blob: e422d97cb54093814fbf8005b3df1e8f5b7cc69b [file] [log] [blame]
Damien Miller3ec27592001-10-12 11:35:04 +1000120011012
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/10/10 22:18:47
4 [channels.c channels.h clientloop.c nchan.c serverloop.c]
5 [session.c session.h]
6 try to keep channels open until an exit-status message is sent.
7 don't kill the login shells if the shells stdin/out/err is closed.
8 this should now work:
9 ssh -2n localhost 'exec > /dev/null 2>&1; sleep 10; exit 5'; echo ?
Damien Miller0585d512001-10-12 11:35:50 +100010 - markus@cvs.openbsd.org 2001/10/11 13:45:21
11 [session.c]
12 delay detach of session if a channel gets closed but the child is
13 still alive. however, release pty, since the fd's to the child are
14 already closed.
Damien Miller164a7f42001-10-12 11:36:09 +100015 - markus@cvs.openbsd.org 2001/10/11 15:24:00
16 [clientloop.c]
17 clear select masks if we return before calling select().
Damien Miller5f012802001-10-12 12:04:04 +100018 - (djm) "make veryclean" fix from Tom Holroyd <tomh@po.crl.go.jp>
Damien Miller7c734052001-10-12 19:15:27 +100019 - (djm) Clean some autoconf-2.52 junk when doing "make distclean"
Damien Miller4a820ea2001-10-12 19:15:48 +100020 - (djm) Cleanup sshpty.c a little
Ben Lindstrom8b5ba1c2001-10-12 20:30:52 +000021 - (bal) First wave of contrib/solaris/ package upgrades. Still more
22 work needs to be done, but it is a 190% better then the stuff we
23 had before!
Ben Lindstrom7a973392001-10-12 21:52:39 +000024 - (bal) Minor bug fix in contrib/solaris/opensshd.in .. $etcdir was not
25 set right.
Damien Miller3ec27592001-10-12 11:35:04 +100026
Damien Milleraf3030f2001-10-10 15:00:49 +10002720011010
28 - (djm) OpenBSD CVS Sync
29 - markus@cvs.openbsd.org 2001/10/04 14:34:16
30 [key.c]
31 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
Damien Milleraf5f2e62001-10-10 15:01:16 +100032 - markus@cvs.openbsd.org 2001/10/04 15:05:40
33 [channels.c serverloop.c]
34 comment out bogus conditions for selecting on connection_in
Damien Miller8c3902a2001-10-10 15:01:40 +100035 - markus@cvs.openbsd.org 2001/10/04 15:12:37
36 [serverloop.c]
37 client_alive_check cleanup
Damien Millere3980042001-10-10 15:02:03 +100038 - markus@cvs.openbsd.org 2001/10/06 00:14:50
39 [sshconnect.c]
40 remove unused argument
Damien Miller9c751422001-10-10 15:02:46 +100041 - markus@cvs.openbsd.org 2001/10/06 00:36:42
42 [session.c]
43 fix typo in error message, sync with do_exec_nopty
Damien Miller59d9fb92001-10-10 15:03:11 +100044 - markus@cvs.openbsd.org 2001/10/06 11:18:19
45 [sshconnect1.c sshconnect2.c sshconnect.c]
46 unify hostkey check error messages, simplify prompt.
Damien Miller058655c2001-10-10 15:03:36 +100047 - markus@cvs.openbsd.org 2001/10/07 10:29:52
48 [authfile.c]
49 grammer; Matthew_Clarke@mindlink.bc.ca
Damien Miller4623a752001-10-10 15:03:58 +100050 - markus@cvs.openbsd.org 2001/10/07 17:49:40
51 [channels.c channels.h]
52 avoid possible FD_ISSET overflow for channels established
53 during channnel_after_select() (used for dynamic channels).
Damien Millerd3c04b92001-10-10 15:04:20 +100054 - markus@cvs.openbsd.org 2001/10/08 11:48:57
55 [channels.c]
56 better debug
Damien Miller7ea6f202001-10-10 15:04:41 +100057 - markus@cvs.openbsd.org 2001/10/08 16:15:47
58 [sshconnect.c]
59 use correct family for -b option
Damien Miller139d4cd2001-10-10 15:07:44 +100060 - markus@cvs.openbsd.org 2001/10/08 19:05:05
61 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
62 some more IPv4or6 cleanup
63 - markus@cvs.openbsd.org 2001/10/09 10:12:08
64 [session.c]
65 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
Damien Millerae452462001-10-10 15:08:06 +100066 - markus@cvs.openbsd.org 2001/10/09 19:32:49
67 [session.c]
68 stat subsystem command before calling do_exec, and return error to client.
Damien Millerc71f4e42001-10-10 15:08:36 +100069 - markus@cvs.openbsd.org 2001/10/09 19:51:18
70 [serverloop.c]
71 close all channels if the connection to the remote host has been closed,
72 should fix sshd's hanging with WCHAN==wait
Damien Miller52b77be2001-10-10 15:14:37 +100073 - markus@cvs.openbsd.org 2001/10/09 21:59:41
74 [channels.c channels.h serverloop.c session.c session.h]
75 simplify session close: no more delayed session_close, no more
76 blocking wait() calls.
Ben Lindstrom926ce582001-10-10 20:38:55 +000077 - (bal) removed two unsed headers in openbsd-compat/bsd-misc.c
Ben Lindstrom4e088e42001-10-10 20:45:43 +000078 - (bal) seed_init() and seed_rng() required in ssh-keyscan.c
Damien Milleraf3030f2001-10-10 15:00:49 +100079
Ben Lindstromf16c81f2001-10-08 01:54:24 +00008020011007
81 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
82 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
83
Ben Lindstrom4c901492001-10-06 00:08:09 +00008420011005
85 - (bal) AES works under Cray, no more hack.
86
Ben Lindstrom8bceffb2001-10-04 21:16:57 +00008720011004
88 - (bal) nchan2.ms resync. BSD License applied.
89
Ben Lindstrom9b023ed2001-10-03 17:03:54 +00009020011003
91 - (bal) CVS ID fix up in version.h
Ben Lindstromae3de4b2001-10-03 17:10:17 +000092 - (bal) OpenBSD CVS Sync:
93 - markus@cvs.openbsd.org 2001/09/27 11:58:16
94 [compress.c]
95 mem leak; chombier@mac.com
96 - markus@cvs.openbsd.org 2001/09/27 11:59:37
97 [packet.c]
98 missing called=1; chombier@mac.com
Ben Lindstrombdfb4df2001-10-03 17:12:43 +000099 - markus@cvs.openbsd.org 2001/09/27 15:31:17
100 [auth2.c auth2-chall.c sshconnect1.c]
101 typos; from solar
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000102 - camield@cvs.openbsd.org 2001/09/27 17:53:24
103 [sshd.8]
104 don't talk about compile-time options
105 ok markus@
Ben Lindstrom1af4d3b2001-10-03 17:18:37 +0000106 - djm@cvs.openbsd.org 2001/09/28 12:07:09
107 [ssh-keygen.c]
108 bzero private key after loading to smartcard; ok markus@
Ben Lindstrom83f07d12001-10-03 17:22:29 +0000109 - markus@cvs.openbsd.org 2001/09/28 15:46:29
110 [ssh.c]
111 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
Ben Lindstrom3e45e4c2001-10-03 17:30:58 +0000112 - markus@cvs.openbsd.org 2001/10/01 08:06:28
113 [scp.c]
114 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
115 and matthew@debian.org
Ben Lindstrom908afed2001-10-03 17:34:59 +0000116 - markus@cvs.openbsd.org 2001/10/01 21:38:53
117 [channels.c channels.h ssh.c sshd.c]
118 remove ugliness; vp@drexel.edu via angelos
Ben Lindstrom3cecc9a2001-10-03 17:39:38 +0000119 - markus@cvs.openbsd.org 2001/10/01 21:51:16
120 [readconf.c readconf.h ssh.1 sshconnect.c]
121 add NoHostAuthenticationForLocalhost; note that the hostkey is
122 now check for localhost, too.
Ben Lindstrom569f88d2001-10-03 17:43:01 +0000123 - djm@cvs.openbsd.org 2001/10/02 08:38:50
124 [ssh-add.c]
125 return non-zero exit code on error; ok markus@
Ben Lindstrom1bae4042001-10-03 17:46:39 +0000126 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
127 [sshd.c]
128 #include "channels.h" for channel_set_af()
Ben Lindstromc3e49e72001-10-03 17:55:26 +0000129 - markus@cvs.openbsd.org 2001/10/03 10:01:20
130 [auth.c]
131 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
Ben Lindstrom9b023ed2001-10-03 17:03:54 +0000132
Kevin Steves52172652001-10-02 00:29:00 +000013320011001
134 - (stevesk) loginrec.c: fix type conversion problems exposed when using
135 64-bit off_t.
