002121 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2122 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2123 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2124 no need to do enter passphrase or do expensive sign operations if the
2125 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00002126
Damien Miller058316f2001-03-08 10:08:49 +1100212720010308
2128 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00002129 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2130 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2131 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2132 functions and small protocol change.
2133 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2134 [readconf.c ssh.1]
2135 turn off useprivilegedports by default. only rhost-auth needs
2136 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00002137 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2138 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11002139
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000214020010307
2141 - (bal) OpenBSD CVS Sync
2142 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2143 [ssh-keyscan.c]
2144 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00002145 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2146 [sftp-int.c sftp.1 sftp.c]
2147 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00002148 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2149 [sftp.1]
2150 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00002151 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2152 [ssh.1 sshd.8]
2153 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00002154 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2155 [ssh.1]
2156 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11002157 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00002158
Ben Lindstromff8b4942001-03-06 01:00:03 +0000215920010306
2160 - (bal) OpenBSD CVS Sync
2161 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2162 [sshd.8]
2163 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00002164 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2165 [servconf.c]
2166 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00002167 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2168 [myproposal.h ssh.1]
2169 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2170 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00002171 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2172 [sshd.8]
2173 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00002174 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2175 [kex.c kex.h sshconnect2.c sshd.c]
2176 generate a 2*need size (~300 instead of 1024/2048) random private
2177 exponent during the DH key agreement. according to Niels (the great
2178 german advisor) this is safe since /etc/primes contains strong
2179 primes only.
2180
2181 References:
2182 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2183 agreement with short exponents, In Advances in Cryptology
2184 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00002185 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2186 [ssh.1]
2187 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00002188 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2189 [dh.c]
2190 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00002191 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2192 [authfd.c cli.c ssh-agent.c]
2193 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00002194 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2195 [ssh-keyscan.c]
2196 Don't assume we wil get the version string all in one read().
2197 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00002198 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2199 [clientloop.c]
2200 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00002201
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000220220010305
2203 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002204 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00002205 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00002206 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002207 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00002208 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2209 [sshd.8]
2210 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002211 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2212 [ssh-keyscan.c]
2213 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00002214 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2215 [authfile.c]
2216 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00002217 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2218 [sftp-server.c]
2219 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00002220 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2221 [ssh.c]
2222 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00002223 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2224 [servconf.c]
2225 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00002226 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2227 [ssh-keygen.1 ssh-keygen.c]
2228 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00002229 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2230 [ssh-keygen.1 ssh-keygen.c]
2231 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00002232 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2233 [sshd_config]
2234 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00002235 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2236 [ssh.1 sshd.8]
2237 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00002238 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2239 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2240 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00002241 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2242 [serverloop.c]
2243 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00002244 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2245 [sshd.c]
2246 the random session key depends now on the session_key_int
2247 sent by the 'attacker'
2248 dig1 = md5(cookie|session_key_int);
2249 dig2 = md5(dig1|cookie|session_key_int);
2250 fake_session_key = dig1|dig2;
2251 this change is caused by a mail from anakin@pobox.com
2252 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00002253 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2254 [readconf.c]
2255 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00002256 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2257 [sshd_config]
2258 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00002259 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2260 [packet.c]
2261 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00002262 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2263 [compat.c]
2264 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00002265 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2266 [misc.c]
2267 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00002268 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2269 [sftp.c]
2270 do not kill the subprocess on termination (we will see if this helps
2271 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00002272 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2273 [clientloop.c]
2274 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00002275 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2276 [channels.c nchan.c nchan.h]
2277 make sure remote stderr does not get truncated.
2278 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00002279 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2280 [packet.c packet.h sshconnect2.c]
2281 in ssh protocol v2 use ignore messages for padding (instead of
2282 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00002283 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2284 [channels.c]
2285 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00002286 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2287 [misc.c]
2288 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00002289 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2290 [sshd.c]
2291 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00002292 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2293 [channels.c packet.c packet.h serverloop.c]
2294 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2295 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00002296 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2297 [channels.c]
2298 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002299 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2300 [authfd.c]
2301 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002302 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2303 [ssh.c]
2304 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002305 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2306 [auth-rsa.c auth2.c deattack.c packet.c]
2307 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002308 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2309 [cli.c cli.h rijndael.h ssh-keyscan.1]
2310 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002311 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2312 [ssh.c]
2313 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2314 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002315 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2316 [sshd.8]
2317 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002318 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2319 [sshd.8]
2320 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002321 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2322 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2323 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2324 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2325 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002326 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2327 [ssh-keyscan.c]
2328 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002329 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2330 [ssh-keyscan.c]
2331 Dynamically allocate read_wait and its copies. Since maxfd is
2332 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002333 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2334 [sftp-server.c]
2335 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002336 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2337 [packet.c]
2338 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002339 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2340 [sftp-server.c]
2341 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002342 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2343 [sftp.c]
2344 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002345 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2346 [log.c ssh.c]
2347 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002348 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2349 [channels.c]
2350 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002351 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2352 [ssh.c]
2353 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002354 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2355 [sshd.8]
2356 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002357 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2358 [servconf.c sshd.8]
2359 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002360 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2361 [sshd.8]
2362 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002363 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2364 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2365 ssh.c sshconnect.c sshd.c]
2366 log functions should not be passed strings that end in newline as they
2367 get passed on to syslog() and when logging to stderr, do_log() appends
2368 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002369 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2370 [sshd.8]
2371 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002372 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002373 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002374 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002375 - (stevesk) OpenBSD sync:
2376 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2377 [ssh-keyscan.c]
2378 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002379 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002380
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000238120010304
2382 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002383 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2384 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002385
Damien Miller459ac4b2001-03-03 20:00:36 +1100238620010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002387 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2388 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2389 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2390 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002391 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002392 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2393 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002394
Damien Miller95aa2d62001-03-01 09:16:11 +1100239520010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002396 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002397 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002398 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002399 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002400 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002401 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002402 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002403
Damien Miller4df5c762001-02-28 08:14:22 +1100240420010228
2405 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2406 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002407 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002408 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002409 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002410 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002411
Damien Millerfbd884a2001-02-27 08:39:07 +1100241220010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002413 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002414 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002415 - (bal) OpenBSD Sync
2416 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2417 [session.c]
2418 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002419 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002420 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002421 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002422 <markm@swoon.net>
2423 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002424 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002425 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002426 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2427 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002428 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002429 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2430 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002431 2.3.x.
2432 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2433 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002434 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002435 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002436 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002437 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002438
243920010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002440 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002441 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002442 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002443
Damien Miller73bb0582001-02-25 09:36:29 +1100244420010225
2445 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2446 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002447 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2448 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002449
Ben Lindstrom65981152001-02-24 00:05:29 +0000245020010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002451 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002452 Vinschen <vinschen@redhat.com>
2453 - (bal) Reorder where 'strftime' is detected to resolve linking
2454 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2455
245620010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002457 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2458 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002459 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2460 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002461 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2462 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002463
Ben Lindstrom008e2912001-02-23 04:45:15 +0000246420010223
2465 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2466 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002467 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2468 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002469 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002470 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002471
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000247220010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002473 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002474 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2475 - (bal) Removed reference to liblogin from contrib/README. It was
2476 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002477 - (stevesk) remove erroneous #ifdef sgi code.
2478 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002479
Ben Lindstrom866488b2001-02-20 18:22:38 +0000248020010221
2481 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002482 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002483 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002484 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2485 breaks Solaris.
2486 - (djm) Move PAM session setup back to before setuid to user.
2487 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002488 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002489 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002490 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002491
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000249220010220
2493 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2494 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002495 - (bal) OpenBSD CVS Sync:
2496 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2497 [sshd.c]
2498 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002499
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000250020010219
2501 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2502 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002503 - (djm) Rework search for OpenSSL location. Skip directories which don't
2504 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2505 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002506 - OpenBSD CVS Sync:
2507 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2508 [sftp.1]
2509 typo
2510 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2511 [ssh.c]
2512 cleanup -V output; noted by millert
2513 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2514 [sshd.8]
2515 it's the OpenSSH one
2516 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2517 [dispatch.c]
2518 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2519 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2520 [compat.c compat.h serverloop.c]
2521 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2522 itojun@
2523 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2524 [version.h]
2525 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2526 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2527 [scp.c]
2528 np is changed by recursion; vinschen@redhat.com
2529 - Update versions in RPM spec files
2530 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002531
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000253220010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002533 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2534 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002535 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2536 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002537 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002538 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002539 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2540 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002541 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2542 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002543 - (djm) Use ttyname() to determine name of tty returned by openpty()
2544 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002545 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002546 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002547 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002548 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002549 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002550 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002551 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002552 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002553 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002554 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002555 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002556 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002557 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002558 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2559 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002560 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002561 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002562 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2563 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002564 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002565
Ben Lindstrom813f9402001-02-16 15:56:31 +0000256620010217
2567 - (bal) OpenBSD Sync:
2568 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002569 [channel.c]
2570 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002571 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2572 [session.c]
2573 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002574
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000257520010216
2576 - (bal) added '--with-prce' to allow overriding of system regex when
2577 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002578 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002579 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2580 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002581 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002582 Nalin Dahyabhai <nalin@redhat.com>
2583 - (djm) BSD license for gnome-ssh-askpass (was X11)
2584 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002585 - (djm) USE_PIPES for a few more sysv platforms
2586 - (djm) Cleanup configure.in a little
2587 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002588 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2589 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002590 - (djm) OpenBSD CVS:
2591 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2592 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2593 [sshconnect1.c sshconnect2.c]
2594 genericize password padding function for SSH1 and SSH2.
2595 add stylized echo to 2, too.
2596 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002597 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2598 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002599
Damien Millere8b5b042001-02-15 11:32:15 +1100260020010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002601 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002602 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002603 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2604 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002605 - (bal) Sync w/ OpenSSH for new release
2606 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2607 [sshconnect1.c]
2608 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002609 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2610 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2611 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2612 1) clean up the MAC support for SSH-2
2613 2) allow you to specify the MAC with 'ssh -m'
2614 3) or the 'MACs' keyword in ssh(d)_config
2615 4) add hmac-{md5,sha1}-96
2616 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002617 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2618 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2619 ssh-keygen.c sshd.8]
2620 PermitRootLogin={yes,without-password,forced-commands-only,no}
2621 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002622 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002623 [clientloop.c packet.c ssh-keyscan.c]
2624 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002625 - markus@cvs.openssh.org 2001/02/13 22:49:40
2626 [auth1.c auth2.c]
2627 setproctitle(user) only if getpwnam succeeds
2628 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2629 [sshd.c]
2630 missing memset; from solar@openwall.com
2631 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2632 [sftp-int.c]
2633 lumask now works with 1 numeric arg; ok markus@, djm@
2634 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2635 [sftp-client.c sftp-int.c sftp.1]
2636 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2637 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002638 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2639 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002640 - (stevesk) OpenBSD sync:
2641 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2642 [serverloop.c]
2643 indent
Damien Miller09214542001-02-15 15:33:17 +11002644
Damien Miller3dfeee42001-02-14 00:43:55 +1100264520010214
2646 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002647 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002648 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002649 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002650 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002651 - (bal) Missing function prototype in bsd-snprintf.c patch by
2652 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002653 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2654 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002655 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002656
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000265720010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002658 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002659 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2660 I did a base KNF over the whe whole file to make it more acceptable.
2661 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002662 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2663 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002664 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002665
Damien Miller070ca312001-02-12 09:34:17 +1100266620010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002667 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2668 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2669 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002670 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002671 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002672 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002673 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002674 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002675 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002676
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000267720010211
2678 - (bal) OpenBSD Sync
2679 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2680 [auth1.c auth2.c sshd.c]
2681 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002682 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2683 [auth2.c]
2684 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002685 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2686 [canohost.c]
2687 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002688 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2689 [canohost.c]
2690 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002691 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2692 [cli.c]
2693 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002694 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2695 [scp.c]
2696 revert a small change to allow -r option to work again; ok deraadt@
2697 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2698 [scp.c]
2699 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002700 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2701 [scp.1]
2702 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002703 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2704 [ssh.c]
2705 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002706 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2707 [sshconnect2.c]
2708 do not ask for passphrase in batch mode; report from ejb@ql.org
2709 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002710 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002711 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002712 markus ok
2713 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2714 [sshconnect2.c]
2715 do not free twice, thanks to /etc/malloc.conf
2716 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2717 [sshconnect2.c]
2718 partial success: debug->log; "Permission denied" if no more auth methods
2719 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2720 [sshconnect2.c]
2721 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002722 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2723 [auth-options.c]
2724 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002725 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2726 [channels.c]
2727 nuke sprintf, ok deraadt@
2728 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2729 [channels.c]
2730 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002731 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2732 [clientloop.h]
2733 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002734 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2735 [readconf.c]
2736 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002737 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2738 sync with netbsd tree changes.
2739 - more strict prototypes, include necessary headers
2740 - use paths.h/pathnames.h decls
2741 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002742 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2743 [ssh-keyscan.c]
2744 fix size_t -> int cast (use u_long). markus ok
2745 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2746 [ssh-keyscan.c]
2747 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2748 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2749 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002750 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002751 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002752 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2753 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002754 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002755 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002756 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2757 [sshd_config]
2758 type: ok markus@
2759 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2760 [sshd_config]
2761 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002762 - deraadt 2001/02/07 8:57:26
2763 [xmalloc.c]
2764 deal with new ANSI malloc stuff
2765 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2766 [xmalloc.c]
2767 typo in fatal()
2768 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2769 [xmalloc.c]
2770 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002771 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2772 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002773 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002774 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002775 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002776 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002777 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002778 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002779 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002780 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002781 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002782 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002783 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002784 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002785 - (stevesk) OpenBSD sync:
2786 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2787 [LICENSE]
2788 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002789
Damien Millerd7686fd2001-02-10 00:40:03 +1100279020010210
2791 - (djm) Sync sftp and scp stuff from OpenBSD:
2792 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2793 [sftp-client.c]
2794 Don't free handles before we are done with them. Based on work from
2795 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2796 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2797 [sftp.1]
2798 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2799 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2800 [sftp.1]
2801 pretty up significantly
2802 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2803 [sftp.1]
2804 .Bl-.El mismatch. markus ok
2805 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2806 [sftp-int.c]
2807 Check that target is a directory before doing ls; ok markus@
2808 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2809 [scp.c sftp-client.c sftp-server.c]
2810 unsigned long long -> %llu, not %qu. markus ok
2811 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2812 [sftp.1 sftp-int.c]
2813 more man page cleanup and sync of help text with man page; ok markus@
2814 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2815 [sftp-client.c]
2816 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2817 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2818 [sftp.c]
2819 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2820 <roumen.petrov@skalasoft.com>
2821 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2822 [sftp-int.c]
2823 portable; ok markus@
2824 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2825 [sftp-int.c]
2826 lowercase cmds[].c also; ok markus@
2827 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2828 [pathnames.h sftp.c]
2829 allow sftp over ssh protocol 1; ok djm@
2830 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2831 [scp.c]
2832 memory leak fix, and snprintf throughout
2833 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2834 [sftp-int.c]
2835 plug a memory leak
2836 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2837 [session.c sftp-client.c]
2838 %i -> %d
2839 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2840 [sftp-int.c]
2841 typo
2842 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2843 [sftp-int.c pathnames.h]
2844 _PATH_LS; ok markus@
2845 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2846 [sftp-int.c]
2847 Check for NULL attribs for chown, chmod & chgrp operations, only send
2848 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002849 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2850 [sftp.c]
2851 Use getopt to process commandline arguments
2852 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2853 [sftp.c ]
2854 Wait for ssh subprocess at exit
2855 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2856 [sftp-int.c]
2857 stat target for remote chdir before doing chdir
2858 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2859 [sftp.1]
2860 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2861 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2862 [sftp-int.c]
2863 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002864 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002865 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002866
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000286720010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002868 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002869 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002870 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002871 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002872 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002873 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2874 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002875 - (stevesk) OpenBSD sync:
2876 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2877 [auth2.c]
2878 strict checking
2879 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2880 [version.h]
2881 update to 2.3.2
2882 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2883 [auth2.c]
2884 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002885 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002886 - (bal) OpenBSD sync:
2887 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2888 [scp.c]
2889 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002890 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2891 [clientloop.c]
2892 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002893 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002894 - (bal) OpenBSD Sync (more):
2895 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2896 sync with netbsd tree changes.