136
Ben Lindstrom819f1be2001-09-29 14:27:00 +000013720010929
138 - (bal) move reading 'config.h' up higher. Patch by albert chin
139 <china@thewrittenword.com)
140
Damien Miller3ff36d62001-09-28 19:51:54 +100014120010928
142 - (djm) OpenBSD CVS sync:
143 - djm@cvs.openbsd.org 2001/09/28 09:49:31
144 [scard.c]
145 Fix segv when smartcard communication error occurs during key load.
146 ok markus@
Damien Millerbccb5a92001-09-28 20:03:25 +1000147 - (djm) Update spec files for new x11-askpass
Damien Miller3ff36d62001-09-28 19:51:54 +1000148
Kevin Stevesa0957d62001-09-27 19:50:26 +000014920010927
150 - (stevesk) session.c: declare do_pre_login() before use
151 wayned@users.sourceforge.net
152
Damien Miller964fed52001-09-25 12:58:23 +100015320010925
154 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
Damien Miller16fcade2001-09-25 13:06:18 +1000155 - (djm) Sync $sysconfdir/moduli
Damien Millere8bb4502001-09-25 16:39:35 +1000156 - (djm) Add AC_SYS_LARGEFILE configure test
Damien Miller5f4b1002001-09-25 22:21:52 +1000157 - (djm) Avoid bad and unportable sprintf usage in compat code
Damien Miller964fed52001-09-25 12:58:23 +1000158
Ben Lindstromb85544d2001-09-23 13:54:57 +000015920010923
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000160 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
161 by stevesk@
Ben Lindstrom40a0d202001-09-24 22:04:02 +0000162 - (bal) Removed 'extern int optopt;' since it is dead wood.
Ben Lindstrom8b16c0e2001-09-24 23:15:15 +0000163 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000164
16520010923
Ben Lindstromb85544d2001-09-23 13:54:57 +0000166 - (bal) OpenBSD CVS Sync
167 - markus@cvs.openbsd.org 2001/09/23 11:09:13
168 [authfile.c]
169 relax permission check for private key files.
Ben Lindstrombffa1cb2001-09-23 13:58:38 +0000170 - markus@cvs.openbsd.org 2001/09/23 09:58:13
171 [LICENCE]
172 new rijndael implementation
Ben Lindstromb85544d2001-09-23 13:54:57 +0000173
Tim Rice1ce8f0c2001-09-20 11:39:35 -070017420010920
175 - (tim) [scard/Makefile.in] Don't strip the Java binary
Kevin Steves50abba52001-09-20 19:43:41 +0000176 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
Ben Lindstrom406b4f02001-09-20 23:09:16 +0000177 - (bal) OpenBSD CVS Sync
178 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
179 [sshd.8]
180 fix ClientAliveCountMax
Ben Lindstrom1bc3bdb2001-09-20 23:11:26 +0000181 - markus@cvs.openbsd.org 2001/09/20 13:46:48
182 [auth2.c]
183 key_read returns now -1 or 1
Ben Lindstromf558cf62001-09-20 23:13:49 +0000184 - markus@cvs.openbsd.org 2001/09/20 13:50:40
185 [compat.c compat.h ssh.c]
186 bug compat: request a dummy channel for -N (no shell) sessions +
187 cleanup; vinschen@redhat.com
Ben Lindstrom15da0332001-09-20 23:15:44 +0000188 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
189 [sshd_config]
190 CheckMail removed. OKed stevesk@
Tim Rice1ce8f0c2001-09-20 11:39:35 -0700191
Ben Lindstrom20daef72001-09-20 00:54:01 +000019220010919
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000193 - (bal) OpenBSD Sync
Ben Lindstrom20daef72001-09-20 00:54:01 +0000194 - markus@cvs.openbsd.org 2001/09/19 10:08:51
195 [sshd.8]
196 command=xxx applies to subsystem now, too
Ben Lindstrom309f3d12001-09-20 00:55:53 +0000197 - markus@cvs.openbsd.org 2001/09/19 13:23:29
198 [key.c]
199 key_read() now returns -1 on type mismatch, too
Ben Lindstrom2b7a0e92001-09-20 00:57:55 +0000200 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
201 [readconf.c readconf.h scp.c sftp.c ssh.1]
202 add ClearAllForwardings ssh option and set it in scp and sftp; ok
203 markus@
Ben Lindstromb1d822c2001-09-20 01:03:31 +0000204 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
205 [authfd.c]
206 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
207 blesses this and we do it this way elsewhere. this helps in
208 portable because not all systems have SUN_LEN() and
209 sockaddr_un.sun_len. ok markus@
Ben Lindstromdfd18502001-09-20 01:06:08 +0000210 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
211 [sshd.8]
212 missing -t in usage
Ben Lindstrom03598a12001-09-20 01:07:57 +0000213 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
214 [sshd.8]
215 don't advertise -V in usage; ok markus@
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000216 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000217
Damien Miller85de5802001-09-18 14:01:11 +100021820010918
Damien Millerff5f47e2001-09-18 15:05:20 +1000219 - (djm) Configure support for smartcards. Based on Ben's work.
Damien Millerffbe6982001-09-18 14:03:03 +1000220 - (djm) Revert setgroups call, it causes problems on OS-X
Damien Millerff5f47e2001-09-18 15:05:20 +1000221 - (djm) Avoid warning on BSDgetopt
Damien Millerd97c2ce2001-09-18 15:06:21 +1000222 - (djm) More makefile infrastructre for smartcard support, also based
223 on Ben's work
Damien Miller7948d932001-09-18 15:12:10 +1000224 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
225 put somewhere sane. Add Ssh.bin to manifest.
Damien Millerf2bd06c2001-09-18 15:33:07 +1000226 - (djm) Make smartcard support conditional in Redhat RPM spec
Ben Lindstrom033e4552001-09-18 05:36:27 +0000227 - (bal) LICENCE update. Has not been done in a while.
Kevin Steves871f6622001-09-18 16:08:24 +0000228 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
229 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
230 check. ok Lutz Jaenicke
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000231 - (bal) OpenBSD CVS Sync
Ben Lindstrom1e243242001-09-18 05:38:44 +0000232 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
233 [scp.1 scp.c sftp.1 sftp.c]
234 add -Fssh_config option; ok markus@
Ben Lindstrom9e0ddd42001-09-18 05:41:19 +0000235 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
236 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
237 u_char*/char* cleanup; ok markus
Ben Lindstroma2fec902001-09-18 05:45:44 +0000238 - markus@cvs.openbsd.org 2001/09/17 20:22:14
239 [scard.c]
240 never keep a connection to the smartcard open.
241 allows ssh-keygen -D U while the agent is running; report from
242 jakob@
Ben Lindstrom6a337632001-09-18 05:47:32 +0000243 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
244 [sftp.1 sftp.c]
245 cleanup and document -1, -s and -S; ok markus@
Ben Lindstrom99a30f12001-09-18 05:49:14 +0000246 - markus@cvs.openbsd.org 2001/09/17 20:50:22
247 [key.c ssh-keygen.c]
248 better error handling if you try to export a bad key to ssh.com
Ben Lindstrom944c4f02001-09-18 05:51:13 +0000249 - markus@cvs.openbsd.org 2001/09/17 20:52:47
250 [channels.c channels.h clientloop.c]
251 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
252 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
Ben Lindstrom6d218f42001-09-18 05:53:12 +0000253 - markus@cvs.openbsd.org 2001/09/17 21:04:02
254 [channels.c serverloop.c]
255 don't send fake dummy packets on CR (\r)
256 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
Ben Lindstrom3b4d42c2001-09-18 05:55:10 +0000257 - markus@cvs.openbsd.org 2001/09/17 21:09:47
258 [compat.c]
259 more versions suffering the SSH_BUG_DEBUG bug;
260 3.0.x reported by dbutts@maddog.storability.com
Ben Lindstromcc7aafc2001-09-18 05:56:57 +0000261 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
262 [scp.1]
263 missing -B in usage string
Damien Miller85de5802001-09-18 14:01:11 +1000264
Damien Miller01ebad02001-09-17 15:07:23 +100026520010917
266 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
Tim Ricea4f7ae12001-09-17 14:34:33 -0700267 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
268 rename getopt() to BSDgetopt() to keep form conflicting with
269 system getopt().
270 [Makefile.in configure.in] disable filepriv until I can add
271 missing procpriv calls.