2897 - more strict prototypes, include necessary headers
2898 - use paths.h/pathnames.h decls
2899 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002900 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2901 [ssh.c]
2902 fatal() if subsystem fails
2903 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2904 [ssh.c]
2905 remove confusing callback code
2906 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2907 [ssh.c]
2908 add -1 option (force protocol version 1). ok markus@
2909 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2910 [ssh.c]
2911 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002912 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002913 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2914 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2915 [sftp-client.c]
2916 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002917 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002918 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002919
Damien Miller3d0a7d52001-02-08 08:22:47 +1100292020010208
2921 - (djm) Don't delete external askpass program in make uninstall target.
2922 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002923 - (djm) Fix linking of sftp, don't need arc4random any more.
2924 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2925 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002926
Damien Miller4855ae92001-02-07 23:21:31 +1100292720010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002928 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2929 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002930 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002931 - (djm) Revise auth-pam.c conversation function to be a little more
2932 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002933 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2934 to before first prompt. Fixes hangs if last pam_message did not require
2935 a reply.
2936 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002937
Damien Miller4855ae92001-02-07 23:21:31 +1100293820010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002939 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002940 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002941 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002942 - (stevesk) OpenBSD sync:
2943 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2944 [many files; did this manually to our top-level source dir]
2945 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002946 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2947 [sftp-server.c]
2948 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002949 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2950 [sftp-int.c]
2951 ? == help
2952 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2953 [sftp-int.c]
2954 sort commands, so that abbreviations work as expected
2955 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2956 [sftp-int.c]
2957 debugging sftp: precedence and missing break. chmod, chown, chgrp
2958 seem to be working now.
2959 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2960 [sftp-int.c]
2961 use base 8 for umask/chmod
2962 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2963 [sftp-int.c]
2964 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002965 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2966 [ssh.1]
2967 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002968 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2969 [auth2.c authfd.c packet.c]
2970 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002971 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2972 [scp.c sshd.c]
2973 alpha happiness
2974 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2975 [sshd.c]
2976 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002977 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002978 [ssh.c sshd.c]
2979 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002980 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2981 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002982 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002983 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002984 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2985 [channels.c]
2986 use ipaddr in channel messages, ietf-secsh wants this
2987 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2988 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002989 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002990 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002991 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2992 [sshconnect2.c]
2993 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002994 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2995 [sftp-client.c sftp-server.c]
2996 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002997
Damien Miller4855ae92001-02-07 23:21:31 +1100299820010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002999 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00003000 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00003001 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11003002 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00003003 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00003004 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11003005 - (djm) OpenBSD CVS sync:
3006 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3007 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3008 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3009 [sshd_config]
3010 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3011 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3012 [ssh.1 sshd.8 sshd_config]
3013 Skey is now called ChallengeResponse
3014 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3015 [sshd.8]
3016 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3017 channel. note from Erik.Anggard@cygate.se (pr/1659)
3018 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3019 [ssh.1]
3020 typos; ok markus@
3021 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3022 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3023 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3024 Basic interactive sftp client; ok theo@
3025 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003026 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11003027 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11003028 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00003029 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3030 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00003031 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00003032
Damien Miller4855ae92001-02-07 23:21:31 +1100303320010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003034 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00003035 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3036 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00003037 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3038 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003039
Damien Miller4855ae92001-02-07 23:21:31 +1100304020010202
Damien Miller33804262001-02-04 23:20:18 +11003041 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003042 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00003043 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3044 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003045
Damien Miller4855ae92001-02-07 23:21:31 +1100304620010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00003047 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3048 changes have occured to any of the supporting code. Patch by
3049 Roumen Petrov <roumen.petrov@skalasoft.com>
3050
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000305120010131
Damien Miller3c4659c2001-01-31 09:52:43 +11003052 - (djm) OpenBSD CVS Sync:
3053 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3054 [sshconnect.c]
3055 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11003056 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3057 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3058 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11003059 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3060 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00003061 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3062 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3063 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11003064
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000306520010130
Damien Miller5e953212001-01-30 09:14:00 +11003066 - (djm) OpenBSD CVS Sync:
3067 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3068 [channels.c channels.h clientloop.c serverloop.c]
3069 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11003070 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3071 [canohost.c canohost.h channels.c clientloop.c]
3072 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11003073 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3074 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3075 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3076 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11003077 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3078 [ssh.1 ssh.c]
3079 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00003080 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11003081
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000308220010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00003083 - (stevesk) sftp-server.c: use %lld vs. %qd
3084
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000308520010128
3086 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00003087 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00003088 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3089 [dispatch.c]
3090 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00003091 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00003092 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00003093 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00003094 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00003095 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00003096 remove -Q, no longer needed
3097 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00003098 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00003099 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3100 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003101 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11003102 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00003103 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00003104 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3105 [xmalloc.c]
3106 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003107 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3108 [authfile.c]
3109 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00003110 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00003111 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3112 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3113 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3114 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3115 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3116 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3117 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00003118 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00003119
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000312020010126
Damien Miller33804262001-02-04 23:20:18 +11003121 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003122 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00003123 - (bal) OpenBSD Sync
3124 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3125 [ssh-agent.c]
3126 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003127
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100312820010125
3129 - (djm) Sync bsd-* support files:
3130 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3131 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003132 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003133 agreed on, which will be happy for the future. bindresvport_sa() for
3134 sockaddr *, too. docs later..
3135 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3136 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003137 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003138 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11003139 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3140 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00003141 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00003142 - (bal) OpenBSD Resync
3143 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3144 [channels.c]
3145 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003146
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000314720010124
3148 - (bal) OpenBSD Resync
3149 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3150 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11003151 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00003152 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3153 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3154 patch by Tim Rice <tim@multitalents.net>
3155 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00003156 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00003157
Ben Lindstromcb577332001-01-22 21:06:19 +0000315820010123
3159 - (bal) regexp.h typo in configure.in. Should have been regex.h
3160 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11003161 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00003162 - (bal) OpenBSD Resync
3163 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3164 [auth-krb4.c sshconnect1.c]
3165 only AFS needs radix.[ch]
3166 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3167 [auth2.c]
3168 no need to include; from mouring@etoh.eviladmin.org
3169 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3170 [key.c]
3171 free() -> xfree(); ok markus@
3172 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3173 [sshconnect2.c sshd.c]
3174 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00003175 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3176 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3177 sshconnect1.c sshconnect2.c sshd.c]
3178 rename skey -> challenge response.
3179 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00003180
Ben Lindstromcb577332001-01-22 21:06:19 +00003181
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000318220010122
3183 - (bal) OpenBSD Resync
3184 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3185 [servconf.c ssh.h sshd.c]
3186 only auth-chall.c needs #ifdef SKEY
3187 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3188 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3189 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3190 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3191 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3192 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3193 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3194 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3195 [sshd.8]
3196 fix typo; from stevesk@
3197 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3198 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003199 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003200 stevesk@
3201 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3202 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3203 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11003204 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003205 [readconf.c]
3206 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3207 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3208 [sshconnect2.c]
3209 dh_new_group() does not return NULL. ok markus@
3210 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3211 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11003212 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003213 andrew@pimlott.ne.mediaone.net
3214 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3215 [servconf.c]
3216 Check for NULL return from strdelim; ok markus
3217 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3218 [readconf.c]
3219 KNF; ok markus
3220 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3221 [ssh-keygen.1]
3222 remove -R flag; ok markus@
3223 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3224 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3225 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3226 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3227 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3228 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3229 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3230 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3231 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3232 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3233 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11003234 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003235 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3236 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11003237 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003238 #includes. rename util.[ch] -> misc.[ch]
3239 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11003240 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003241 conflict when compiling for non-kerb install
3242 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3243 on 1/19.
3244
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000324520010120
3246 - (bal) OpenBSD Resync
3247 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3248 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3249 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00003250 - (bal) Slight auth2-pam.c clean up.
3251 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3252 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00003253
Damien Miller5aa80592001-01-19 14:03:40 +1100325420010119
3255 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003256 - (bal) OpenBSD Resync
3257 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3258 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3259 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003260 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003261 systems
3262 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3263 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3264 session.h sshconnect1.c]
3265 1) removes fake skey from sshd, since this will be much
3266 harder with /usr/libexec/auth/login_XXX
3267 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3268 3) make addition of BSD_AUTH and other challenge reponse methods
3269 easier.
3270 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3271 [auth-chall.c auth2-chall.c]
3272 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11003273 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3274 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00003275 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00003276 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11003277
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000327820010118
3279 - (bal) Super Sized OpenBSD Resync
3280 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3281 [sshd.c]
3282 maxfd+1
3283 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3284 [ssh-keygen.1]
3285 small ssh-keygen manpage cleanup; stevesk@pobox.com
3286 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3287 [scp.c ssh-keygen.c sshd.c]
3288 getopt() returns -1 not EOF; stevesk@pobox.com
3289 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3290 [ssh-keyscan.c]
3291 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3292 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3293 [ssh-keyscan.c]
3294 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3295 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3296 [ssh-add.c]
3297 typo, from stevesk@sweden.hp.com
3298 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003299 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003300 split out keepalive from packet_interactive (from dale@accentre.com)
3301 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3302 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3303 [packet.c packet.h]
3304 reorder, typo
3305 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3306 [auth-options.c]
3307 fix comment
3308 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3309 [session.c]
3310 Wall
Damien Miller33804262001-02-04 23:20:18 +11003311 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003312 [clientloop.h clientloop.c ssh.c]
3313 move callback to headerfile
3314 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3315 [ssh.c]
3316 use log() instead of stderr
3317 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3318 [dh.c]
3319 use error() not stderr!
3320 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3321 [sftp-server.c]
3322 rename must fail if newpath exists, debug off by default
3323 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3324 [sftp-server.c]
3325 readable long listing for sftp-server, ok deraadt@
3326 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3327 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003328 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3329 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3330 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003331 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003332 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3333 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003334 BN_num_bits(rsa->n) >= 768.
3335 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3336 [sftp-server.c]
3337 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3338 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3339 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3340 indent
3341 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3342 be missing such feature.
3343
Damien Miller33804262001-02-04 23:20:18 +11003344
Damien Miller21de4502001-01-17 09:37:15 +1100334520010117
3346 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003347 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003348 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003349 provides a crypt() of its own)
3350 - (djm) Avoid a warning in bsd-bindresvport.c
3351 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003352 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003353 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003354 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003355
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000335620010115
3357 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003358 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003359
Kevin Steves886b06c2001-01-14 00:35:19 +0000336020010114
3361 - (stevesk) initial work for OpenBSD "support supplementary group in
3362 {Allow,Deny}Groups" patch:
3363 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3364 - add bsd-getgrouplist.h
3365 - new files groupaccess.[ch]
3366 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003367 - (stevesk) complete:
3368 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3369 [auth.c sshd.8]
3370 support supplementary group in {Allow,Deny}Groups
3371 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003372
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000337320010112
3374 - (bal) OpenBSD Sync
3375 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3376 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3377 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003378 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3379 parse SSH2_FILEXFER_ATTR_EXTENDED
3380 send SSH2_FX_EOF if readdir returns no more entries
3381 reply to SSH2_FXP_EXTENDED message
3382 use #defines from the draft
3383 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003384 more info:
Damien Miller33804262001-02-04 23:20:18 +11003385 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003386 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3387 [sshd.c]
3388 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003389 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003390 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3391 [packet.c]
3392 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3393
Damien Millerfd9885e2001-01-10 08:16:53 +1100339420010110
3395 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3396 Bladt Norbert <Norbert.Bladt@adi.ch>
3397
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000339820010109
3399 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003400 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3401 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003402 - (bal) OpenBSD Sync
3403 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3404 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3405 sshd_config version.h]
3406 implement option 'Banner /etc/issue.net' for ssh2, move version to
3407 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3408 is enabled).
3409 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3410 [channels.c ssh-keyscan.c]
3411 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3412 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3413 [sshconnect1.c]
3414 more cleanups and fixes from stevesk@pobox.com:
3415 1) try_agent_authentication() for loop will overwrite key just
3416 allocated with key_new(); don't alloc
3417 2) call ssh_close_authentication_connection() before exit
3418 try_agent_authentication()
3419 3) free mem on bad passphrase in try_rsa_authentication()
3420 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3421 [kex.c]
3422 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003423 - (bal) Detect if clock_t structure exists, if not define it.
3424 - (bal) Detect if O_NONBLOCK exists, if not define it.