Damien Miller01ebad02001-09-17 15:07:23 +1000272
Damien Miller0b9278e2001-09-16 17:13:45 +100027320010916
274 - (djm) Workaround XFree breakage in RPM spec file
Ben Lindstrom37e41c92001-09-16 22:17:15 +0000275 - (bal) OpenBSD CVS Sync
276 - markus@cvs.openbsd.org 2001/09/16 14:46:54
277 [session.c]
278 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
279 pr 1943b
Damien Miller0b9278e2001-09-16 17:13:45 +1000280
Damien Miller599d8eb2001-09-15 12:25:53 +100028120010915
282 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
Damien Miller69e00a12001-09-15 20:58:46 +1000283 - (djm) Sync scard/ stuff
Damien Miller0c217b72001-09-15 21:01:41 +1000284 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
285 Redhat
Damien Millerba6f9f92001-09-15 21:03:10 +1000286 - (djm) Redhat initscript config sanity checking from Pekka Savola
287 <pekkas@netcore.fi>
Damien Millerebf989e2001-09-15 21:12:49 +1000288 - (djm) Clear supplemental groups at sshd start to prevent them from
289 being propogated to random PAM modules. Based on patch from Redhat via
290 Pekka Savola <pekkas@netcore.fi>
Damien Miller426d6bd2001-09-16 17:13:11 +1000291 - (djm) Make sure rijndael.c picks config.h
292 - (djm) Ensure that u_char gets defined
Damien Miller599d8eb2001-09-15 12:25:53 +1000293
Ben Lindstromd5e1c042001-09-14 23:09:29 +000029420010914
295 - (bal) OpenBSD CVS Sync
296 - markus@cvs.openbsd.org 2001/09/13
297 [rijndael.c rijndael.h]
298 missing $OpenBSD
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000299 - markus@cvs.openbsd.org 2001/09/14
300 [session.c]
301 command=xxx overwrites subsystems, too
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000302 - markus@cvs.openbsd.org 2001/09/14
303 [sshd.c]
304 typo
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000305
Ben Lindstrom319fc732001-09-14 02:47:33 +000030620010913
307 - (bal) OpenBSD CVS Sync
308 - markus@cvs.openbsd.org 2001/08/23 11:31:59
309 [cipher.c cipher.h]
310 switch to the optimised AES reference code from
311 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
312
Ben Lindstrom91e98682001-09-12 16:32:14 +000031320010912
314 - (bal) OpenBSD CVS Sync
315 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
316 [servconf.c servconf.h session.c sshd.8]
317 deprecate CheckMail. ok markus@
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000318 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
319 [ssh.1 sshd.8]
320 document case sensitivity for ssh, sshd and key file
321 options and arguments; ok markus@
Ben Lindstrom7bb37b22001-09-12 16:40:05 +0000322 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
323 [servconf.h]
324 typo in comment
Ben Lindstrome59433d2001-09-12 16:41:37 +0000325 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
326 [ssh.1 sshd.8]
327 minor typos and cleanup
Ben Lindstroma10aed82001-09-12 16:43:26 +0000328 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
329 [ssh.1]
330 hostname not optional; ok markus@
Ben Lindstrom044274b2001-09-12 16:46:08 +0000331 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
332 [sshd.8]
333 no rexd; ok markus@
Ben Lindstromffa1dd62001-09-12 16:52:28 +0000334 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
335 [ssh.1]
336 document cipher des for protocol 1; ok deraadt@
Ben Lindstromce89dac2001-09-12 16:58:04 +0000337 - camield@cvs.openbsd.org 2001/08/23 17:59:31
338 [sshd.c]
339 end request with 0, not NULL
340 ok markus@
Ben Lindstromba1fa1d2001-09-12 17:02:49 +0000341 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
342 [ssh-agent.1]
343 fix usage; ok markus@
Ben Lindstrom8d066fb2001-09-12 17:06:13 +0000344 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
345 [ssh-add.1 ssh-keyscan.1]
346 minor cleanup
Ben Lindstrom78bbd9e2001-09-12 17:10:40 +0000347 - danh@cvs.openbsd.org 2001/08/27 22:02:13
348 [ssh-keyscan.c]
349 fix memory fault if non-existent filename is given to the -f option
350 ok markus@
Ben Lindstrom525a0932001-09-12 17:35:27 +0000351 - markus@cvs.openbsd.org 2001/08/28 09:51:26
352 [readconf.c]
353 don't set DynamicForward unless Host matches
Ben Lindstrom14f31ab2001-09-12 17:48:04 +0000354 - markus@cvs.openbsd.org 2001/08/28 15:39:48
355 [ssh.1 ssh.c]
356 allow: ssh -F configfile host
Ben Lindstrom5fccbc22001-09-12 17:49:48 +0000357 - markus@cvs.openbsd.org 2001/08/29 20:44:03
358 [scp.c]
359 clear the malloc'd buffer, otherwise source() will leak malloc'd
360 memory; ok theo@
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000361 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
362 [sshd.8]
363 add text about -u0 preventing DNS requests; ok markus@
Ben Lindstrom19ceb172001-09-12 17:54:24 +0000364 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
365 [ssh.1 ssh.c]
366 document -D and DynamicForward; ok markus@
Ben Lindstrom1a174712001-09-12 17:56:15 +0000367 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
368 [ssh.c]
369 validate ports for -L/-R; ok markus@
Ben Lindstrom60d82be2001-09-12 17:58:15 +0000370 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
371 [ssh.1 sshd.8]
372 additional documentation for GatewayPorts; ok markus@
Ben Lindstrom6e69d532001-09-12 17:59:59 +0000373 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
374 [ssh.1]
375 add -D to synopsis line; ok markus@
Ben Lindstrom62c25a42001-09-12 18:01:59 +0000376 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
377 [readconf.c ssh.1]
378 validate ports for LocalForward/RemoteForward.
379 add host/port alternative syntax for IPv6 (like -L/-R).
380 ok markus@
Ben Lindstromd71ba572001-09-12 18:03:31 +0000381 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
382 [auth-options.c sshd.8]
383 validate ports for permitopen key file option. add host/port
384 alternative syntax for IPv6. ok markus@
Ben Lindstrom520b55c2001-09-12 18:05:05 +0000385 - markus@cvs.openbsd.org 2001/08/30 22:22:32
386 [ssh-keyscan.c]
387 do not pass pointers to longjmp; fix from wayne@blorf.net
Ben Lindstrom7d199962001-09-12 18:29:00 +0000388 - markus@cvs.openbsd.org 2001/08/31 11:46:39
389 [sshconnect2.c]
Ben Lindstromedc0cf22001-09-12 18:32:20 +0000390 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
391 messages
392 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
393 [readconf.c readconf.h ssh.c]
394 fatal() for nonexistent -Fssh_config. ok markus@
Ben Lindstrom594e2032001-09-12 18:35:30 +0000395 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
396 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
397 avoid first person in manual pages
Ben Lindstrom4213c552001-09-12 18:45:09 +0000398 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
399 [scp.c]
400 don't forward agent for non third-party copies; ok markus@
Ben Lindstrom91e98682001-09-12 16:32:14 +0000401
Ben Lindstromd0ff4082001-08-15 22:58:59 +000040220010815
403 - (bal) Fixed stray code in readconf.c that went in by mistake.
Ben Lindstromc9a26362001-08-15 23:04:50 +0000404 - OpenBSD CVS Sync
405 - markus@cvs.openbsd.org 2001/08/07 10:37:46
406 [authfd.c authfd.h]
407 extended failure messages from galb@vandyke.com
Ben Lindstrom79e93bc2001-08-15 23:06:59 +0000408 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
409 [scp.1]
410 when describing the -o option, give -o Protocol=1 as the specific example
411 since we are SICK AND TIRED of clueless people who cannot have difficulty
412 thinking on their own.
Ben Lindstroma6603932001-08-15 23:14:49 +0000413 - markus@cvs.openbsd.org 2001/08/08 18:20:15
414 [uidswap.c]
415 permanently_set_uid is a noop if user is not privilegued;
416 fixes bug on solaris; from sbi@uchicago.edu
Ben Lindstrom049e0dd2001-08-15 23:17:22 +0000417 - markus@cvs.openbsd.org 2001/08/08 21:34:19
418 [uidswap.c]
419 undo last change; does not work for sshd
Ben Lindstrom930b14a2001-08-15 23:19:21 +0000420 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
421 [ssh.c tildexpand.c]
422 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
423 ok markus@
Ben Lindstrom1fa90102001-08-15 23:21:01 +0000424 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
425 [scp.c]
426 don't need main prototype (also sync with rcp); ok markus@
Ben Lindstrom59e12492001-08-15 23:22:56 +0000427 - markus@cvs.openbsd.org 2001/08/14 09:23:02
428 [sftp.1 sftp-int.c]
429 "bye"; hk63a@netscape.net
Ben Lindstrom14c62eb2001-08-15 23:25:46 +0000430 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
431 [scp.1 sftp.1 ssh.1]
432 consistent documentation and example of ``-o ssh_option'' for sftp and
433 scp; document keyword=argument for ssh.