3425 - (bal) removed news4-posix.h (now empty)
3426 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3427 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003428 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003429 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003430
Ben Lindstroma383baa2001-01-08 06:13:41 +0000343120010108
3432 - (bal) Fixed another typo in cli.c
3433 - (bal) OpenBSD Sync
3434 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3435 [cli.c]
3436 typo
3437 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3438 [cli.c]
3439 missing free, stevesk@pobox.com
3440 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3441 [auth1.c]
3442 missing free, stevesk@pobox.com
3443 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3444 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3445 ssh.h sshd.8 sshd.c]
3446 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3447 syslog priority changes:
3448 fatal() LOG_ERR -> LOG_CRIT
3449 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003450 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003451
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000345220010107
3453 - (bal) OpenBSD Sync
3454 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3455 [ssh-rsa.c]
3456 remove unused
3457 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3458 [ssh-keyscan.1]
3459 missing .El
3460 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3461 [session.c sshconnect.c]
3462 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3463 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3464 [ssh.1 sshd.8]
3465 Mention AES as available SSH2 Cipher; ok markus
3466 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3467 [sshd.c]
3468 sync usage()/man with defaults; from stevesk@pobox.com
3469 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3470 [sshconnect2.c]
3471 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3472 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003473
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000347420010105
3475 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003476 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003477
Damien Millerd54e55c2001-01-04 09:07:12 +1100347820010104
3479 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3480 work by Chris Vaughan <vaughan99@yahoo.com>
3481
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000348220010103
3483 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3484 tree (mainly positioning)
3485 - (bal) OpenSSH CVS Update
3486 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3487 [packet.c]
3488 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3489 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3490 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003491 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003492 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003493 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003494 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3495 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3496 patch by Tim Rice <tim@multitalents.net>
3497 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3498 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003499
Ben Lindstrom88c33972001-01-02 04:55:52 +0000350020010102
3501 - (bal) OpenBSD CVS Update
3502 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3503 [scp.c]
3504 use shared fatal(); from stevesk@pobox.com
3505
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000350620001231
3507 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3508 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003509 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003510
Ben Lindstrom2941f112000-12-29 16:50:13 +0000351120001230
3512 - (bal) OpenBSD CVS Update
3513 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3514 [ssh-keygen.c]
3515 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003516 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3517 [channels.c]
3518 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003519 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003520 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003521 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003522 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003523 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003524 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003525
352620001229
Damien Miller33804262001-02-04 23:20:18 +11003527 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003528 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003529 - (bal) OpenBSD CVS Update
3530 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3531 [auth.h auth2.c]
3532 count authentication failures only
3533 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3534 [sshconnect.c]
3535 fingerprint for MITM attacks, too.
3536 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3537 [sshd.8 sshd.c]
3538 document -D
3539 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3540 [serverloop.c]
3541 less chatty
3542 - markus@cvs.openbsd.org 2000/12/27 12:34
3543 [auth1.c sshconnect2.c sshd.c]
3544 typo
3545 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3546 [readconf.c readconf.h ssh.1 sshconnect.c]
3547 new option: HostKeyAlias: allow the user to record the host key
3548 under a different name. This is useful for ssh tunneling over
3549 forwarded connections or if you run multiple sshd's on different
3550 ports on the same machine.
3551 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3552 [ssh.1 ssh.c]
3553 multiple -t force pty allocation, document ORIGINAL_COMMAND
3554 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3555 [sshd.8]
3556 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003557 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3558 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003559
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000356020001228
3561 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3562 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003563 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003564 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3565 header. Patch by Tim Rice <tim@multitalents.net>
3566 - Updated TODO w/ known HP/UX issue
3567 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3568 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003569
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000357020001227
Damien Miller33804262001-02-04 23:20:18 +11003571 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003572 Takumi Yamane <yamtak@b-session.com>
3573 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3574 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003575 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003576 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003577 Takumi Yamane <yamtak@b-session.com>
3578 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3579 by Corinna Vinschen <vinschen@redhat.com>
3580 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003581 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3582 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003583 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003584 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3585 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003586 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003587
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000358820001223
3589 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3590 if a change to config.h has occurred. Suggested by Gert Doering
3591 <gert@greenie.muc.de>
3592 - (bal) OpenBSD CVS Update:
3593 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3594 [ssh-keygen.c]
3595 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3596
Ben Lindstrom46c16222000-12-22 01:43:59 +0000359720001222
3598 - Updated RCSID for pty.c
3599 - (bal) OpenBSD CVS Updates:
3600 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3601 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3602 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3603 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3604 [authfile.c]
3605 allow ssh -i userkey for root
3606 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3607 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3608 fix prototypes; from stevesk@pobox.com
3609 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3610 [sshd.c]
3611 init pointer to NULL; report from Jan.Ivan@cern.ch
3612 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3613 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3614 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3615 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3616 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3617 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3618 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3619 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3620 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3621 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3622 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3623 unsigned' with u_char.
3624
Kevin Stevesa074feb2000-12-21 22:33:45 +0000362520001221
3626 - (stevesk) OpenBSD CVS updates:
3627 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3628 [authfile.c channels.c sftp-server.c ssh-agent.c]
3629 remove() -> unlink() for consistency
3630 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3631 [ssh-keyscan.c]
3632 replace <ssl/x.h> with <openssl/x.h>
3633 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3634 [uidswap.c]
3635 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003636
Damien Miller82cf0ce2000-12-20 13:34:48 +1100363720001220
Damien Miller33804262001-02-04 23:20:18 +11003638 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003639 and Linux-PAM. Based on report and fix from Andrew Morgan
3640 <morgan@transmeta.com>
3641
Kevin Steves1004c7e2000-12-18 18:55:28 +0000364220001218
3643 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003644 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3645 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003646
Kevin Steves8daed182000-12-16 19:21:03 +0000364720001216
3648 - (stevesk) OpenBSD CVS updates:
3649 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3650 [scp.c]
3651 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3652 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3653 [scp.c]
3654 unused; from stevesk@pobox.com
3655
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000365620001215
Kevin Stevese2737522000-12-15 23:47:30 +00003657 - (stevesk) Old OpenBSD patch wasn't completely applied:
3658 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3659 [scp.c]
3660 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003661 - (stevesk) OpenBSD CVS updates:
3662 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3663 [ssh-keyscan.c]
3664 fatal already adds \n; from stevesk@pobox.com
3665 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3666 [ssh-agent.c]
3667 remove redundant spaces; from stevesk@pobox.com
3668 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3669 [pty.c]
3670 When failing to set tty owner and mode on a read-only filesystem, don't
3671 abort if the tty already has correct owner and reasonably sane modes.
3672 Example; permit 'root' to login to a firewall with read-only root fs.
3673 (markus@ ok)
3674 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3675 [pty.c]
3676 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003677 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3678 [sshd.c]
3679 source port < 1024 is no longer required for rhosts-rsa since it
3680 adds no additional security.
3681 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3682 [ssh.1 ssh.c]
3683 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3684 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3685 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003686 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3687 [scp.c]
3688 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003689 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3690 [kex.c kex.h sshconnect2.c sshd.c]
3691 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003692
Damien Miller152cea22000-12-13 19:21:51 +1100369320001213
3694 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3695 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003696 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003697 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3698 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003699 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003700
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000370120001211
3702 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3703 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3704 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003705 - (bal) OpenbSD CVS update
3706 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3707 [sshconnect1.c]
3708 always request new challenge for skey/tis-auth, fixes interop with
3709 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003710
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000371120001210
3712 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003713 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003714 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3715 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003716 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003717 [rijndael.c]
3718 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003719 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003720 [sftp-server.c]
3721 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003722 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003723 [ssh-agent.c]
3724 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003725 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3726 [compat.c]
3727 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003728
Ben Lindstroma6885612000-12-09 03:45:32 +0000372920001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003730 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003731 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003732 [ssh.1]
3733 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3734
Ben Lindstroma14ee472000-12-07 01:24:58 +0000373520001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003736 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003737 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003738 [compat.c compat.h packet.c]
3739 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003740 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3741 [rijndael.c]
3742 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003743 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003744 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3745 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003746
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000374720001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003748 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003749 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3750 [channels.c channels.h clientloop.c serverloop.c]
3751 async connects for -R/-L; ok deraadt@
3752 - todd@cvs.openssh.org 2000/12/05 16:47:28
3753 [sshd.c]
3754 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003755 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3756 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003757 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003758 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3759 [ssh-keyscan.c]
3760 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003761
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000376220001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003763 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003764 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3765 [ssh-keyscan.c ssh-keyscan.1]
3766 David Maziere's ssh-keyscan, ok niels@
3767 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3768 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003769 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003770
Ben Lindstromd121f612000-12-03 17:00:47 +0000377120001204
3772 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003773 defining -POSIX.
3774 - (bal) OpenBSD CVS updates:
3775 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003776 [compat.c]
3777 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3778 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3779 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003780 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003781 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003782 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3783 [auth2.c compat.c compat.h sshconnect2.c]
3784 support f-secure/ssh.com 2.0.12; ok niels@
3785
Ben Lindstromc72745a2000-12-02 19:03:54 +0000378620001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003787 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003788 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3789 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003790 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003791 ok neils@
3792 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3793 [cipher.c]
3794 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3795 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3796 [ssh-agent.c]
3797 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003798 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003799 [ssh.1]
3800 T is for both protocols
3801 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3802 [ssh.1]
3803 typo; from green@FreeBSD.org
3804 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3805 [ssh.c]
3806 check -T before isatty()
3807 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3808 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003809 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003810 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3811 [sshconnect.c]
3812 disable agent/x11/port fwding if hostkey has changed; ok niels@
3813 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3814 [sshd.c]
3815 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3816 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003817 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3818 PAM authentication using KbdInteractive.
3819 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003820
Ben Lindstrom75214f92000-12-01 21:19:51 +0000382120001202
3822 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003823 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003824 <mstone@cs.loyola.edu>
3825
Damien Millera2e53cc2000-11-29 11:26:45 +1100382620001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003827 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3828 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003829 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003830 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003831 still fail during compilation of sftp-server).
3832 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003833 - (djm) OpenBSD CVS updates:
3834 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3835 [sshd.8]
3836 talk about /etc/primes, okay markus@
3837 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3838 [ssh.c sshconnect1.c sshconnect2.c]
3839 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3840 defaults
3841 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3842 [sshconnect1.c]
3843 reorder check for illegal ciphers, bugreport from espie@
3844 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3845 [ssh-keygen.c ssh.h]
3846 print keytype when generating a key.
3847 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003848 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3849 more manpage paths in fixpaths calls
3850 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003851 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003852
Damien Millerd592b632000-11-25 10:09:32 +1100385320001125
3854 - (djm) Give up privs when reading seed file
3855
Ben Lindstrom14920292000-11-21 21:24:55 +0000385620001123
3857 - (bal) Merge OpenBSD changes:
3858 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3859 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003860 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003861 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3862 [dh.c]
3863 do not use perror() in sshd, after child is forked()
3864 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3865 [auth-rsa.c]
3866 parse option only if key matches; fix some confusing seen by the client
3867 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3868 [session.c]
3869 check no_agent_forward_flag for ssh-2, too
3870 - markus@cvs.openbsd.org 2000/11/15
3871 [ssh-agent.1]
3872 reorder SYNOPSIS; typo, use .It
3873 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3874 [ssh-agent.c]
3875 do not reorder keys if a key is removed
3876 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3877 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003878 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003879 - millert@cvs.openbsd.org 200/11/15 20:24:43
3880 [ssh-keygen.c]
3881 Add missing \n at end of error message.
3882
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000388320001122
3884 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3885 are compilable.
3886 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3887
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000388820001117
3889 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3890 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003891 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003892 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3893 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003894
Ben Lindstrom65571522000-11-16 02:46:20 +0000389520001116
3896 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3897 releases.
3898 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3899 <roth@feep.net>
3900
Damien Miller559d3832000-11-13 20:59:05 +1100390120001113
Damien Miller33804262001-02-04 23:20:18 +11003902 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003903 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003904 - (djm) Merge OpenBSD changes:
3905 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3906 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3907 [session.c ssh.c]
3908 agent forwarding and -R for ssh2, based on work from
3909 jhuuskon@messi.uku.fi
3910 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3911 [ssh.c sshconnect.c sshd.c]
3912 do not disabled rhosts(rsa) if server port > 1024; from
3913 pekkas@netcore.fi
3914 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3915 [sshconnect.c]
3916 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3917 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3918 [auth1.c]
3919 typo; from mouring@pconline.com
3920 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3921 [ssh-agent.c]
3922 off-by-one when removing a key from the agent
3923 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3924 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3925 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3926 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3927 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3928 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003929 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003930 add support for RSA to SSH2. please test.
3931 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3932 RSA and DSA are used by SSH2.
3933 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3934 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3935 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3936 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003937 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003938 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003939 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003940
Ben Lindstrom980754c2000-11-12 00:04:24 +0000394120001112
3942 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3943 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003944 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3945 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003946 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3947 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003948
Damien Miller0986b552000-11-11 08:36:38 +1100394920001111
3950 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3951 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003952 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003953 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3954 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003955 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003956 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003957 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003958
Ben Lindstrom305fb002000-11-10 02:41:30 +0000395920001110
3960 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3961 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3962 - (bal) Added in check to verify S/Key library is being detected in
3963 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003964 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003965 Patch by Mark Miller <markm@swoon.net>
3966 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003967 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003968 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3969
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000397020001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003971 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3972 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003973 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3974 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003975 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3976 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003977
Damien Millerc78abaa2000-11-06 12:07:21 +1100397820001106
3979 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003980 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003981 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003982 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003983 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3984 <pekkas@netcore.fi>
3985 - (djm) Don't need X11-askpass in RPM spec file if building without it
3986 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003987 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003988 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3989 Asplund <aspa@kronodoc.fi>
3990 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003991
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000399220001105
3993 - (bal) Sync with OpenBSD:
3994 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3995 [compat.c]
3996 handle all old openssh versions
3997 - markus@cvs.openbsd.org 2000/10/31 13:1853
3998 [deattack.c]
3999 so that large packets do not wrap "n"; from netbsd
4000 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00004001 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4002 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4003 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00004004 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00004005 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4006 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00004007
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000400820001029
4009 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00004010 - (stevesk) Create contrib/cygwin/ directory; patch from
4011 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00004012 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00004013 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00004014
Damien Miller6bd90df2000-10-28 13:30:55 +1100401520001028
Damien Miller33804262001-02-04 23:20:18 +11004016 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11004017 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11004018 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11004019 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11004020 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11004021 - (djm) Sync with OpenBSD:
4022 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4023 [ssh.1]
4024 fixes from pekkas@netcore.fi
4025 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4026 [atomicio.c]
4027 return number of characters processed; ok deraadt@
4028 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4029 [atomicio.c]
4030 undo
4031 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4032 [scp.c]
4033 replace atomicio(read,...) with read(); ok deraadt@
4034 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4035 [session.c]
4036 restore old record login behaviour
4037 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4038 [auth-skey.c]
4039 fmt string problem in unused code
4040 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4041 [sshconnect2.c]
4042 don't reference freed memory. okay deraadt@
4043 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4044 [canohost.c]
4045 typo, eramore@era-t.ericsson.se; ok niels@
4046 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4047 [cipher.c]
4048 non-alignment dependent swap_bytes(); from
4049 simonb@wasabisystems.com/netbsd
4050 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4051 [compat.c]
4052 add older vandyke products
4053 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4054 [channels.c channels.h clientloop.c serverloop.c session.c]
4055 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11004056 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11004057 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11004058
Damien Miller656d7172000-10-27 09:27:32 +1100405920001027
4060 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4061
Damien Miller6f9c3372000-10-25 10:06:04 +1100406220001025
4063 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4064 builtin entropy code to read it.