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000434 - (bal) QNX resync. OK tim@
Ben Lindstromd0ff4082001-08-15 22:58:59 +0000435
Kevin Stevesad4aa562001-08-14 20:35:35 +000043620010814
437 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
438 for some #ifdef _CRAY code; ok wendyp@cray.com
Kevin Steves25ee4e42001-08-14 20:41:34 +0000439 - (stevesk) sshpty.c: return 0 on error in cray pty code;
440 ok wendyp@cray.com
Kevin Steves72992af2001-08-14 20:54:52 +0000441 - (stevesk) bsd-cray.c: utmp strings are not C strings
Kevin Steves4da21ab2001-08-14 21:02:15 +0000442 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
Kevin Stevesad4aa562001-08-14 20:35:35 +0000443
Damien Miller56cb9292001-08-12 13:02:50 +100044420010812
445 - (djm) Fix detection of long long int support. Based on patch from
446 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
447
Ben Lindstrom113339e2001-08-09 00:56:52 +000044820010808
449 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
450 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
451
Tim Ricee991e3c2001-08-07 15:29:07 -070045220010807
453 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
454 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
455 in. Needed for sshconnect.c
456 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
457 [configure.in] make tests with missing libraries fail
458 patch by Wendy Palm <wendyp@cray.com>
459 Added openbsd-compat/bsd-cray.h. Selective patches from
460 William L. Jones <jones@mail.utexas.edu>
461
Ben Lindstromc88785e2001-08-06 20:47:23 +000046220010806
463 - OpenBSD CVS Sync
464 - markus@cvs.openbsd.org 2001/07/22 21:32:27
465 [sshpty.c]
466 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +0000467 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
468 [ssh.1]
469 There is no option "Compress", point to "Compression" instead; ok
470 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +0000471 - markus@cvs.openbsd.org 2001/07/22 22:04:19
472 [readconf.c ssh.1]
473 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000474 - markus@cvs.openbsd.org 2001/07/22 22:24:16
475 [sshd.8]
476 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +0000477 - markus@cvs.openbsd.org 2001/07/23 09:06:28
478 [sshconnect2.c]
479 reorder default sequence of userauth methods to match ssh behaviour:
480 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +0000481 - markus@cvs.openbsd.org 2001/07/23 12:47:05
482 [ssh.1]
483 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +0000484 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
485 [ssh-keygen.1]
486 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +0000487 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
488 [auth2.c auth-rsa.c]
489 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +0000490 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
491 [xmalloc.c]
492 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +0000493 - markus@cvs.openbsd.org 2001/07/25 11:59:35
494 [scard.c]
495 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +0000496 - markus@cvs.openbsd.org 2001/07/25 14:35:18
497 [readconf.c ssh.1 ssh.c sshconnect.c]
498 cleanup connect(); connection_attempts 4 -> 1; from
499 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +0000500 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
501 [sshd.8 sshd.c]
502 add -t option to test configuration file and keys; pekkas@netcore.fi
503 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +0000504 - rees@cvs.openbsd.org 2001/07/26 20:04:27
505 [scard.c ssh-keygen.c]
506 Inquire Cyberflex class for 0xf0 cards
507 change aid to conform to 7816-5
508 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +0000509 - millert@cvs.openbsd.org 2001/07/27 14:50:45
510 [ssh.c]
511 If smart card support is compiled in and a smart card is being used
512 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +0000513 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
514 [scp.c]
515 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000516 - markus@cvs.openbsd.org 2001/07/28 09:21:15
517 [sshd.8]
518 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +0000519 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
520 [scp.1]
521 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +0000522 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
523 [scard.c scard.h]
524 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +0000525 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
526 [rijndael.c rijndael.h]
527 new BSD-style license:
528 Brian Gladman <brg@gladman.plus.com>:
529 >I have updated my code at:
530 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
531 >with a copyright notice as follows:
532 >[...]
533 >I am not sure which version of my old code you are using but I am
534 >happy for the notice above to be substituted for my existing copyright
535 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +0000536 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
537 [scard.c]
538 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +0000539 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
540 [readconf.c readconf.h ssh.1 ssh.c]
541 add 'SmartcardDevice' client option to specify which smartcard device
542 is used to access a smartcard used for storing the user's private RSA
543 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +0000544 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
545 [sftp-int.c sftp-server.c]
546 avoid paths beginning with "//"; <vinschen@redhat.com>
547 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +0000548 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
549 [scard.c]
550 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000551 - markus@cvs.openbsd.org 2001/08/01 22:03:33
552 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
553 ssh-agent.c ssh.c]
554 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000555 - markus@cvs.openbsd.org 2001/08/01 22:16:45
556 [ssh.1 sshd.8]
557 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000558 - markus@cvs.openbsd.org 2001/08/01 23:33:09
559 [ssh-keygen.c]
560 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
561 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000562 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000563 [scard.c ssh.c]
564 support finish rsa keys.
565 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000566 - markus@cvs.openbsd.org 2001/08/02 00:10:17
567 [ssh-keygen.c]
568 add -D readerid option (download, i.e. print public RSA key to stdout).
569 check for card present when uploading keys.
570 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000571 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
572 [ssh-keygen.c]
573 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000574 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
575 [ssh-keygen.c]
576 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000577 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
578 [ssh-keygen.1]
579 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000580 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
581 [ssh.c]
582 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000583 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
584 [ssh-agent.c ssh.c ssh-keygen.c]
585 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000586 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000587 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
588 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000589 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
590 [ssh-keyscan.1]
591 o) .Sh AUTHOR -> .Sh AUTHORS;
592 o) .Sh EXAMPLE -> .Sh EXAMPLES;
593 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
594
595 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000596 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
597 [ssh-add.1]
598 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000599 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
600 [ssh-add.c ssh-agent.c ssh-keyscan.c]
601 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000602 - markus@cvs.openbsd.org 2001/08/05 23:18:20
603 [ssh-keyscan.1 ssh-keyscan.c]
604 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000605 - markus@cvs.openbsd.org 2001/08/05 23:29:58
606 [ssh-keyscan.c]
607 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000608 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
609 [scp.c]
610 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000611 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000612 - (bal) Second around of UNICOS patches. A few other things left.
613 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000614
Damien Miller2ab59242001-08-06 16:51:49 +100061520010803
616 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
617 a fast UltraSPARC.
618
Kevin Stevese26a1552001-07-26 17:51:49 +000061920010726
620 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
621 handler has converged.
622
Ben Lindstrom8103de72001-07-25 16:24:33 +000062320010725
624 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
625
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000062620010724
627 - (bal) 4711 not 04711 for ssh binary.
628
Ben Lindstromd9e08242001-07-22 19:32:00 +000062920010722
630 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
631 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
632 Added openbsd-compat/bsd-cray.c. Rest will be merged after
633 approval. Selective patches from William L. Jones
634 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000635 - OpenBSD CVS Sync
636 - markus@cvs.openbsd.org 2001/07/18 21:10:43
637 [sshpty.c]
638 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000639 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
640 [ssh-agent.c]
641 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000642 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
643 [ssh.1]
644 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000645 - markus@cvs.openbsd.org 2001/07/20 14:46:11
646 [ssh-agent.c]
647 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000648 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
649 [ssh.1]
650 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000651
Tim Rice5d629cb2001-07-19 20:33:46 -070065220010719
653 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
654 report from Mark Miller <markm@swoon.net>
655
Ben Lindstromad773132001-07-18 15:45:44 +000065620010718
657 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000658 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
659 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
660 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000661 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000662 [serverloop.c]
663 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000664 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
665 [ssh-agent.1]
666 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000667 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000668 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000669 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000670 - markus@cvs.openbsd.org 2001/07/17 20:48:42
671 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000672 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000673 - markus@cvs.openbsd.org 2001/07/17 21:04:58
674 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000675 keep track of both maxfd and the size of the malloc'ed fdsets.
676 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000677 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
678 [scp.c]
679 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000680 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000681 - (bal) Allow sshd to switch user context without password for Cygwin.
682 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000683 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000684 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000685
Ben Lindstromfed7bb42001-07-15 18:30:42 +000068620010715
687 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
688 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700689 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
690 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000691
Kevin Steves60193f72001-07-14 16:05:55 +000069220010714
693 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000694 - (stevesk) configure.in: use ll suffix for long long constant
695 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000696
Damien Millerc62f1fc2001-07-14 11:54:05 +100069720010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000698 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
699 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000700 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000701 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000702 - OpenBSD CVS Sync
703 - markus@cvs.openbsd.org 2001/07/04 22:47:19
704 [ssh-agent.c]
705 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000706 - markus@cvs.openbsd.org 2001/07/04 23:13:10
707 [scard.c scard.h ssh-agent.c]
708 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000709 - markus@cvs.openbsd.org 2001/07/04 23:39:07
710 [ssh-agent.c]
711 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000712 - markus@cvs.openbsd.org 2001/07/04 23:49:27
713 [ssh-agent.c]
714 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000715 - espie@cvs.openbsd.org 2001/07/05 11:43:33
716 [sftp-glob.c]
717 Directly cast to the right type. Ok markus@
718 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
719 [sshconnect1.c]
720 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000721 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
722 [servconf.c]
723 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000724 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
725 [ssh.c]
726 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000727 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
728 [session.c sftp-int.c]
729 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000730 - markus@cvs.openbsd.org 2001/07/10 21:49:12
731 [readpass.c]
732 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000733 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
734 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000735 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000736 dugsong ok
737 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
738 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000739 - markus@cvs.openbsd.org 2001/07/11 16:29:59
740 [ssh.c]
741 sort options string, fix -p, add -k
742 - markus@cvs.openbsd.org 2001/07/11 18:26:15
743 [auth.c]
744 no need to call dirname(pw->pw_dir).
745 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000746 - (djm) Reorder Makefile.in so clean targets work a little better when
747 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000748 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000749
Damien Millereec0c252001-07-11 21:32:20 +100075020010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000751 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000752 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
753
Ben Lindstrom44697232001-07-04 03:32:30 +000075420010704
755 - OpenBSD CVS Sync
756 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000757 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
758 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000759 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
760 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000761 - markus@cvs.openbsd.org 2001/06/25 17:18:27
762 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000763 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000764 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000765 - provos@cvs.openbsd.org 2001/06/25 17:54:47
766 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000767 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000768 it works on AFS. okay markus@
769 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
770 [auth2.c sshconnect2.c]
771 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000772 - markus@cvs.openbsd.org 2001/06/26 02:47:07
773 [ssh-keygen.c]
774 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000775 - markus@cvs.openbsd.org 2001/06/26 04:07:06
776 [ssh-agent.1 ssh-agent.c]
777 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000778 - markus@cvs.openbsd.org 2001/06/26 04:59:59
779 [authfd.c authfd.h ssh-add.c]
780 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000781 - markus@cvs.openbsd.org 2001/06/26 05:07:43
782 [ssh-agent.c]
783 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000784 - markus@cvs.openbsd.org 2001/06/26 05:33:34
785 [ssh-agent.c]
786 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000787 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
788 [sshd.8]
789 remove unnecessary .Pp between .It;
790 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000791 - markus@cvs.openbsd.org 2001/06/26 05:50:11
792 [auth2.c]
793 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000794 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000795 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
796 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
797 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
798 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000799 radix.h readconf.h readpass.h rsa.h]
800 prototype pedant. not very creative...
801 - () -> (void)
802 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000803 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000804 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
805 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000806 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
807 prototype pedant. not very creative...
808 - () -> (void)
809 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000810 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000811 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000812 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000813 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000814 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000815 - markus@cvs.openbsd.org 2001/06/26 17:25:34
816 [ssh.1]
817 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000818 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000819 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
820 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
821 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
822 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
823 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
824 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
825 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000826 tildexpand.h uidswap.h uuencode.h xmalloc.h]
827 remove comments from .h, since they are cut&paste from the .c files
828 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000829 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
830 [servconf.c]
831 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000832 - markus@cvs.openbsd.org 2001/06/26 20:14:11
833 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
834 add smartcard support to the client, too (now you can use both
835 the agent and the client).
836 - markus@cvs.openbsd.org 2001/06/27 02:12:54
837 [serverloop.c serverloop.h session.c session.h]
838 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000839 - markus@cvs.openbsd.org 2001/06/27 04:48:53
840 [auth.c match.c sshd.8]
841 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000842 - markus@cvs.openbsd.org 2001/06/27 05:35:42
843 [ssh-keygen.c]
844 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000845 - markus@cvs.openbsd.org 2001/06/27 05:42:25
846 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
847 s/generate_additional_parameters/rsa_generate_additional_parameters/
848 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000849 - markus@cvs.openbsd.org 2001/06/27 06:26:36
850 [ssh-add.c]
851 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000852 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
853 [ssh-keygen.c]
854 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000855 - markus@cvs.openbsd.org 2001/06/29 07:06:34
856 [ssh-keygen.c]
857 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000858 - markus@cvs.openbsd.org 2001/06/29 07:11:01
859 [ssh-keygen.c]
860 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000861 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
862 [clientloop.c]
863 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000864 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
865 [channels.c]
866 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000867 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
868 [channels.c channels.h clientloop.c]
869 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000870 - markus@cvs.openbsd.org 2001/07/02 13:59:15
871 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000872 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000873 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000874 - markus@cvs.openbsd.org 2001/07/02 22:29:20
875 [readpass.c]
876 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000877 - markus@cvs.openbsd.org 2001/07/02 22:40:18
878 [ssh-keygen.c]
879 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000880 - markus@cvs.openbsd.org 2001/07/02 22:52:57
881 [channels.c channels.h serverloop.c]
882 improve cleanup/exit logic in ssh2:
883 stop listening to channels, detach channel users (e.g. sessions).
884 wait for children (i.e. dying sessions), send exit messages,
885 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000886 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000887 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000888 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000889 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000890 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700891 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700892 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
893 issue warning (line 1: tokens ignored at end of directive line)
894 - (tim) [sshconnect1.c] give the compiler something to do for success:
895 if KRB5 and AFS are not defined
896 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000897
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000089820010629
899 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000900 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000901 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000902 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000903 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000904 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000905
Damien Miller180207f2001-06-28 14:48:28 +100090620010628
907 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000908 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000909 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000910 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
911 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000912
Damien Miller665af9c2001-06-27 09:34:15 +100091320010627
914 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000915 - (djm) Remove redundant and incorrect test for max auth attempts in
916 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000917 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000918 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000919 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000920 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000921 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
922 - djm@cvs.openbsd.org 2001/06/27 13:23:30
923 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000924 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000925 - (stevesk) for HP-UX 11.X use X/Open socket interface;
926 pulls in modern socket prototypes and eliminates a number of compiler
927 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000928 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000929 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000930
Ben Lindstromb710f782001-06-25 04:32:38 +000093120010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000932 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000933 - markus@cvs.openbsd.org 2001/06/21 21:08:25
934 [session.c]
935 don't reset forced_command (we allow multiple login shells in
936 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000937 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
938 [ssh.1 sshd.8 ssh-keyscan.1]
939 o) .Sh AUTHOR -> .Sh AUTHORS;
940 o) remove unnecessary .Pp;
941 o) better -mdoc style;
942 o) typo;
943 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000944 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000945 - provos@cvs.openbsd.org 2001/06/22 21:27:08
946 [dh.c pathnames.h]
947 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000948 - provos@cvs.openbsd.org 2001/06/22 21:28:53
949 [sshd.8]
950 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000951 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000952 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000953 ssh-keygen.1]
954 merge authorized_keys2 into authorized_keys.
955 authorized_keys2 is used for backward compat.
956 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000957 - provos@cvs.openbsd.org 2001/06/22 21:57:59
958 [dh.c]
959 increase linebuffer to deal with larger moduli; use rewind instead of
960 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000961 - markus@cvs.openbsd.org 2001/06/22 22:21:20
962 [sftp-server.c]
963 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000964 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000965 [ssh.c]
966 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000967 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
968 [scp.c]
969 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000970 - markus@cvs.openbsd.org 2001/06/23 00:20:57
971 [auth2.c auth.c auth.h auth-rh-rsa.c]
972 *known_hosts2 is obsolete for hostbased authentication and
973 only used for backward compat. merge ssh1/2 hostkey check
974 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000975 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
976 [sftp.1 sftp-server.8 ssh-keygen.1]
977 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000978 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000979 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000980 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000981 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000982 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000983 - markus@cvs.openbsd.org 2001/06/23 03:03:59
984 [sshd.8]
985 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000986 - markus@cvs.openbsd.org 2001/06/23 03:04:42
987 [auth2.c auth-rh-rsa.c]
988 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000989 - markus@cvs.openbsd.org 2001/06/23 05:26:02
990 [key.c]
991 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000992 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
993 [sftp.1 sftp-server.8 ssh-keygen.1]
994 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000995 - markus@cvs.openbsd.org 2001/06/23 06:41:10
996 [ssh-keygen.c]
997 try to decode ssh-3.0.0 private rsa keys
998 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000999 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001000 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
1001 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
1002 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
1003 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
1004 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
1005 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +00001006 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001007 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +00001008 markus ok'ed
1009 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +00001010 - markus@cvs.openbsd.org 2001/06/23 17:05:22
1011 [ssh-keygen.c]
1012 fix import for (broken?) ssh.com/f-secure private keys
1013 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +00001014 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
1015 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
1016 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +00001017 - markus@cvs.openbsd.org 2001/06/23 19:12:43
1018 [sshd.c]
1019 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +00001020 - markus@cvs.openbsd.org 2001/06/23 22:37:46
1021 [sshconnect1.c]
1022 consistent with ssh2: skip key if empty passphrase is entered,
1023 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +00001024 - markus@cvs.openbsd.org 2001/06/24 05:25:10
1025 [auth-options.c match.c match.h]
1026 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +00001027 - markus@cvs.openbsd.org 2001/06/24 05:35:33
1028 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
1029 switch to readpassphrase(3)
1030 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +00001031 - markus@cvs.openbsd.org 2001/06/24 05:47:13
1032 [sshconnect2.c]
1033 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +00001034 - markus@cvs.openbsd.org 2001/06/24 17:18:31
1035 [ttymodes.c]
1036 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +10001037 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +10001038 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1039 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +00001040
Kevin Steves82456952001-06-22 21:14:18 +0000104120010622
1042 - (stevesk) handle systems without pw_expire and pw_change.