4065 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00004066 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4067 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4068 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11004069
Damien Miller81fa28a2000-10-20 09:14:04 +1100407020001020
4071 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00004072 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4073 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11004074
Kevin Steves8848b242000-10-18 13:11:44 +0000407520001018
4076 - (stevesk) Add initial support for setproctitle(). Current
4077 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00004078 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00004079
Damien Milleref767ac2000-10-17 23:14:08 +1100408020001017
4081 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4082 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11004083 - (djm) Don't rely on atomicio's retval to determine length of askpass
4084 supplied passphrase. Problem report from Lutz Jaenicke
4085 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00004086 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11004087 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00004088 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11004089
Damien Miller50a41ed2000-10-16 12:14:42 +1100409020001016
4091 - (djm) Sync with OpenBSD:
4092 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4093 [cipher.c]
4094 debug3
4095 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4096 [scp.c]
4097 remove spaces from arguments; from djm@mindrot.org
4098 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4099 [ssh.1]
4100 Cipher is for SSH-1 only
4101 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4102 [servconf.c servconf.h serverloop.c session.c sshd.8]
4103 AllowTcpForwarding; from naddy@
4104 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4105 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11004106 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11004107 needs to be changed for interoperability reasons
4108 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4109 [auth-rsa.c]
4110 do not send RSA challenge if key is not allowed by key-options; from
4111 eivind@ThinkSec.com
4112 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4113 [rijndael.c session.c]
4114 typos; from stevesk@sweden.hp.com
4115 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4116 [rijndael.c]
4117 typo
Damien Miller33804262001-02-04 23:20:18 +11004118 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11004119 through diffs
Damien Miller33804262001-02-04 23:20:18 +11004120 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11004121 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11004122 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11004123 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11004124 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11004125 - (djm) Make inability to read/write PRNG seedfile non-fatal
4126
Damien Miller50a41ed2000-10-16 12:14:42 +11004127
Damien Miller59939352000-10-15 12:21:32 +1100412820001015
4129 - (djm) Fix ssh2 hang on background processes at logout.
4130
Damien Miller60819b42000-10-14 11:16:12 +1100413120001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00004132 - (bal) Add support for realpath and getcwd for platforms with broken
4133 or missing realpath implementations for sftp-server.
4134 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11004135 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11004136 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11004137 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11004138 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4139 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11004140 - (djm) Big OpenBSD sync:
4141 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4142 [log.c]
4143 allow loglevel debug
4144 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4145 [packet.c]
4146 hmac->mac
4147 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4148 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4149 move fake-auth from auth1.c to individual auth methods, disables s/key in
4150 debug-msg
4151 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4152 ssh.c
4153 do not resolve canonname, i have no idea why this was added oin ossh
4154 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4155 ssh-keygen.1 ssh-keygen.c
4156 -X now reads private ssh.com DSA keys, too.
4157 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4158 auth-options.c
4159 clear options on every call.
4160 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4161 authfd.c authfd.h
4162 interop with ssh-agent2, from <res@shore.net>
4163 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4164 compat.c
4165 use rexexp for version string matching
4166 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4167 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4168 First rough implementation of the diffie-hellman group exchange. The
4169 client can ask the server for bigger groups to perform the diffie-hellman
4170 in, thus increasing the attack complexity when using ciphers with longer
4171 keys. University of Windsor provided network, T the company.
4172 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4173 [auth-rsa.c auth2.c]
4174 clear auth options unless auth sucessfull
4175 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4176 [auth-options.h]
4177 clear auth options unless auth sucessfull
4178 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4179 [scp.1 scp.c]
4180 support 'scp -o' with help from mouring@pconline.com
4181 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4182 [dh.c]
4183 Wall
4184 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4185 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4186 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4187 add support for s/key (kbd-interactive) to ssh2, based on work by
4188 mkiernan@avantgo.com and me
4189 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4190 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4191 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4192 [sshconnect2.c sshd.c]
4193 new cipher framework
4194 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4195 [cipher.c]
4196 remove DES
4197 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4198 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4199 enable DES in SSH-1 clients only
4200 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4201 [kex.h packet.c]
4202 remove unused
4203 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4204 [sshd.c]
4205 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4206 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4207 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4208 rijndael/aes support
4209 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4210 [sshd.8]
4211 more info about -V
4212 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4213 [myproposal.h]
4214 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11004215 - (djm) Fix scp user@host handling
4216 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00004217 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4218 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00004219 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00004220 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4221 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00004222 - (stevesk) Display correct path to ssh-askpass in configure output.
4223 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11004224
Kevin Stevescccca272000-10-07 11:16:55 +0000422520001007
4226 - (stevesk) Print PAM return value in PAM log messages to aid
4227 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00004228 - (stevesk) Fix detection of pw_class struct member in configure;
4229 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4230
Damien Millere68f92b2000-10-02 21:42:15 +1100423120001002
4232 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4233 - (djm) Add host system and CC to end-of-configure report. Suggested by
4234 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4235
Damien Miller05dd7952000-10-01 00:42:48 +1100423620000931
4237 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4238
Damien Miller190d5a82000-09-30 09:43:19 +1100423920000930
Damien Millerbea034a2000-09-30 09:43:32 +11004240 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11004241 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11004242 Ben Lindstrom <mouring@pconline.com>
4243 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11004244 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11004245 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11004246 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11004247 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4248 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11004249 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11004250 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11004251 - (djm) CVS OpenBSD sync:
4252 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4253 [clientloop.c]
4254 use debug2
4255 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4256 [auth2.c sshconnect2.c]
4257 use key_type()
4258 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4259 [channels.c]
4260 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11004261 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11004262 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4263 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11004264 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4265 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11004266 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11004267
Damien Miller15e7d4b2000-09-29 10:57:35 +1100426820000929
4269 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11004270 - (djm) Another off-by-one fix from Pavel Kankovsky
4271 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11004272 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4273 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11004274 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11004275 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11004276
Damien Miller96f0c722000-09-26 12:09:48 +1100427720000926
4278 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11004279 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11004280 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4281 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11004282
Damien Miller72c9a7e2000-09-24 11:10:13 +1100428320000924
4284 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4285 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11004286 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4287 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11004288
Damien Millerd6f204d2000-09-23 13:57:27 +1100428920000923
Damien Miller33804262001-02-04 23:20:18 +11004290 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11004291 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11004292 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11004293 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11004294 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11004295 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11004296 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11004297 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11004298 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004299 - (djm) OpenBSD CVS sync:
4300 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4301 [sshconnect2.c sshd.c]
4302 fix DEBUG_KEXDH
4303 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4304 [sshconnect.c]
4305 yes no; ok niels@
4306 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4307 [sshd.8]
4308 typo
4309 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4310 [serverloop.c]
4311 typo
4312 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4313 scp.c
4314 utime() to utimes(); mouring@pconline.com
4315 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4316 sshconnect2.c
4317 change login logic in ssh2, allows plugin of other auth methods
4318 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4319 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4320 [serverloop.c]
4321 add context to dispatch_run
4322 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4323 authfd.c authfd.h ssh-agent.c
4324 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004325
Damien Millerf13f75d2000-09-21 21:51:07 +1100432620000920
4327 - (djm) Fix bad path substitution. Report from Andrew Miner
4328 <asminer@cs.iastate.edu>
4329
Damien Millere4340be2000-09-16 13:29:08 +1100433020000916
Damien Miller33804262001-02-04 23:20:18 +11004331 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004332 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004333 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004334 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004335 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4336 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004337 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004338 password change patch.
4339 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004340 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4341 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004342 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4343 - (djm) Re-enable int64_t types - we need them for sftp
4344 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4345 - (djm) Update Redhat SPEC file accordingly
4346 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4347 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004348 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004349 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004350 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004351 <larry.jones@sdrc.com>
4352 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4353 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004354 - (djm) Merge OpenBSD changes:
4355 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4356 [session.c]
4357 print hostname (not hushlogin)
4358 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4359 [authfile.c ssh-add.c]
4360 enable ssh-add -d for DSA keys
4361 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4362 [sftp-server.c]
4363 cleanup
4364 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4365 [authfile.h]
4366 prototype
4367 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4368 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004369 cleanup copyright notices on all files. I have attempted to be
4370 accurate with the details. everything is now under Tatu's licence
4371 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4372 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004373 licence. We're not changing any rules, just being accurate.
4374 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4375 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4376 cleanup window and packet sizes for ssh2 flow control; ok niels
4377 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4378 [scp.c]
4379 typo
4380 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4381 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4382 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4383 [pty.c readconf.c]
4384 some more Copyright fixes
4385 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4386 [README.openssh2]
4387 bye bye
4388 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4389 [LICENCE cipher.c]
4390 a few more comments about it being ARC4 not RC4
4391 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4392 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4393 multiple debug levels
4394 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4395 [clientloop.c]
4396 typo
4397 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4398 [ssh-agent.c]
4399 check return value for setenv(3) for failure, and deal appropriately
4400
Damien Millerf384c362000-09-13 10:43:26 +1100440120000913
4402 - (djm) Fix server not exiting with jobs in background.
4403
Damien Miller7b28dc52000-09-05 13:34:53 +1100440420000905
4405 - (djm) Import OpenBSD CVS changes
4406 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4407 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4408 implement a SFTP server. interops with sftp2, scp2 and the windows
4409 client from ssh.com
4410 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4411 [README.openssh2]
4412 sync
4413 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4414 [session.c]
4415 Wall
4416 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4417 [authfd.c ssh-agent.c]
4418 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4419 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4420 [scp.1 scp.c]
4421 cleanup and fix -S support; stevesk@sweden.hp.com
4422 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4423 [sftp-server.c]
4424 portability fixes
4425 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4426 [sftp-server.c]
4427 fix cast; mouring@pconline.com
4428 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4429 [ssh-add.1 ssh.1]
4430 add missing .El against .Bl.
4431 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4432 [session.c]
4433 missing close; ok theo
4434 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4435 [session.c]
4436 fix get_last_login_time order; from andre@van-veen.de
4437 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4438 [sftp-server.c]
4439 more cast fixes; from mouring@pconline.com
4440 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4441 [session.c]
4442 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4443 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004444 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4445
Damien Miller123cbe82000-09-03 19:14:58 +1100444620000903
4447 - (djm) Fix Redhat init script
4448
Damien Miller50f14f82000-09-01 14:14:37 +1100444920000901
4450 - (djm) Pick up Jim's new X11-askpass
4451 - (djm) Release 2.2.0p1
4452
Damien Miller238a9fa2000-08-31 09:20:05 +1100445320000831
Damien Millere4340be2000-09-16 13:29:08 +11004454 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004455 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004456 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004457
Damien Miller87d29ed2000-08-30 09:21:22 +1100445820000830
4459 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004460 - (djm) Periodically rekey arc4random
4461 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004462 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004463 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004464 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004465 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4466 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004467 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004468 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004469
Damien Miller4e0f5e12000-08-29 11:05:50 +1100447020000829
Damien Millere4340be2000-09-16 13:29:08 +11004471 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4472 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004473 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004474 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4475 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004476 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004477 - More OpenBSD updates:
4478 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4479 [scp.c]
4480 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4481 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4482 [session.c]
4483 Wall
4484 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4485 [compat.c]
4486 ssh.com-2.3.0
4487 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4488 [compat.c]
4489 compatibility with future ssh.com versions
4490 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4491 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4492 print uid/gid as unsigned
4493 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4494 [ssh.c]
4495 enable -n and -f for ssh2
4496 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4497 [ssh.c]
4498 allow combination of -N and -f
4499 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4500 [util.c]
4501 util.c
4502 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4503 [util.c]
4504 undo
4505 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4506 [util.c]
4507 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004508
Damien Millerb0785672000-08-23 09:10:39 +1000450920000823
4510 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004511 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4512 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004513 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004514 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004515 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004516 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004517 - (djm) OpenBSD CVS updates:
4518 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4519 [ssh.c]
4520 accept remsh as a valid name as well; roman@buildpoint.com
4521 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4522 [deattack.c crc32.c packet.c]
4523 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4524 libz crc32 function yet, because it has ugly "long"'s in it;
4525 oneill@cs.sfu.ca
4526 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4527 [scp.1 scp.c]
4528 -S prog support; tv@debian.org
4529 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4530 [scp.c]
4531 knf
4532 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4533 [log-client.c]
4534 shorten
4535 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4536 [channels.c channels.h clientloop.c ssh.c ssh.h]
4537 support for ~. in ssh2
4538 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4539 [crc32.h]
4540 proper prototype
4541 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004542 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4543 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004544 [fingerprint.c fingerprint.h]
4545 add SSH2/DSA support to the agent and some other DSA related cleanups.
4546 (note that we cannot talk to ssh.com's ssh2 agents)
4547 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4548 [channels.c channels.h clientloop.c]
4549 more ~ support for ssh2
4550 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4551 [clientloop.c]
4552 oops
4553 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4554 [session.c]
4555 We have to stash the result of get_remote_name_or_ip() before we
4556 close our socket or getpeername() will get EBADF and the process
4557 will exit. Only a problem for "UseLogin yes".
4558 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4559 [session.c]
4560 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4561 own policy on determining who is allowed to login when /etc/nologin
4562 is present. Also use the _PATH_NOLOGIN define.
4563 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4564 [auth1.c auth2.c session.c ssh.c]
4565 Add calls to setusercontext() and login_get*(). We basically call
4566 setusercontext() in most places where previously we did a setlogin().
4567 Add default login.conf file and put root in the "daemon" login class.
4568 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4569 [session.c]
4570 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004571
Damien Miller942da032000-08-18 13:59:06 +1000457220000818
4573 - (djm) OpenBSD CVS changes:
4574 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4575 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4576 random early drop; ok theo, niels
4577 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4578 [ssh.1]
4579 typo
4580 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4581 [sshd.8]
4582 many fixes from pepper@mail.reppep.com
4583 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4584 [Makefile.in util.c aux.c]
4585 rename aux.c to util.c to help with cygwin port
4586 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4587 [authfd.c]
4588 correct sun_len; Alexander@Leidinger.net
4589 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4590 [readconf.c sshd.8]
4591 disable kerberos authentication by default
4592 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4593 [sshd.8 readconf.c auth-krb4.c]
4594 disallow kerberos authentication if we can't verify the TGT; from
4595 dugsong@
4596 kerberos authentication is on by default only if you have a srvtab.