1043
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000104420010621
1045 - OpenBSD CVS Sync
1046 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1047 [misc.c]
1048 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +00001049 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1050 [channels.h]
1051 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +00001052 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1053 [scp.c]
1054 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +00001055 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1056 [misc.c]
1057 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +00001058 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1059 [session.c]
1060 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +00001061 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1062 [session.c sshd.8]
1063 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +00001064 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1065 [session.c]
1066 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +00001067 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1068 [channels.c channels.h clientloop.c packet.c serverloop.c]
1069 move from channel_stop_listening to channel_free_all,
1070 call channel_free_all before calling waitpid() in serverloop.
1071 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +00001072
Kevin Steves974fb9c2001-06-15 00:04:23 +0000107320010615
1074 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1075 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +00001076 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +00001077
Ben Lindstrom7a837222001-06-13 19:23:32 +0000107820010614
1079 - OpenBSD CVS Sync
1080 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1081 [session.c]
1082 typo, use pid not s->pid, mstone@cs.loyola.edu
1083
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000108420010613
Ben Lindstrom7a837222001-06-13 19:23:32 +00001085 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001086 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1087 [session.c]
1088 merge session_free into session_close()
1089 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +00001090 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1091 [session.c]
1092 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +00001093 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1094 [packet.c]
1095 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +00001096 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1097 [session.c]
1098 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1099 we do already trust $HOME/.ssh
1100 you can use .ssh/sshrc and .ssh/environment if you want to customize
1101 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +00001102 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1103 [session.c]
1104 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001105
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000110620010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +00001107 - scp.c ID update (upstream synced vfsprintf() from us)
1108 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001109 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1110 [dispatch.c]
1111 we support rekeying
1112 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +00001113 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1114 [session.c]
1115 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +00001116 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1117 [sshd.8]
1118 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001119
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000112020010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001121 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1122 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +00001123 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001124 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +00001125 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +00001126
Ben Lindstromd1aed9c2001-06-10 00:41:18 +0000112720010610
1128 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1129
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000113020010609
1131 - OpenBSD CVS Sync
1132 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001133 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001134 packet.c serverloop.c session.c ssh.c ssh1.h]
1135 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +00001136 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1137 [ssh.c]
1138 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +00001139 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001140 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +00001141 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001142 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +00001143 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001144 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +00001145 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001146 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +00001147 Attic.
1148 - OpenBSD CVS Sync
1149 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1150 [sshd_config]
1151 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +00001152 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1153 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001154 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +00001155 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +00001156 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1157 [ssh-keygen.1]
1158 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +00001159 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1160 [scp.c]
1161 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001162 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1163 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001164 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001165 users.
1166 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +00001167 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1168 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001169 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +00001170 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001171 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1172 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001173 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001174 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +00001175 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1176 [session.c]
1177 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +00001178 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1179 [ssh-keyscan.1 ssh-keyscan.c]
1180 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +00001181 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1182 [channels.c]
1183 don't delete the auth socket in channel_stop_listening()
1184 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +00001185 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1186 [session.c]
1187 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +00001188 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1189 [ssh-dss.c ssh-rsa.c]
1190 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +00001191 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1192 [ssh-add.c]
1193 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +00001194 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1195 [auth2.c]
1196 style is used for bsdauth.
1197 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +00001198 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001199 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +00001200 sshconnect.c sshconnect1.c]
1201 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +00001202 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1203 [session.c]
1204 don't overwrite errno
1205 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001206 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1207 [includes.h pathnames.h readconf.c servconf.c]
1208 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +00001209 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +00001210 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001211 - (bal) --with-catman should be --with-mantype patch by Dave
1212 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001213
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000121420010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001215 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001216 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001217 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001218 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +00001219 meixner@rbg.informatik.tu-darmstadt.de
1220 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001221 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +00001222 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1223 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +00001224 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1225 [session.c]
1226 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1227 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001228 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1229 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +00001230 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001231 allows scp /path/to/file localhost:/path/to/file
1232 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1233 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +00001234 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001235 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1236 [ssh.1 sshconnect2.c]
1237 change preferredauthentication order to
1238 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +00001239 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +00001240 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001241 [ssh.1 sshd.8]
1242 document MACs defaults with .Dq
1243 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1244 [misc.c misc.h servconf.c sshd.8 sshd.c]
1245 sshd command-line arguments and configuration file options that
1246 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001247 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001248 is one of the following:
1249 <none>,s,m,h,d,w
1250 Examples:
1251 600 600 seconds (10 minutes)
1252 10m 10 minutes
1253 1h30m 1 hour 30 minutes (90 minutes)
1254 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +00001255 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001256 [channels.c]
1257 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001258 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +00001259 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1260 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001261 configurable authorized_keys{,2} location; originally from peter@;
1262 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +00001263 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001264 [auth.c]
1265 fix comment; from jakob@
1266 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1267 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +00001268 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +00001269 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001270 [ssh-keygen.c]
1271 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +00001272 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001273 [ssh.c]
1274 fix usage()
1275 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1276 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +00001277 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +00001278 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001279 [cipher.c cipher.h]
1280 simpler 3des for ssh1
1281 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1282 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +00001283 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001284 should be still some select errors...
1285 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1286 [channels.c]
1287 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +00001288 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001289 [packet.c packet.h sshconnect.c sshd.c]
1290 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +00001291 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001292 [authfile.c]
1293 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +00001294
Tim Rice36fb6e52001-05-28 10:17:34 -0700129520010528
1296 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1297 Patch by Corinna Vinschen <vinschen@redhat.com>
1298
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000129920010517
1300 - OpenBSD CVS Sync
1301 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1302 [sftp-server.c]
1303 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +00001304 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1305 [ssh.1]
1306 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +00001307 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1308 [authfile.c]
1309 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +00001310 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1311 [clientloop.c]
1312 check for open sessions before we call select(); fixes the x11 client
1313 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +00001314 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1315 [channels.c nchan.c]
1316 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +00001317 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001318 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +00001319
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000132020010512
1321 - OpenBSD CVS Sync
1322 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1323 [clientloop.c misc.c misc.h]
1324 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +00001325 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1326 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +00001327
Ben Lindstrom6d618462001-05-10 23:24:49 +0000132820010511
1329 - OpenBSD CVS Sync
1330 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1331 [channels.c]
1332 fix -R for protocol 2, noticed by greg@nest.cx.
1333 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +00001334 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1335 [rijndael.h]
1336 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +00001337
Ben Lindstrome487d842001-05-08 20:05:44 +0000133820010509
1339 - OpenBSD CVS Sync
1340 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1341 [cli.c]
1342 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +00001343 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +00001344 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +00001345 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001346 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +00001347 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +00001348 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1349 [misc.c misc.h scp.c sftp.c]
1350 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001351 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1352 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001353 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001354 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +00001355 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1356 [atomicio.c]
1357 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001358 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +00001359 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +00001360 - (bal) ./configure support to disable SIA on OSF1. Patch by
1361 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001362 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +00001363 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +00001364
Ben Lindstrom253effb2001-05-07 12:54:26 +0000136520010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001366 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +00001367
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000136820010506
1369 - (djm) Update config.guess and config.sub with latest versions (from
1370 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1371 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +00001372 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +00001373 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +00001374 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +00001375 - OpenBSD CVS Sync
1376 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1377 [sftp.1 ssh-add.1 ssh-keygen.1]
1378 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001379
Ben Lindstromf0609f82001-05-04 22:38:43 +0000138020010505
1381 - OpenBSD CVS Sync
1382 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1383 [ssh.1 sshd.8]
1384 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +00001385 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1386 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001387 channel_new() reallocs channels[], we cannot use Channel *c after
1388 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001389 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1390 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001391 move to Channel **channels (instead of Channel *channels), fixes realloc
1392 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001393 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +00001394
Ben Lindstrom2b451802001-05-03 22:35:32 +0000139520010504
1396 - OpenBSD CVS Sync
1397 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1398 [channels.c]
1399 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +00001400 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1401 [session.c]
1402 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +00001403 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1404 [servconf.c]
1405 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +00001406 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1407 [misc.c misc.h scp.c sftp.c]
1408 Move colon() and cleanhost() to misc.c where I should I have put it in
1409 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +00001410 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +00001411 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1412 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +00001413
Ben Lindstrom8a137132001-05-02 22:40:12 +0000141420010503
1415 - OpenBSD CVS Sync
1416 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1417 [ssh-add.c]
1418 fix prompt for ssh-add.
1419
Ben Lindstrom6d849312001-05-02 01:30:32 +0000142020010502
1421 - OpenBSD CVS Sync
1422 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1423 [readpass.c]
1424 Put the 'const' back into ssh_askpass() function. Pointed out
1425 by Mark Miller <markm@swoon.net>. OK Markus
1426
Ben Lindstrome0f88042001-04-30 13:06:24 +0000142720010501
1428 - OpenBSD CVS Sync
1429 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1430 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1431 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +00001432 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1433 [compat.c compat.h kex.c]
1434 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +00001435 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1436 [compat.c]
1437 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -07001438 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +00001439
Tim Rice45344922001-04-29 18:01:51 -0700144020010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001441 - OpenBSD CVS Sync
1442 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1443 [serverloop.c]
1444 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +00001445 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1446 [channels.c clientloop.c compat.c compat.h serverloop.c]
1447 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -07001448 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +10001449 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001450
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000145120010429
1452 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001453 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001454
Ben Lindstrom4468b262001-04-26 23:03:37 +0000145520010427
1456 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1457 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001458 - (bal) Build manpages and config files once unless changed. Patch by
1459 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001460 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001461 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001462 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1463 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001464 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001465 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001466 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001467 - (tim) update contrib/caldera files with what Caldera is using.
1468 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001469
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000147020010425
1471 - OpenBSD CVS Sync
1472 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1473 [ssh-keygen.1 ssh-keygen.c]
1474 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001475 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1476 [ssh-keygen.c]
1477 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001478 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001479 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001480 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001481 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001482 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001483 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1484 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001485
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000148620010424
1487 - OpenBSD CVS Sync
1488 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1489 [ssh-keygen.1 ssh.1 sshd.8]
1490 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001491 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001492 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001493 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001494 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001495 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001496
Ben Lindstromee2786a2001-04-22 17:08:00 +0000149720010422
1498 - OpenBSD CVS Sync
1499 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1500 [uidswap.c]
1501 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001502 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1503 [sftp.1]
1504 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001505 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1506 [ssh.1]
1507 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001508 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1509 [scp.c]
1510 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001511 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1512 [ssh-keygen.1 ssh-keygen.c]
1513 rename arguments -x -> -e (export key), -X -> -i (import key)
1514 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001515 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1516 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1517 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001518 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1519 [ssh-keygen.1 ssh-keygen.c]
1520 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001521
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000152220010421
1523 - OpenBSD CVS Sync
1524 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1525 [clientloop.c ssh.1]
1526 Split out and improve escape character documentation, mention ~R in
1527 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001528 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001529 - (stevesk) set the default PAM service name to __progname instead
1530 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001531 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001532 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1533 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001534
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000153520010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001536 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001537 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001538 [ssh-keyscan.1]
1539 Fix typo reported in PR/1779
1540 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1541 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001542 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001543 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1544 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001545 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001546 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001547 [auth2.c]
1548 no longer const
1549 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1550 [auth2.c compat.c sshconnect2.c]
1551 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001552 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001553 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001554 [authfile.c]
1555 error->debug; noted by fries@
1556 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1557 [auth2.c]
1558 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001559 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001560 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1561 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001562
Ben Lindstrom005dd222001-04-18 15:29:33 +0000156320010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001564 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001565 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001566 [session.c]
1567 move auth_approval to do_authenticated().
1568 do_child(): nuke hostkeys from memory
1569 don't source .ssh/rc for subsystems.
1570 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1571 [canohost.c]
1572 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001573 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1574 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001575 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1576 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001577
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000157820010417
1579 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001580 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001581 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001582 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001583 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1584 [key.c]
1585 better safe than sorry in later mods; yongari@kt-is.co.kr
1586 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1587 [sshconnect1.c]
1588 check for key!=NULL, thanks to costa
1589 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1590 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001591 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001592 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1593 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001594 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001595 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1596 [channels.c ssh.c]
1597 undo socks5 and https support since they are not really used and
1598 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1599
Ben Lindstromac2f0032001-04-15 14:25:12 +0000160020010416
1601 - OpenBSD CVS Sync
1602 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1603 [ttymodes.c]
1604 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001605 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1606 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1607 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001608 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1609 [authfile.c ssh-keygen.c sshd.c]
1610 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001611 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1612 [clientloop.c]
1613 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1614 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001615 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1616 [sshd.8]
1617 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001618 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1619 [readconf.c servconf.c]
1620 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001621 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1622 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001623 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001624 - (djm) OpenBSD CVS Sync
1625 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1626 [scp.c sftp.c]
1627 IPv6 support for sftp (which I bungled in my last patch) which is
1628 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001629 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1630 [xmalloc.c]
1631 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001632 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1633 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001634 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001635 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001636 - Fix OSF SIA support displaying too much information for quiet
1637 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001638 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001639
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000164020010415
1641 - OpenBSD CVS Sync
1642 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1643 [ssh-add.c]
1644 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001645 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1646 [channels.c]
1647 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001648 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1649 [ssh-add.c]
1650 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001651 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1652 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1653 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001654 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1655 [scp.c]
1656 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001657 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001658
Damien Miller6e77a532001-04-14 00:22:33 +1000165920010414
1660 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001661 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001662 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001663 - OpenBSD CVS Sync
1664 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1665 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1666 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1667 This gives the ability to do a "keepalive" via the encrypted channel
1668 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1669 to use ssh connections to authenticate people for something, and know
1670 relatively quickly when they are no longer authenticated. Disabled
1671 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001672
Ben Lindstrom2b646522001-04-12 16:16:57 +0000167320010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001674 - OpenBSD CVS Sync
1675 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1676 [ssh.c]
1677 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001678 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001679 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001680 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1681 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1682 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001683 sshconnect2.c sshd_config]
1684 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1685 similar to RhostRSAAuthentication unless you enable (the experimental)
1686 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001687 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1688 [readconf.c]
1689 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001690 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1691 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1692 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001693 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1694 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1695 Add support for:
1696 sftp [user@]host[:file [file]] - Fetch remote file(s)
1697 sftp [user@]host[:dir[/]] - Start in remote dir/
1698 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001699 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1700 [ssh.c]
1701 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001702 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1703 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001704
Ben Lindstromb3921512001-04-11 15:57:50 +0000170520010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001706 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001707 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001708 [channels.c]
1709 cleanup socks4 handling
1710 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001711 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001712 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001713 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001714 [channels.c]
1715 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001716 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1717 [sftp-int.c]
1718 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001719 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1720 [ssh.c]
1721 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001722 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1723 [channels.c ssh.c]
1724 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001725 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1726 [sshd.8 sshd.c]
1727 implement the -e option into sshd:
1728 -e When this option is specified, sshd will send the output to the
1729 standard error instead of the system log.
1730 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001731
Ben Lindstrom94924842001-04-10 02:40:17 +0000173220010410
1733 - OpenBSD CVS Sync
1734 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1735 [sftp.c]
1736 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001737 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1738 [sshd.8]
1739 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001740 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1741 [sftp.1]
1742 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001743 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1744 [ssh-add.c]
1745 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1746 not successful and after last try.
1747 based on discussions with espie@, jakob@, ... and code from jakob@ and
1748 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001749 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1750 [ssh-add.1]
1751 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001752 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1753 [sshd.8]
1754 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001755
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000175620010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001757 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001758 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001759 - OpenBSD CVS Sync
1760 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1761 [sshd.8]
1762 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001763 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1764 [ssh-add.c]
1765 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001766 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1767 [clientloop.c]
1768 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001769 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1770 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1771 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1772 do gid/groups-swap in addition to uid-swap, should help if /home/group
1773 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1774 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001775 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1776 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001777 allow the ssh client act as a SOCKS4 proxy (dynamic local
1778 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1779 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001780 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001781 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1782 [uidswap.c]
1783 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001784
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000178520010408
1786 - OpenBSD CVS Sync
1787 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1788 [hostfile.c]
1789 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001790 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1791 [servconf.c]
1792 in addition to:
1793 ListenAddress host|ipv4_addr|ipv6_addr
1794 permit:
1795 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1796 ListenAddress host|ipv4_addr:port
1797 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001798
Ben Lindstrom8248d112001-04-07 01:08:46 +0000179920010407
1800 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001801 - OpenBSD CVS Sync
1802 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1803 [serverloop.c]
1804 keep the ssh session even if there is no active channel.
1805 this is more in line with the protocol spec and makes
1806 ssh -N -L 1234:server:110 host
1807 more useful.
1808 based on discussion with <mats@mindbright.se> long time ago
1809 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001810 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1811 [scp.c]
1812 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001813
Kevin Stevesff8b4952001-04-05 23:05:22 +0000181420010406
1815 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001816 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001817 - OpenBSD CVS Sync
1818 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1819 [compat.c]
1820 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001821 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1822 [compress.c compress.h packet.c]
1823 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001824 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1825 [version.h]
1826 temporary version 2.5.4 (supports rekeying).