4597 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4598 [auth.c]
4599 unused
4600 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4601 [sshd_config]
4602 MaxStartups
4603 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4604 [authfd.c]
4605 cleanup; ok niels@
4606 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4607 [session.c]
4608 cleanup login(1)-like jobs, no duplicate utmp entries
4609 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4610 [session.c sshd.8 sshd.c]
4611 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004612 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004613 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004614
Damien Miller11fa2cc2000-08-16 10:35:58 +1000461520000816
4616 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004617 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004618 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004619 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004620 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004621 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004622
Damien Miller348c9b72000-08-15 10:01:22 +1000462320000815
4624 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004625 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4626 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004627 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004628 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004629 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004630 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004631
Damien Milleref7ed5e2000-08-13 10:31:12 +1000463220000813
4633 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4634 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4635
Damien Millerd17b8d52000-08-09 14:42:28 +1000463620000809
Damien Millere4340be2000-09-16 13:29:08 +11004637 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004638 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004639 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004640 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004641
Damien Millerab8d1922000-08-08 16:53:28 +1000464220000808
4643 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4644 time, spec file cleanup.
4645
Damien Miller729e1f12000-08-07 15:39:13 +1000464620000807
Damien Miller52652f52000-08-07 15:54:39 +10004647 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004648 - (djm) Suppress error messages on channel close shutdown() failurs
4649 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004650 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004651
Damien Miller7b60a172000-07-25 09:04:37 +1000465220000725
4653 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4654
Damien Miller994cf142000-07-21 10:19:44 +1000465520000721
4656 - (djm) OpenBSD CVS updates:
4657 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4658 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4659 [sshconnect1.c sshconnect2.c]
4660 make ssh-add accept dsa keys (the agent does not)
4661 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4662 [sshd.c]
4663 Another closing of stdin; ok deraadt
4664 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4665 [dsa.c]
4666 missing free, reorder
4667 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4668 [ssh-keygen.1]
4669 document input and output files
4670
Damien Miller9dec7762000-07-20 10:00:59 +1000467120000720
Damien Miller994cf142000-07-21 10:19:44 +10004672 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004673
Damien Millera8dbd9d2000-07-16 13:25:00 +1000467420000716
Damien Miller994cf142000-07-21 10:19:44 +10004675 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004676
Damien Millerecbb26d2000-07-15 14:59:14 +1000467720000715
Damien Millerbe484b52000-07-15 14:14:16 +10004678 - (djm) OpenBSD CVS updates
4679 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4680 [aux.c readconf.c servconf.c ssh.h]
4681 allow multiple whitespace but only one '=' between tokens, bug report from
4682 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4683 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4684 [clientloop.c]
4685 typo; todd@fries.net
4686 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4687 [scp.c]
4688 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4689 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4690 [readconf.c servconf.c]
4691 allow leading whitespace. ok niels
4692 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4693 [ssh-keygen.c ssh.c]
4694 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004695 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4696 - Include floatingpoint.h for entropy.c
4697 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004698
Damien Miller182ee6e2000-07-12 09:45:27 +1000469920000712
Damien Miller5de43db2000-07-12 11:12:55 +10004700 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004701 - (djm) OpenBSD CVS Updates:
4702 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4703 [session.c sshd.c ]
4704 make MaxStartups code still work with -d; djm
4705 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4706 [readconf.c ssh_config]
4707 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004708 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4709 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004710 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4711 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004712 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004713
Damien Miller65964d62000-07-11 09:16:22 +1000471420000711
4715 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4716 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004717 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004718 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004719 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004720 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004721 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004722 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4723 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004724 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004725 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004726 - (djm) OpenBSD CVS updates:
4727 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4728 [authfd.c]
4729 cleanup, less cut&paste
4730 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4731 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004732 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004733 theo and me
4734 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4735 [session.c]
4736 use no_x11_forwarding_flag correctly; provos ok
4737 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4738 [sshd.c]
4739 typo
4740 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4741 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004742 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004743 these and spit out a warning.
4744 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4745 [auth-rsa.c auth2.c ssh-keygen.c]
4746 clean code is good code
4747 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4748 [serverloop.c]
4749 sense of port forwarding flag test was backwards
4750 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4751 [compat.c readconf.c]
4752 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4753 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4754 [auth.h]
4755 KNF
4756 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4757 [compat.c readconf.c]
4758 Better conditions for strsep() ending.
4759 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4760 [readconf.c]
4761 Get the correct message on errors. (niels@ ok)
4762 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4763 [cipher.c kex.c servconf.c]
4764 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004765 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004766 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4767 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004768 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004769
Damien Miller4e997202000-07-09 21:21:52 +1000477020000709
4771 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4772 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004773 - (djm) Match prototype and function declaration for rresvport_af.
4774 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004775 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004776 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004777 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4778 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004779 - (djm) Fix pam sprintf fix
4780 - (djm) Cleanup entropy collection code a little more. Split initialisation
4781 from seeding, perform intialisation immediatly at start, be careful with
4782 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004783 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4784 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004785 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004786 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004787
Damien Millerce40c702000-07-08 10:14:08 +1000478820000708
Damien Millere4340be2000-09-16 13:29:08 +11004789 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004790 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004791 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4792 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004793 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004794 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004795 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004796 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004797 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004798
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000479920000702
4800 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004801 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4802 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004803 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4804 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004805 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004806 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004807
Damien Millerd8cfda62000-07-01 12:56:09 +1000480820000701
4809 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004810 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004811 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4812 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004813 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004814 - (djm) Added check for broken snprintf() functions which do not correctly
4815 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004816 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004817
Damien Miller53c5d462000-06-28 00:50:50 +1000481820000628
4819 - (djm) Fixes to lastlog code for Irix
4820 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004821 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4822 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004823 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004824 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004825 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004826
Damien Millerf8af08d2000-06-27 09:40:06 +1000482720000627
4828 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004829 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004830
Damien Miller8dd33fd2000-06-26 10:20:19 +1000483120000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004832 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004833 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4834 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004835 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4836 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004837 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004838 - OpenBSD CVS update
4839 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4840 [channels.c]
4841 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4842
Damien Millerb54b40e2000-06-23 08:23:34 +1000484320000623
Damien Millere4340be2000-09-16 13:29:08 +11004844 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004845 Svante Signell <svante.signell@telia.com>
4846 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004847 - OpenBSD CVS Updates:
4848 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4849 [sshd.c]
4850 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4851 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4852 [auth-krb4.c key.c radix.c uuencode.c]
4853 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004854
Damien Miller099f5052000-06-22 20:57:11 +1000485520000622
4856 - (djm) Automatically generate host key during "make install". Suggested
4857 by Gary E. Miller <gem@rellim.com>
4858 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004859 - OpenBSD CVS Updates:
4860 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4861 [auth2.c compat.c compat.h sshconnect2.c]
4862 make userauth+pubkey interop with ssh.com-2.2.0
4863 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4864 [dsa.c]
4865 mem leak + be more paranoid in dsa_verify.
4866 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4867 [key.c]
4868 cleanup fingerprinting, less hardcoded sizes
4869 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4870 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4871 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004872 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004873 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4874 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004875 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4876 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004877 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4878 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4879 OpenBSD tag
4880 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4881 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004882
Damien Milleredb82922000-06-20 13:25:52 +1000488320000620
4884 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004885 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004886 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004887 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004888
Damien Miller7b22d652000-06-18 14:07:04 +1000488920000618
4890 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004891 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004892 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004893 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004894 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004895 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004896 Martin Petrak <petrak@spsknm.schools.sk>
4897 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4898 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004899 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004900 - OpenBSD CVS updates:
4901 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4902 [channels.c]
4903 everyone says "nix it" (remove protocol 2 debugging message)
4904 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4905 [sshconnect.c]
4906 allow extended server banners
4907 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4908 [sshconnect.c]
4909 missing atomicio, typo
4910 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4911 [servconf.c servconf.h session.c sshd.8 sshd_config]
4912 add support for ssh v2 subsystems. ok markus@.
4913 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4914 [readconf.c servconf.c]
4915 include = in WHITESPACE; markus ok
4916 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4917 [auth2.c]
4918 implement bug compatibility with ssh-2.0.13 pubkey, server side
4919 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4920 [compat.c]
4921 initial support for ssh.com's 2.2.0
4922 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4923 [scp.c]
4924 typo
4925 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4926 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4927 split auth-rsa option parsing into auth-options
4928 add options support to authorized_keys2
4929 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4930 [session.c]
4931 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004932
Damien Millera66626b2000-06-13 18:57:53 +1000493320000613
4934 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4935 - Platform define for SCO 3.x which breaks on /dev/ptmx
4936 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004937 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4938 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004939
Damien Millere69f18c2000-06-12 16:38:54 +1000494020000612
4941 - (djm) Glob manpages in RPM spec files to catch compressed files
4942 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004943 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004944 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4945 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4946 def'd
4947 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004948
Damien Millerc601a752000-06-10 08:33:38 +1000494920000610
4950 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004951 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004952
Damien Millera1cb6442000-06-09 11:58:35 +1000495320000609
4954 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4955 (in favour of utmpx) on Solaris 8
4956
Damien Millere37bfc12000-06-05 09:37:43 +1000495720000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004958 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4959 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004960 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004961 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004962 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004963 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004964 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004965 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004966 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4967 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004968 - (djm) OpenBSD CVS updates:
4969 - todd@cvs.openbsd.org
4970 [sshconnect2.c]
4971 teach protocol v2 to count login failures properly and also enable an
4972 explanation of why the password prompt comes up again like v1; this is NOT
4973 crypto
Damien Miller33804262001-02-04 23:20:18 +11004974 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004975 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4976 xauth_location support; pr 1234
4977 [readconf.c sshconnect2.c]
4978 typo, unused
4979 [session.c]
4980 allow use_login only for login sessions, otherwise remote commands are
4981 execed with uid==0
4982 [sshd.8]
4983 document UseLogin better
4984 [version.h]
4985 OpenSSH 2.1.1
4986 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004987 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004988 negative match or no match at all
4989 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004990 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004991 kris@FreeBSD.org
4992
499320000606
Damien Millere4340be2000-09-16 13:29:08 +11004994 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004995 configure.
4996
Damien Miller2994e082000-06-04 15:51:47 +1000499720000604
4998 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004999 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10005000
andrea86c7ec2000-06-04 17:00:15 +0000500120000603
5002 - (andre) New login code
5003 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5004 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11005005
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000500620000531
5007 - Cleanup of auth.c, login.c and fake-*
5008 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10005009 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10005010 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5011 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10005012
Damien Millerbe260a02000-05-30 12:57:46 +1000501320000530
5014 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10005015 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5016 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10005017 - OpenBSD CVS updates:
5018 - markus@cvs.openbsd.org
5019 [session.c]
5020 make x11-fwd work w/ localhost (xauth add host/unix:11)
5021 [cipher.c compat.c readconf.c servconf.c]
5022 check strtok() != NULL; ok niels@
5023 [key.c]
5024 fix key_read() for uuencoded keys w/o '='
5025 [serverloop.c]
5026 group ssh1 vs. ssh2 in serverloop
5027 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5028 split kexinit/kexdh, factor out common code
5029 [readconf.c ssh.1 ssh.c]
5030 forwardagent defaults to no, add ssh -A
5031 - theo@cvs.openbsd.org
5032 [session.c]
5033 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10005034 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10005035
Damien Millerd999ae22000-05-20 12:49:31 +1000503620000520
5037 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10005038 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10005039 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10005040 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11005041 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10005042 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005043 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10005044 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10005045 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10005046
Damien Milleref7df542000-05-19 00:03:23 +1000504720000518
5048 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5049 - OpenBSD CVS updates:
5050 - markus@cvs.openbsd.org
5051 [sshconnect.c]
5052 copy only ai_addrlen bytes; misiek@pld.org.pl
5053 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11005054 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10005055 chris@tinker.ucr.edu
5056 [serverloop.c]
5057 we don't have stderr for interactive terminal sessions (fcntl errors)
5058
Damien Miller8d1fd572000-05-17 21:34:07 +1000505920000517
5060 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5061 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5062 - Fixes erroneous printing of debug messages to syslog
5063 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5064 - Gives useful error message if PRNG initialisation fails
5065 - Reduced ssh startup delay
5066 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10005067 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10005068 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10005069 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10005070 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10005071 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11005072 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10005073 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005074 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11005075 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005076 [ssh.c]
5077 fix usage()
5078 [ssh2.h]
5079 draft-ietf-secsh-architecture-05.txt
5080 [ssh.1]
5081 document ssh -T -N (ssh2 only)
5082 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5083 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5084 [aux.c]
5085 missing include
Damien Miller615f9392000-05-17 22:53:33 +10005086 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5087 - INSTALL typo and URL fix
5088 - Makefile fix
5089 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11005090 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10005091 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10005092 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10005093 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11005094 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10005095 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10005096
Damien Miller95fe91b2000-05-13 12:31:22 +1000509720000513
Damien Millere4340be2000-09-16 13:29:08 +11005098 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10005099 <misiek@pld.org.pl>
5100
Damien Milleraccfeb32000-05-11 19:10:58 +1000510120000511
Damien Millere4340be2000-09-16 13:29:08 +11005102 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10005103 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10005104 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10005105
Damien Miller30c3d422000-05-09 11:02:59 +1000510620000509
5107 - OpenBSD CVS update
5108 - markus@cvs.openbsd.org
5109 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5110 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5111 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5112 - hugh@cvs.openbsd.org
5113 [ssh.1]
5114 - zap typo
5115 [ssh-keygen.1]
5116 - One last nit fix. (markus approved)
5117 [sshd.8]
5118 - some markus certified spelling adjustments
5119 - markus@cvs.openbsd.org
5120 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5121 [sshconnect2.c ]
5122 - bug compat w/ ssh-2.0.13 x11, split out bugs
5123 [nchan.c]
5124 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5125 [ssh-keygen.c]
5126 - handle escapes in real and original key format, ok millert@
5127 [version.h]
5128 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10005129 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10005130 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11005131 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10005132 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10005133
Damien Miller58e579b2000-05-08 00:05:31 +1000513420000508
5135 - Makefile and RPM spec fixes
5136 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10005137 - OpenBSD CVS update
5138 - markus@cvs.openbsd.org
5139 [clientloop.c sshconnect2.c]
5140 - make x11-fwd interop w/ ssh-2.0.13
5141 [README.openssh2]
5142 - interop w/ SecureFX
5143 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10005144
Damien Millere4340be2000-09-16 13:29:08 +11005145 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10005146 <andre.lucas@dial.pipex.com>
5147
Damien Millere247cc42000-05-07 12:03:14 +1000514820000507
5149 - Remove references to SSLeay.
5150 - Big OpenBSD CVS update
5151 - markus@cvs.openbsd.org
5152 [clientloop.c]
5153 - typo
5154 [session.c]
5155 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5156 [session.c]
5157 - update proctitle for proto 1, too
5158 [channels.h nchan.c serverloop.c session.c sshd.c]
5159 - use c-style comments
5160 - deraadt@cvs.openbsd.org
5161 [scp.c]
5162 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11005163 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005164 [channels.c]
5165 - set O_NONBLOCK
5166 [ssh.1]
5167 - update AUTHOR
5168 [readconf.c ssh-keygen.c ssh.h]
5169 - default DSA key file ~/.ssh/id_dsa
5170 [clientloop.c]
5171 - typo, rm verbose debug
5172 - deraadt@cvs.openbsd.org
5173 [ssh-keygen.1]
5174 - document DSA use of ssh-keygen
5175 [sshd.8]
5176 - a start at describing what i understand of the DSA side
5177 [ssh-keygen.1]
5178 - document -X and -x
5179 [ssh-keygen.c]
5180 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11005181 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005182 [sshd.8]
5183 - there is no rhosts_dsa
5184 [ssh-keygen.1]
5185 - document -y, update -X,-x
5186 [nchan.c]
5187 - fix close for non-open ssh1 channels
5188 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5189 - s/DsaKey/HostDSAKey/, document option
5190 [sshconnect2.c]
5191 - respect number_of_password_prompts
5192 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5193 - GatewayPorts for sshd, ok deraadt@
5194 [ssh-add.1 ssh-agent.1 ssh.1]
5195 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5196 [ssh.1]
5197 - more info on proto 2
5198 [sshd.8]
5199 - sync AUTHOR w/ ssh.1
5200 [key.c key.h sshconnect.c]
5201 - print key type when talking about host keys
5202 [packet.c]
5203 - clear padding in ssh2
5204 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5205 - replace broken uuencode w/ libc b64_ntop
5206 [auth2.c]
5207 - log failure before sending the reply
5208 [key.c radix.c uuencode.c]
5209 - remote trailing comments before calling __b64_pton
5210 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5211 [sshconnect2.c sshd.8]
5212 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5213 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5214
Damien Miller63560f92000-05-02 09:06:04 +1000521520000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10005216 - OpenBSD CVS update
5217 [channels.c]
5218 - init all fds, close all fds.
5219 [sshconnect2.c]
5220 - check whether file exists before asking for passphrase
5221 [servconf.c servconf.h sshd.8 sshd.c]
5222 - PidFile, pr 1210
5223 [channels.c]
5224 - EINTR
5225 [channels.c]
5226 - unbreak, ok niels@
5227 [sshd.c]
5228 - unlink pid file, ok niels@
5229 [auth2.c]
5230 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11005231 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10005232 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10005233 - Release 2.0.0beta1
5234
Damien Miller7c8af4f2000-05-01 08:24:07 +1000523520000501
5236 - OpenBSD CVS update
5237 [packet.c]
5238 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10005239 [scp.c]
5240 - fix very rare EAGAIN/EINTR issues; based on work by djm
5241 [packet.c]
5242 - less debug, rm unused
5243 [auth2.c]
5244 - disable kerb,s/key in ssh2
5245 [sshd.8]
5246 - Minor tweaks and typo fixes.
5247 [ssh-keygen.c]
5248 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11005249 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10005250 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11005251 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10005252 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10005253 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5254 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10005255 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10005256 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10005257 - Irix portability fixes - don't include netinet headers more than once
5258 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10005259
Damien Miller1bead332000-04-30 00:47:29 +1000526020000430
5261 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10005262 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5263 patch.
5264 - Adds timeout to entropy collection
5265 - Disables slow entropy sources
5266 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11005267 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10005268 saved in root's .ssh directory)
5269 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10005270 - More OpenBSD updates:
5271 [session.c]
5272 - don't call chan_write_failed() if we are not writing
5273 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5274 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10005275
Damien Millereba71ba2000-04-29 23:57:08 +1000527620000429
5277 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5278 [README.openssh2]
5279 - interop w/ F-secure windows client
5280 - sync documentation
5281 - ssh_host_dsa_key not ssh_dsa_key
5282 [auth-rsa.c]
5283 - missing fclose
5284 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5285 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5286 [sshd.c uuencode.c uuencode.h authfile.h]
5287 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5288 for trading keys with the real and the original SSH, directly from the
5289 people who invented the SSH protocol.
5290 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5291 [sshconnect1.c sshconnect2.c]
5292 - split auth/sshconnect in one file per protocol version
5293 [sshconnect2.c]
5294 - remove debug
5295 [uuencode.c]
5296 - add trailing =
5297 [version.h]
5298 - OpenSSH-2.0
5299 [ssh-keygen.1 ssh-keygen.c]
5300 - add -R flag: exit code indicates if RSA is alive
5301 [sshd.c]
5302 - remove unused
5303 silent if -Q is specified
5304 [ssh.h]
5305 - host key becomes /etc/ssh_host_dsa_key
5306 [readconf.c servconf.c ]
5307 - ssh/sshd default to proto 1 and 2
5308 [uuencode.c]
5309 - remove debug
5310 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5311 - xfree DSA blobs
5312 [auth2.c serverloop.c session.c]
5313 - cleanup logging for sshd/2, respect PasswordAuth no
5314 [sshconnect2.c]
5315 - less debug, respect .ssh/config
5316 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005317 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005318 - support for x11-fwding, client+server
5319
Damien Millera552faf2000-04-21 15:55:20 +1000532020000421
5321 - Merge fix from OpenBSD CVS
5322 [ssh-agent.c]
5323 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5324 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005325 - Define __progname in session.c if libc doesn't
5326 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005327 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005328 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005329
Damien Miller3ef692a2000-04-20 07:33:24 +1000533020000420
Damien Millere4340be2000-09-16 13:29:08 +11005331 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005332 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005333 - Sync with OpenBSD CVS:
5334 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5335 - pid_t
5336 [session.c]
5337 - remove bogus chan_read_failed. this could cause data
5338 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005339 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5340 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5341 - Use vhangup to clean up Linux ttys
5342 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005343 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005344 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005345
Damien Miller8bb73be2000-04-19 16:26:12 +1000534620000419
5347 - OpenBSD CVS updates
5348 [channels.c]
5349 - fix pr 1196, listen_port and port_to_connect interchanged
5350 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005351 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005352 elapsed time; my idea, aaron wrote the patch
5353 [ssh_config sshd_config]
5354 - show 'Protocol' as an example, ok markus@
5355 [sshd.c]
5356 - missing xfree()
5357 - Add missing header to bsd-misc.c
5358
Damien Miller5f056372000-04-16 12:31:48 +1000535920000416
5360 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005361 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005362 openssl/foo.h
5363 - Pick up formatting changes
5364 - Other minor changed (typecasts, etc) that I missed
5365
Damien Miller4af51302000-04-16 11:18:38 +1000536620000415
5367 - OpenBSD CVS updates.
5368 [ssh.1 ssh.c]
5369 - ssh -2
5370 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5371 [session.c sshconnect.c]
5372 - check payload for (illegal) extra data
5373 [ALL]
5374 whitespace cleanup
5375
Damien Millere71eb912000-04-13 12:19:32 +1000537620000413
5377 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005378 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005379
Damien Miller78928792000-04-12 20:17:38 +1000538020000412
5381 - OpenBSD CVS updates:
5382 - [channels.c]
5383 repair x11-fwd
5384 - [sshconnect.c]
5385 fix passwd prompt for ssh2, less debugging output.
5386 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5387 less debugging output
5388 - [kex.c kex.h sshconnect.c sshd.c]
5389 check for reasonable public DH values
5390 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5391 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5392 add Cipher and Protocol options to ssh/sshd, e.g.:
5393 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5394 arcfour,3des-cbc'
5395 - [sshd.c]
5396 print 1.99 only if server supports both
5397
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000539820000408
5399 - Avoid some compiler warnings in fake-get*.c
5400 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005401 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005402 - More large OpenBSD CVS updates:
5403 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5404 [session.h ssh.h sshd.c README.openssh2]
5405 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5406 - [channels.c]
5407 no adjust after close
5408 - [sshd.c compat.c ]
5409 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005410
Damien Miller1383bd82000-04-06 12:32:37 +1000541120000406
5412 - OpenBSD CVS update:
5413 - [channels.c]
5414 close efd on eof
5415 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5416 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5417 - [sshconnect.c]
5418 missing free.
5419 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5420 remove unused argument, split cipher_mask()
5421 - [clientloop.c]
5422 re-order: group ssh1 vs. ssh2
5423 - Make Redhat spec require openssl >= 0.9.5a
5424
Damien Miller193ba882000-04-04 10:21:09 +1000542520000404
5426 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005427 - OpenBSD CVS update:
5428 - [packet.h packet.c]
5429 ssh2 packet format
5430 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5431 [channels.h channels.c]
5432 channel layer support for ssh2
5433 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5434 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005435 - Generate manpages before make install not at the end of make all
5436 - Don't seed the rng quite so often
5437 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005438
Damien Miller040f3832000-04-03 14:50:43 +1000543920000403
5440 - Wrote entropy collection routines for systems that lack /dev/random
5441 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005442 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005443
Damien Millerb38eff82000-04-01 11:09:21 +1000544420000401
5445 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5446 - [auth.c session.c sshd.c auth.h]
5447 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5448 - [bufaux.c bufaux.h]
5449 support ssh2 bignums
5450 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5451 [readconf.c ssh.c ssh.h serverloop.c]
5452 replace big switch() with function tables (prepare for ssh2)
5453 - [ssh2.h]
5454 ssh2 message type codes
5455 - [sshd.8]
5456 reorder Xr to avoid cutting
5457 - [serverloop.c]
5458 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5459 - [channels.c]
5460 missing close
5461 allow bigger packets
5462 - [cipher.c cipher.h]
5463 support ssh2 ciphers
5464 - [compress.c]
5465 cleanup, less code
5466 - [dispatch.c dispatch.h]
5467 function tables for different message types
5468 - [log-server.c]
5469 do not log() if debuggin to stderr
5470 rename a cpp symbol, to avoid param.h collision
5471 - [mpaux.c]
5472 KNF
5473 - [nchan.c]
5474 sync w/ channels.c
5475
Damien Miller2c9279f2000-03-26 12:12:34 +1000547620000326
5477 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005478 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005479 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005480 - OpenBSD CVS update
5481 - [auth-krb4.c]
5482 -Wall
5483 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5484 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5485 initial support for DSA keys. ok deraadt@, niels@
5486 - [cipher.c cipher.h]
5487 remove unused cipher_attack_detected code
5488 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5489 Fix some formatting problems I missed before.
5490 - [ssh.1 sshd.8]
5491 fix spelling errors, From: FreeBSD
5492 - [ssh.c]
5493 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005494
Damien Miller63a46cc2000-03-24 09:24:33 +1100549520000324
5496 - Released 1.2.3
5497
Damien Miller29ea30d2000-03-17 10:54:15 +1100549820000317
5499 - Clarified --with-default-path option.
5500 - Added -blibpath handling for AIX to work around stupid runtime linking.
5501 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005502 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005503 - Checks for 64 bit int types. Problem report from Mats Fredholm
5504 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005505 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005506 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005507 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5508 [sshd.c]
5509 pedantic: signed vs. unsigned, void*-arithm, etc
5510 - [ssh.1 sshd.8]
5511 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005512 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005513 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005514
Damien Miller08c788a2000-03-16 07:52:29 +1100551520000316
Damien Millere4340be2000-09-16 13:29:08 +11005516 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005517 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005518 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005519 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005520 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005521
Damien Millera1ad4802000-03-15 10:04:54 +1100552220000315
5523 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5524 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005525 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005526 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005527 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005528 Debian package, README file and chroot patch from Ricardo Cerqueira
5529 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005530 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005531 option.
5532 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005533 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005534
Damien Miller1c67c992000-03-14 10:16:34 +1100553520000314
Damien Millere4340be2000-09-16 13:29:08 +11005536 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005537 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005538 - Include /usr/local/include and /usr/local/lib for systems that don't
5539 do it themselves
5540 - -R/usr/local/lib for Solaris
5541 - Fix RSAref detection
5542 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005543
Damien Millerb85dcad2000-03-11 11:37:00 +1100554420000311
5545 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005546 - OpenBSD CVS change
5547 [sshd.c]
5548 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005549 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005550 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005551
Damien Miller98c7ad62000-03-09 21:27:49 +1100555220000309
5553 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005554 [ssh.h atomicio.c]
5555 - int atomicio -> ssize_t (for alpha). ok deraadt@
5556 [auth-rsa.c]
5557 - delay MD5 computation until client sends response, free() early, cleanup.
5558 [cipher.c]
5559 - void* -> unsigned char*, ok niels@
5560 [hostfile.c]
5561 - remove unused variable 'len'. fix comments.
5562 - remove unused variable
5563 [log-client.c log-server.c]
5564 - rename a cpp symbol, to avoid param.h collision
5565 [packet.c]
5566 - missing xfree()
5567 - getsockname() requires initialized tolen; andy@guildsoftware.com
5568 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5569 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5570 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005571 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005572 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005573 [readconf.c]
5574 - turn off x11-fwd for the client, too.
5575 [rsa.c]
5576 - PKCS#1 padding
5577 [scp.c]
5578 - allow '.' in usernames; from jedgar@fxp.org
5579 [servconf.c]
5580 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5581 - sync with sshd_config
5582 [ssh-keygen.c]
5583 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5584 [ssh.1]
5585 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5586 [ssh.c]
5587 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5588 - turn off x11-fwd for the client, too.
5589 [sshconnect.c]
5590 - missing xfree()
5591 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5592 - read error vs. "Connection closed by remote host"
5593 [sshd.8]
5594 - ie. -> i.e.,
5595 - do not link to a commercial page..
5596 - sync with sshd_config
5597 [sshd.c]
5598 - no need for poll.h; from bright@wintelcom.net
5599 - log with level log() not fatal() if peer behaves badly.
5600 - don't panic if client behaves strange. ok deraadt@
5601 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5602 - delay close() of pty until the pty has been chowned back to root
5603 - oops, fix comment, too.
5604 - missing xfree()
5605 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5606 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005607 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005608 pty.c ok provos@, dugsong@
5609 - create x11 cookie file
5610 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5611 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005612 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005613 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005614 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005615
Damien Miller1a07ebd2000-03-08 09:03:44 +1100561620000308
5617 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5618
561920000307
5620 - Released 1.2.2p1
5621
Damien Miller01bedb82000-03-05 16:10:03 +1100562220000305
5623 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005624 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005625 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5626 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005627 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005628 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005629
Damien Miller4095f892000-03-03 22:13:52 +1100563020000303
5631 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5632 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005633 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005634 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5635 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005636 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5637 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005638
Damien Millera22ba012000-03-02 23:09:20 +1100563920000302
5640 - Big cleanup of autoconf code
5641 - Rearranged to be a little more logical
5642 - Added -R option for Solaris
5643 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5644 to detect library and header location _and_ ensure library has proper
5645 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005646 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005647 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005648 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005649 platform-specific code.
5650 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005651 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005652 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005653
Damien Miller36143d72000-02-07 13:20:26 +1100565420000207
5655 - Removed SOCKS code. Will support through a ProxyCommand.
5656
Damien Miller18522462000-02-03 01:07:07 +1100565720000203
5658 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005659 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005660
Damien Miller65527582000-02-02 19:17:40 +1100566120000202
Damien Millere4340be2000-09-16 13:29:08 +11005662 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005663 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005664 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005665 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005666 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005667
Damien Miller9e53f352000-02-01 23:05:30 +1100566820000201
5669 - Use socket pairs by default (instead of pipes). Prevents race condition
5670 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5671
Damien Millerf07390e2000-01-29 20:40:22 +1100567220000127
5673 - Seed OpenSSL's random number generator before generating RSA keypairs
5674 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005675 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005676
Damien Miller27f4c782000-01-27 18:22:13 +1100567720000126
5678 - Released 1.2.2 stable
5679
Damien Millere4340be2000-09-16 13:29:08 +11005680 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005681 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005682 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005683 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005684 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5685 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005686
Damien Millerd89c24b2000-01-26 11:04:48 +1100568720000125
Damien Millere4340be2000-09-16 13:29:08 +11005688 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005689 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005690 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5691 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005692 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005693 <gem@rellim.com>
5694 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005695 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005696 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005697 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005698 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005699 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005700
Damien Miller68cee102000-01-24 17:02:27 +1100570120000124
5702 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5703 increment)
5704
Damien Miller6fe375d2000-01-23 09:38:00 +1100570520000123
5706 - OpenBSD CVS:
5707 - [packet.c]
5708 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005709 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005710 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005711 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005712
Damien Miller91427002000-01-22 13:25:13 +1100571320000122
5714 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5715 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005716 - Merge preformatted manpage patch from Andre Lucas
5717 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005718 - Make IPv4 use the default in RPM packages
5719 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005720 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5721 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005722 - OpenBSD CVS updates:
5723 - [packet.c]
5724 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5725 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5726 - [sshd.c]
5727 log with level log() not fatal() if peer behaves badly.
5728 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005729 instead of blocking SIGINT, catch it ourselves, so that we can clean
5730 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005731 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005732 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005733 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5734 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005735
Damien Millereca71f82000-01-20 22:38:27 +1100573620000120
5737 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005738 - Update to latest OpenBSD CVS:
5739 - [auth-rsa.c]
5740 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5741 - [sshconnect.c]
5742 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5743 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005744 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005745 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005746 - [sshd.c]
5747 - no need for poll.h; from bright@wintelcom.net
5748 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005749 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005750 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005751 - Big manpage and config file cleanup from Andre Lucas
5752 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005753 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005754 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005755 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5756 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005757
Damien Miller9550a242000-01-19 10:41:23 +1100575820000119
Damien Millereaf99942000-01-19 13:45:07 +11005759 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005760 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005761 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5762 addresses using getaddrinfo(). Added a configure switch to make the
5763 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005764
Damien Millerdbd250f2000-01-18 08:57:14 +1100576520000118
5766 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005767 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005768 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005769 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005770
Damien Millerb9b94a72000-01-17 09:52:46 +1100577120000117
5772 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5773 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005774 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005775 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005776 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005777 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5778 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005779 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005780 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005781
Damien Miller19fe9c72000-01-17 15:23:01 +11005782 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005783 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005784 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005785 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005786 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005787 - Patch from Christos Zoulas <christos@zoulas.com>
5788 - Try $prefix first when looking for OpenSSL.
5789 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005790 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005791 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005792
Damien Miller5eed6a22000-01-16 12:05:18 +1100579320000116
5794 - Renamed --with-xauth-path to --with-xauth
5795 - Added --with-pid-dir option
5796 - Released 1.2.1pre26
5797
Damien Miller8f926492000-01-16 18:19:25 +11005798 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005799 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005800 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005801
Damien Millerb29ea912000-01-15 14:12:03 +1100580220000115
5803 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005804 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005805 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005806 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005807 openpty. Report from John Seifarth <john@waw.be>
5808 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005809 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005810 <gem@rellim.com>
5811 - Use __snprintf and __vnsprintf if they are found where snprintf and
5812 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5813 and others.
5814
Damien Miller34132e52000-01-14 15:45:46 +1100581520000114
5816 - Merged OpenBSD IPv6 patch:
5817 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5818 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5819 [hostfile.c sshd_config]
5820 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005821 features: sshd allows multiple ListenAddress and Port options. note
5822 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005823 fujiwara@rcac.tdi.co.jp)
5824 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005825 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005826 from itojun@
5827 - [channels.c]
5828 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5829 - [packet.h]
5830 allow auth-kerberos for IPv4 only
5831 - [scp.1 sshd.8 servconf.h scp.c]
5832 document -4, -6, and 'ssh -L 2022/::1/22'
5833 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005834 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005835 karsten@gedankenpolizei.de
5836 - [sshconnect.c]
5837 better error message
5838 - [sshd.c]
5839 allow auth-kerberos for IPv4 only
5840 - Big IPv6 merge:
5841 - Cleanup overrun in sockaddr copying on RHL 6.1
5842 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5843 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5844 - Replacement for missing structures on systems that lack IPv6
5845 - record_login needed to know about AF_INET6 addresses
5846 - Borrowed more code from OpenBSD: rresvport_af and requisites
5847
Damien Miller25e42562000-01-11 10:59:47 +1100584820000110
5849 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5850
Damien Miller2edcda52000-01-07 08:56:05 +1100585120000107
5852 - New config.sub and config.guess to fix problems on SCO. Supplied
5853 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005854 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005855 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005856
Damien Miller105b7f02000-01-07 08:45:55 +1100585720000106
5858 - Documentation update & cleanup
5859 - Better KrbIV / AFS detection, based on patch from:
5860 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5861
Damien Miller1808f382000-01-06 12:03:12 +1100586220000105
Damien Millere4340be2000-09-16 13:29:08 +11005863 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005864 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5865 altogether (libcrypto includes its own crypt(1) replacement)
5866 - Added platform-specific rules for Irix 6.x. Included warning that
5867 they are untested.
5868
Damien Miller645c5982000-01-03 14:42:09 +1100586920000103
5870 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005871 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005872 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005873 - Removed "nullok" directive from default PAM configuration files.
5874 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005875 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005876 - OpenBSD CVS updates
5877 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005878 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005879 dgaudet@arctic.org
5880 - [sshconnect.c]
5881 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005882
Damien Miller5121e3a2000-01-02 11:49:28 +1100588320000102
5884 - Prevent multiple inclusion of config.h and defines.h. Suggested
5885 by Andre Lucas <andre.lucas@dial.pipex.com>
5886 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5887 <dgaudet@arctic.org>
5888
Damien Miller8eb0fd61999-12-31 08:49:13 +1100588919991231
Damien Millere4340be2000-09-16 13:29:08 +11005890 - Fix password support on systems with a mixture of shadowed and
5891 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005892 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005893 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005894 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005895 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5896 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005897 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005898 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005899 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5900 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005901 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005902 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005903 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005904 - Released 1.2.1pre24
5905
5906 - Added support for directory-based lastlogs
5907 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005908
Damien Millerece22a81999-12-30 09:48:15 +1100590919991230
5910 - OpenBSD CVS updates:
5911 - [auth-passwd.c]
5912 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005913 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005914 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005915 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005916 "PermitRootLogin without-password". Report from Matthias Andree
5917 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005918 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005919 - Merged Dante SOCKS support patch from David Rankin
5920 <drankin@bohemians.lexington.ky.us>
5921 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005922 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005923
Damien Miller9550a761999-12-29 02:32:22 +1100592419991229
Damien Millere4340be2000-09-16 13:29:08 +11005925 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005926 <drankin@bohemians.lexington.ky.us>
5927 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005928 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005929 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005930 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005931 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005932 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005933 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005934 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005935 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5936 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005937
Damien Miller13bc0be1999-12-28 10:19:16 +1100593819991228
5939 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005940 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005941 <drankin@bohemians.lexington.ky.us>
5942 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005943 - Portability fixes for Irix 5.3 (now compiles OK!)
5944 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005945 - Merged AIX patch from Darren Hall <dhall@virage.org>
5946 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005947 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005948
Damien Millerc0d73901999-12-27 09:23:58 +1100594919991227
5950 - Automatically correct paths in manpages and configuration files. Patch
5951 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5952 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005953 - Added --with-default-path to specify custom path for server
5954 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005955 - PAM bugfix. PermitEmptyPassword was being ignored.
5956 - Fixed PAM config files to allow empty passwords if server does.
5957 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005958 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005959 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005960 - OpenBSD CVS updates:
5961 - [packet.h auth-rhosts.c]
5962 check format string for packet_disconnect and packet_send_debug, too
5963 - [channels.c]
5964 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005965
Damien Miller32b3cf21999-12-26 10:21:48 +1100596619991226
5967 - Enabled utmpx support by default for Solaris
5968 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005969 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005970 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005971 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005972 Unfortunatly there is currently no way to disable auth failure
5973 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005974 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005975 - OpenBSD CVS update:
5976 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005977 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005978 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005979 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005980 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005981 <jmknoble@jmknoble.cx>
5982 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005983
Damien Miller2e1b0821999-12-25 10:11:29 +1100598419991225
5985 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5986 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5987 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005988 - Released 1.2.1pre20
5989
5990 - Merged fixes from Ben Taylor <bent@clark.net>
5991 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5992 - Disabled logging of PAM password authentication failures when password
5993 is empty. (e.g start of authentication loop). Reported by Naz
5994 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005995
599619991223
Damien Millere4340be2000-09-16 13:29:08 +11005997 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005998 <andre.lucas@dial.pipex.com>
5999 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11006000 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11006001
Damien Miller365199d1999-12-22 00:12:38 +1100600219991222
Damien Millere4340be2000-09-16 13:29:08 +11006003 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11006004 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11006005 - Fix login.c breakage on systems which lack ut_host in struct
6006 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11006007
Damien Miller76112de1999-12-21 11:18:08 +1100600819991221
Damien Millere4340be2000-09-16 13:29:08 +11006009 - Integration of large HPUX patch from Andre Lucas
6010 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11006011 benefits:
6012 - Ability to disable shadow passwords at configure time
6013 - Ability to disable lastlog support at configure time
6014 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11006015 - OpenBSD CVS update:
6016 - [sshconnect.c]
6017 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11006018 - Fix DISABLE_SHADOW support
6019 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11006020 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11006021
Damien Millerc4c647f1999-12-18 20:54:52 +1100602219991218
Damien Millere4340be2000-09-16 13:29:08 +11006023 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11006024 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11006025 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11006026
Damien Millerab8a4da1999-12-16 13:05:30 +1100602719991216
Damien Millere4340be2000-09-16 13:29:08 +11006028 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11006029 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11006030 - Minor updates to docs
6031 - Merged OpenBSD CVS changes:
6032 - [authfd.c ssh-agent.c]
6033 keysize warnings talk about identity files
6034 - [packet.c]
6035 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11006036 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11006037 "Chris, the Young One" <cky@pobox.com>
6038 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11006039
Damien Miller84093e91999-12-15 09:06:28 +1100604019991215
6041 - Integrated patchs from Juergen Keil <jk@tools.de>
6042 - Avoid void* pointer arithmatic
6043 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11006044 - Fix SIGIO error in scp
6045 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11006046 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11006047 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11006048
Damien Millera34a28b1999-12-14 10:47:15 +1100604919991214
6050 - OpenBSD CVS Changes
6051 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006052 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11006053 Holger.Trapp@Informatik.TU-Chemnitz.DE
6054 - [mpaux.c]
6055 make code simpler. no need for memcpy. niels@ ok
6056 - [pty.c]
6057 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6058 fix proto; markus
6059 - [ssh.1]
6060 typo; mark.baushke@solipsa.com
6061 - [channels.c ssh.c ssh.h sshd.c]
6062 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6063 - [sshconnect.c]
6064 move checking of hostkey into own function.
6065 - [version.h]
6066 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11006067 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11006068 - Some older systems don't have poll.h, they use sys/poll.h instead
6069 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11006070
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100607119991211
Damien Millere4340be2000-09-16 13:29:08 +11006072 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006073 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11006074 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006075 Gordon Rowell <gordonr@gormand.com.au>
6076 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6077 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6078 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6079 - Compile fix from David Agraz <dagraz@jahoopa.com>
6080 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11006081 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11006082 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006083
Damien Millerbf1c9b21999-12-09 10:16:54 +1100608419991209
6085 - Import of patch from Ben Taylor <bent@clark.net>:
6086 - Improved PAM support
6087 - "uninstall" rule for Makefile
6088 - utmpx support
6089 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11006090 - OpenBSD CVS updates:
6091 - [readpass.c]
6092 avoid stdio; based on work by markus, millert, and I
6093 - [sshd.c]
6094 make sure the client selects a supported cipher
6095 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006096 fix sighup handling. accept would just restart and daemon handled
6097 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11006098 listen sock now.
6099 - [sshd.c]
6100 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11006101 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6102 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11006103 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11006104
Damien Millerfce16481999-12-08 08:53:52 +1100610519991208
Damien Millere4340be2000-09-16 13:29:08 +11006106 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11006107 David Agraz <dagraz@jahoopa.com>
6108
Damien Miller0c078c61999-12-07 14:53:57 +1100610919991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11006110 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11006111 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11006112 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11006113 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11006114 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11006115 - Merged more OpenBSD changes:
6116 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006117 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11006118 were doing write(sock, buf, len) != len, with atomicio() calls.
6119 - [auth-skey.c]
6120 fd leak
6121 - [authfile.c]
6122 properly name fd variable
6123 - [channels.c]
6124 display great hatred towards strcpy
6125 - [pty.c pty.h sshd.c]
6126 use openpty() if it exists (it does on BSD4_4)
6127 - [tildexpand.c]
6128 check for ~ expansion past MAXPATHLEN
6129 - Modified helper.c to use new atomicio function.
6130 - Reformat Makefile a little
6131 - Moved RC4 routines from rc4.[ch] into helper.c
6132 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11006133 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6134 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11006135 - Clean up bad imports of a few files (forgot -kb)
6136 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11006137
Damien Millerdc33fc31999-12-04 20:24:48 +1100613819991204
6139 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11006140 - Merged OpenBSD CVS changes:
6141 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6142 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6143 - [auth-rsa.c]
6144 warn only about mismatch if key is _used_
6145 warn about keysize-mismatch with log() not error()
6146 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6147 ports are u_short
6148 - [hostfile.c]
6149 indent, shorter warning
6150 - [nchan.c]
6151 use error() for internal errors
6152 - [packet.c]
6153 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6154 serverloop.c
6155 indent
6156 - [ssh-add.1 ssh-add.c ssh.h]
6157 document $SSH_ASKPASS, reasonable default
6158 - [ssh.1]
6159 CheckHostIP is not available for connects via proxy command
6160 - [sshconnect.c]
6161 typo
6162 easier to read client code for passwd and skey auth
6163 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11006164
Damien Miller42b81ff1999-11-26 12:21:24 +1100616519991126
6166 - Add definition for __P()
6167 - Added [v]snprintf() replacement for systems that lack it
6168
Damien Miller78224a01999-11-25 11:55:45 +1100616919991125
6170 - More reformatting merged from OpenBSD CVS
6171 - Merged OpenBSD CVS changes:
6172 - [channels.c]
6173 fix packet_integrity_check() for !have_hostname_in_open.
6174 report from mrwizard@psu.edu via djm@ibs.com.au
6175 - [channels.c]
6176 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6177 chip@valinux.com via damien@ibs.com.au
6178 - [nchan.c]
6179 it's not an error() if shutdown_write failes in nchan.
6180 - [readconf.c]
6181 remove dead #ifdef-0-code
6182 - [readconf.c servconf.c]
6183 strcasecmp instead of tolower
6184 - [scp.c]
6185 progress meter overflow fix from damien@ibs.com.au
6186 - [ssh-add.1 ssh-add.c]
6187 SSH_ASKPASS support
6188 - [ssh.1 ssh.c]
6189 postpone fork_after_authentication until command execution,
6190 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6191 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11006192 - Added BSD compatible install program and autoconf test, thanks to
6193 Niels Kristian Bech Jensen <nkbj@image.dk>
6194 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11006195 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11006196 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11006197
Damien Miller95def091999-11-25 00:26:21 +1100619819991124
6199 - Merged very large OpenBSD source code reformat
6200 - OpenBSD CVS updates
6201 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6202 [ssh.h sshd.8 sshd.c]
6203 syslog changes:
6204 * Unified Logmessage for all auth-types, for success and for failed
6205 * Standard connections get only ONE line in the LOG when level==LOG:
6206 Auth-attempts are logged only, if authentication is:
6207 a) successfull or
6208 b) with passwd or
6209 c) we had more than AUTH_FAIL_LOG failues
6210 * many log() became verbose()
6211 * old behaviour with level=VERBOSE
6212 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6213 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6214 messages. allows use of s/key in windows (ttssh, securecrt) and
6215 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6216 - [sshd.8]
6217 -V, for fallback to openssh in SSH2 compatibility mode
6218 - [sshd.c]
6219 fix sigchld race; cjc5@po.cwru.edu
6220
Damien Miller294df781999-11-23 10:11:29 +1100622119991123
6222 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11006223 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11006224 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11006225 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11006226 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11006227
Damien Miller22218721999-11-22 12:51:42 +1100622819991122
6229 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11006230 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11006231 - [ssh-keygen.c]
6232 don't create ~/.ssh only if the user wants to store the private
6233 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11006234 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006235 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11006236 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006237 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11006238 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11006239 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11006240 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11006241 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11006242 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11006243 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11006244 - Only display public key comment when presenting ssh-askpass dialog
6245 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11006246
Damien Millere4340be2000-09-16 13:29:08 +11006247 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11006248 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6249
Damien Miller6162d121999-11-21 13:23:52 +1100625019991121
Damien Miller83df0691999-11-22 13:22:29 +11006251 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11006252 - [channels.c]
6253 make this compile, bad markus
6254 - [log.c readconf.c servconf.c ssh.h]
6255 bugfix: loglevels are per host in clientconfig,
6256 factor out common log-level parsing code.
6257 - [servconf.c]
6258 remove unused index (-Wall)
6259 - [ssh-agent.c]
6260 only one 'extern char *__progname'
6261 - [sshd.8]
6262 document SIGHUP, -Q to synopsis
6263 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6264 [channels.c clientloop.c]
6265 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6266 [hope this time my ISP stays alive during commit]
6267 - [OVERVIEW README] typos; green@freebsd
6268 - [ssh-keygen.c]
6269 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6270 exit if writing the key fails (no infinit loop)
6271 print usage() everytime we get bad options
6272 - [ssh-keygen.c] overflow, djm@mindrot.org
6273 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11006274
Damien Millerc6398ef1999-11-20 12:18:40 +1100627519991120
Damien Millere4340be2000-09-16 13:29:08 +11006276 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11006277 <marc.fournier@acadiau.ca>
6278 - Wrote autoconf tests for integer bit-types
6279 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11006280 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11006281 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11006282
Damien Miller5bbbd361999-11-19 07:56:21 +1100628319991119
6284 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11006285 - Merged OpenBSD CVS changes
6286 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6287 more %d vs. %s in fmt-strings
6288 - [authfd.c]
6289 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11006290 - EGD uses a socket, not a named pipe. Duh.
6291 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11006292 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11006293 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11006294 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11006295 - Added autoconf option to enable Kerberos 4 support (untested)
6296 - Added autoconf option to enable AFS support (untested)
6297 - Added autoconf option to enable S/Key support (untested)
6298 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006299 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006300 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006301 when they are absent.
6302 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006303
Damien Miller81428f91999-11-18 09:28:11 +1100630419991118
6305 - Merged OpenBSD CVS changes
6306 - [scp.c] foregroundproc() in scp
6307 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006308 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006309 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006310 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006311 - Added openssh.com info to README
6312
Damien Miller10f6f6b1999-11-17 17:29:08 +1100631319991117
6314 - Merged OpenBSD CVS changes
6315 - [ChangeLog.Ylonen] noone needs this anymore
6316 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006317 - [hostfile.c]
6318 in known_hosts key lookup the entry for the bits does not need
6319 to match, all the information is contained in n and e. This
6320 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006321 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006322 - [serverloop.c]
6323 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006324 iedowse@maths.tcd.ie
6325 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6326 [fingerprint.c fingerprint.h]
6327 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6328 - [ssh-agent.1] typo
6329 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006330 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006331 force logging to stderr while loading private key file
6332 (lost while converting to new log-levels)
6333
Damien Miller7e8e8201999-11-16 13:37:16 +1100633419991116
6335 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6336 - Merged OpenBSD CVS changes:
6337 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6338 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6339 the keysize of rsa-parameter 'n' is passed implizit,
6340 a few more checks and warnings about 'pretended' keysizes.
6341 - [cipher.c cipher.h packet.c packet.h sshd.c]
6342 remove support for cipher RC4
6343 - [ssh.c]
6344 a note for legay systems about secuity issues with permanently_set_uid(),
6345 the private hostkey and ptrace()
6346 - [sshconnect.c]
6347 more detailed messages about adding and checking hostkeys
6348
Damien Millerd05a2471999-11-15 14:25:30 +1100634919991115
6350 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006351 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006352 $DISPLAY, ok niels
6353 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006354 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006355 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006356 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006357 [auth-krb4.c]
6358 - disconnect if getpeername() fails
6359 - missing xfree(*client)
6360 [canohost.c]
6361 - disconnect if getpeername() fails
6362 - fix comment: we _do_ disconnect if ip-options are set
6363 [sshd.c]
6364 - disconnect if getpeername() fails
6365 - move checking of remote port to central place
6366 [auth-rhosts.c] move checking of remote port to central place
6367 [log-server.c] avoid extra fd per sshd, from millert@
6368 [readconf.c] print _all_ bad config-options in ssh(1), too
6369 [readconf.h] print _all_ bad config-options in ssh(1), too
6370 [ssh.c] print _all_ bad config-options in ssh(1), too
6371 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006372 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006373 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006374 - Merged more Solaris compability from Marc G. Fournier
6375 <marc.fournier@acadiau.ca>
6376 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006377 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006378 - Released 1.2pre12
6379
6380 - Another OpenBSD CVS update:
6381 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006382
Damien Miller0a6e6681999-11-15 09:56:06 +1100638319991114
6384 - Solaris compilation fixes (still imcomplete)
6385
Damien Millerb0284381999-11-13 13:30:28 +1100638619991113
Damien Miller192bd011999-11-13 23:56:35 +11006387 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6388 - Don't install config files if they already exist
6389 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006390 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006391 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006392 - Merged OpenBSD CVS changes:
6393 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006394 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006395 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006396 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006397 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006398 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6399 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006400 - Tidied default config file some more
6401 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6402 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006403
Damien Miller776af5d1999-11-12 08:49:09 +1100640419991112
6405 - Merged changes from OpenBSD CVS
6406 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006407 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006408 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006409 deraadt,millert
6410 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006411 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6412 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006413
Damien Millerb5f89271999-11-12 14:35:58 +11006414 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006415 - Merged yet more changes from OpenBSD CVS
6416 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6417 [ssh.c ssh.h sshconnect.c sshd.c]
6418 make all access to options via 'extern Options options'
6419 and 'extern ServerOptions options' respectively;
6420 options are no longer passed as arguments:
6421 * make options handling more consistent
6422 * remove #include "readconf.h" from ssh.h
6423 * readconf.h is only included if necessary
6424 - [mpaux.c] clear temp buffer
6425 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006426 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006427 - Fix nasty division-by-zero error in scp.c
6428 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006429
Damien Millerab18c411999-11-11 10:40:23 +1100643019991111
6431 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006432 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006433 - Merged OpenBSD CVS changes:
6434 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6435 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6436 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006437 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006438 file transfers. Fix submitted to OpenBSD developers. Report and fix
6439 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006440 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006441 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006442 + krb-cleanup cleanup
6443 - [clientloop.c log-client.c log-server.c ]
6444 [readconf.c readconf.h servconf.c servconf.h ]
6445 [ssh.1 ssh.c ssh.h sshd.8]
6446 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6447 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006448 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6449 allow session_key_int != sizeof(session_key)
6450 [this should fix the pre-assert-removal-core-files]
6451 - Updated default config file to use new LogLevel option and to improve
6452 readability
6453
Damien Millerb77870f1999-11-10 12:48:08 +1100645419991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006455 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006456 - ssh-agent commandline parsing
6457 - RPM spec file now installs ssh setuid root
6458 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006459 - Merged beginnings of Solaris compability from Marc G. Fournier
6460 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006461
Damien Millerc7b38ce1999-11-09 10:28:04 +1100646219991109
6463 - Autodetection of SSL/Crypto library location via autoconf
6464 - Fixed location of ssh-askpass to follow autoconf
6465 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6466 - Autodetection of RSAref library for US users
6467 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006468 - Merged OpenBSD CVS changes:
6469 - [rsa.c] bugfix: use correct size for memset()
6470 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006471 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006472 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006473 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006474
Damien Miller356a0b01999-11-08 15:30:59 +1100647519991108
6476 - Removed debian/ directory. This is now being maintained separately.
6477 - Added symlinks for slogin in RPM spec file
6478 - Fixed permissions on manpages in RPM spec file
6479 - Added references to required libraries in README file
6480 - Removed config.h.in from CVS
6481 - Removed pwdb support (better pluggable auth is provided by glibc)
6482 - Made PAM and requisite libdl optional
6483 - Removed lots of unnecessary checks from autoconf
6484 - Added support and autoconf test for openpty() function (Unix98 pty support)
6485 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6486 - Added TODO file
6487 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6488 - Added ssh-askpass program
6489 - Added ssh-askpass support to ssh-add.c
6490 - Create symlinks for slogin on install
6491 - Fix "distclean" target in makefile
6492 - Added example for ssh-agent to manpage
6493 - Added support for PAM_TEXT_INFO messages
6494 - Disable internal /etc/nologin support if PAM enabled
6495 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006496 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006497 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6498 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006499 - [sshd.c] remove unused argument. ok dugsong
6500 - [sshd.c] typo
6501 - [rsa.c] clear buffers used for encryption. ok: niels
6502 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006503 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006504 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006505 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006506
Damien Miller0aa8e531999-11-02 19:05:02 +1100650719991102
6508 - Merged change from OpenBSD CVS
6509 - One-line cleanup in sshd.c
6510
Damien Miller744da801999-10-30 09:12:25 +1000651119991030
6512 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006513 - Merged latest updates for OpenBSD CVS:
6514 - channels.[ch] - remove broken x11 fix and document istate/ostate
6515 - ssh-agent.c - call setsid() regardless of argv[]
6516 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6517 - Documentation cleanups
6518 - Renamed README -> README.Ylonen
6519 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006520
Damien Miller070f7a11999-10-29 10:29:29 +1000652119991029
6522 - Renamed openssh* back to ssh* at request of Theo de Raadt
6523 - Incorporated latest changes from OpenBSD's CVS
6524 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6525 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006526 - Make distclean now removed configure script
6527 - Improved PAM logging
6528 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006529 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006530 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006531 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006532 - Fixed off-by-one error in PAM env patch
6533 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006534
Damien Miller7f6ea021999-10-28 13:25:17 +1000653519991028
6536 - Further PAM enhancements.
6537 - Much cleaner
6538 - Now uses account and session modules for all logins.
6539 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6540 - Build fixes
6541 - Autoconf
6542 - Change binary names to open*
6543 - Fixed autoconf script to detect PAM on RH6.1
6544 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006545 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006546
6547 - Imported latest OpenBSD CVS code
6548 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006549 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006550
Damien Miller7f6ea021999-10-28 13:25:17 +1000655119991027
6552 - Adapted PAM patch.
6553 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006554
Damien Miller7f6ea021999-10-28 13:25:17 +10006555 - Excised my buggy replacements for strlcpy and mkdtemp
6556 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6557 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6558 - Picked up correct version number from OpenBSD
6559 - Added sshd.pam PAM configuration file
6560 - Added sshd.init Redhat init script
6561 - Added openssh.spec RPM spec file
6562 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006563
Damien Miller7f6ea021999-10-28 13:25:17 +1000656419991026
6565 - Fixed include paths of OpenSSL functions
6566 - Use OpenSSL MD5 routines
6567 - Imported RC4 code from nanocrypt
6568 - Wrote replacements for OpenBSD arc4random* functions
6569 - Wrote replacements for strlcpy and mkdtemp
6570 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006571
Damien Miller5f4b1002001-09-25 22:21:52 +10006572$Id: ChangeLog,v 1.1563 2001/09/25 12:21:52 djm Exp $