1827 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001828 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001829 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1830 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1831 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001832 sshconnect2.c sshd.c]
1833 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001834 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1835 [clientloop.c compat.c compat.h]
1836 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001837 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1838 [ssh.1]
1839 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001840 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1841 [canohost.c canohost.h session.c]
1842 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001843 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1844 [clientloop.c]
1845 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001846 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1847 [buffer.c]
1848 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001849 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1850 [clientloop.c ssh.c]
1851 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001852
Ben Lindstrom238abf62001-04-04 17:52:53 +0000185320010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001854 - OpenBSD CVS Sync
1855 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001856 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001857 don't sent multiple kexinit-requests.
1858 send newkeys, block while waiting for newkeys.
1859 fix comments.
1860 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1861 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1862 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001863 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001864 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1865 [compat.c]
1866 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001867 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001868 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001869 sshconnect2.c sshd.c]
1870 more robust rekeying
1871 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001872 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1873 [auth2.c]
1874 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001875 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1876 [kex.c kexgex.c serverloop.c]
1877 parse full kexinit packet.
1878 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001879 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1880 [dh.c kex.c packet.c]
1881 clear+free keys,iv for rekeying.
1882 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001883 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1884 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001885
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000188620010404
1887 - OpenBSD CVS Sync
1888 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1889 [ssh-agent.1]
1890 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001891 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1892 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1893 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001894 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1895 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1896 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1897 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001898 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1899 [ssh_config]
1900 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001901 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1902 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1903 undo parts of recent my changes: main part of keyexchange does not
1904 need dispatch-callbacks, since application data is delayed until
1905 the keyexchange completes (if i understand the drafts correctly).
1906 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001907 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1908 [clientloop.c sshconnect2.c]
1909 enable client rekeying
1910 (1) force rekeying with ~R, or
1911 (2) if the server requests rekeying.
1912 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001913 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001914
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000191520010403
1916 - OpenBSD CVS Sync
1917 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1918 [sshd.8]
1919 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001920 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1921 [readconf.c servconf.c]
1922 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001923 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1924 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001925
Kevin Stevesedcd5762001-04-02 13:45:00 +0000192620010402
1927 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001928 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001929
Damien Millerd8f72ca2001-03-30 10:23:17 +1000193020010330
1931 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001932 - (djm) OpenBSD CVS Sync
1933 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1934 [kex.c kex.h sshconnect2.c sshd.c]
1935 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001936 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1937 [dh.c]
1938 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001939 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1940 [auth.h auth2.c auth2-chall.c]
1941 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001942 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1943 [sshconnect2.c]
1944 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001945 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1946 [sshconnect2.c sshd.c]
1947 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001948 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1949 [dh.c dh.h kex.c kex.h]
1950 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001951 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1952 [sshd.c]
1953 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001954
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000195520010329
1956 - OpenBSD CVS Sync
1957 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1958 [ssh.1]
1959 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001960 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1961 [authfile.c]
1962 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001963 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1964 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1965 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001966 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1967 [ssh-rsa.c sshd.c]
1968 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001969 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1970 [compat.c compat.h ssh-rsa.c]
1971 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1972 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001973 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1974 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1975 make dh group exchange more flexible, allow min and max group size,
1976 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001977 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1978 [scp.c]
1979 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001980 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1981 [scp.c]
1982 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001983 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1984 [sshd.c]
1985 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001986
Damien Millerc79bc0d2001-03-28 13:03:42 +1000198720010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001988 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1989 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001990 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001991 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1992 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001993 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1994 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001995 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001996
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000199720010327
1998 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001999 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00002000 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00002001 - OpenBSD CVS Sync
2002 - djm@cvs.openbsd.org 2001/03/25 00:01:34
2003 [session.c]
2004 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00002005 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
2006 [servconf.c servconf.h session.c sshd.8 sshd_config]
2007 PrintLastLog option; from chip@valinux.com with some minor
2008 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10002009 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002010 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10002011 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
2012 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002013 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10002014 memberships) after initgroups() blows them away. Report and suggested
2015 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00002016
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000201720010324
2018 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00002019 - OpenBSD CVS Sync
2020 - djm@cvs.openbsd.org 2001/03/23 11:04:07
2021 [compat.c compat.h sshconnect2.c sshd.c]
2022 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00002023 - markus@cvs.openbsd.org 2001/03/23 12:02:49
2024 [auth1.c]
2025 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00002026 - markus@cvs.openbsd.org 2001/03/23 13:10:57
2027 [sftp-int.c]
2028 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00002029 - markus@cvs.openbsd.org 2001/03/23 14:28:32
2030 [session.c sshd.c]
2031 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11002032 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00002033
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000203420010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002035 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002036 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002037 [sshd.c]
2038 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002039
Damien Millerbebd8be2001-03-22 11:58:15 +1100204020010322
2041 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00002042 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00002043 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2044 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00002045 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00002046 - OpenBSD CVS Sync
2047 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2048 [readconf.c]
2049 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00002050 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2051 [session.c]
2052 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00002053 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2054 [session.c]
2055 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00002056 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2057 [auth1.c auth2.c session.c session.h]
2058 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00002059 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2060 [ssh-keygen.c]
2061 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00002062 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2063 [session.c]
2064 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11002065
Damien Millerbe081762001-03-21 11:11:57 +1100206620010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002067 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11002068 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11002069 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2070 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11002071 - (djm) Don't loop forever when changing password via PAM. Patch
2072 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11002073 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11002074 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2075 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11002076
Ben Lindstroma77d6412001-03-19 18:58:13 +0000207720010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00002078 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2079 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00002080 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11002081 - (djm) OpenBSD CVS Sync
2082 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2083 [auth.c readconf.c]
2084 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11002085 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2086 [version.h]
2087 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11002088 - (djm) Update RPM spec version
2089 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08002090- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2091 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08002092- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2093 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00002094
Damien Miller60bc5172001-03-19 09:38:15 +1100209520010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002096 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11002097 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11002098 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00002099 - OpenBSD CVS Sync
2100 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2101 [auth-options.c]
2102 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11002103 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08002104 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2105 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00002106 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00002107 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00002108 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002109 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11002110 - (djm) OpenBSD CVS Sync
2111 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2112 [sftp-client.c]
2113 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11002114 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2115 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002116 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11002117 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002118 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11002119 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002120 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11002121 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2122 [ssh.1]
2123 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00002124 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11002125
Ben Lindstromfea72782001-03-17 18:07:46 +0000212620010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002127 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00002128 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00002129 - OpenBSD CVS Sync
2130 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2131 [auth.c]
2132 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08002133 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2134 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00002135
Damien Miller168a7002001-03-17 10:29:50 +1100213620010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002137 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11002138 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00002139 - OpenBSD CVS Sync
2140 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2141 [scp.c]
2142 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00002143 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2144 [session.c]
2145 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00002146 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2147 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2148 Revise globbing for get/put to be more shell-like. In particular,
2149 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00002150 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2151 [sftp-int.c]
2152 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00002153 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2154 [sftp-int.c]
2155 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00002156 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2157 [auth-options.c channels.c channels.h serverloop.c session.c]
2158 implement "permitopen" key option, restricts -L style forwarding to
2159 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002160 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00002161 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11002162
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000216320010315
2164 - OpenBSD CVS Sync
2165 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2166 [sftp-client.c]
2167 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00002168 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2169 [sftp-int.c]
2170 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00002171 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2172 [sftp-server.c]
2173 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00002174 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002175 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00002176
Damien Miller056ddf72001-03-14 10:15:20 +1100217720010314
2178 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00002179 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2180 [auth-options.c]
2181 missing xfree, deny key on parse error; ok stevesk@
2182 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2183 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2184 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11002185 - (bal) Fix strerror() in bsd-misc.c
2186 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2187 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002188 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11002189 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11002190
Ben Lindstromcfccef92001-03-13 04:57:58 +0000219120010313
2192 - OpenBSD CVS Sync
2193 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2194 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2195 remove old key_fingerprint interface, s/_ex//
2196
Ben Lindstromb54873a2001-03-11 20:01:55 +0000219720010312
2198 - OpenBSD CVS Sync
2199 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2200 [auth2.c key.c]
2201 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00002202 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2203 [key.c key.h]
2204 add improved fingerprint functions. based on work by Carsten
2205 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00002206 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2207 [ssh-keygen.1 ssh-keygen.c]
2208 print both md5, sha1 and bubblebabble fingerprints when using
2209 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00002210 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2211 [key.c]
2212 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00002213 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2214 [ssh-keygen.c]
2215 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08002216 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2217 test if snprintf() supports %ll
2218 add /dev to search path for PRNGD/EGD socket
2219 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00002220 - OpenBSD CVS Sync
2221 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2222 [key.c]
2223 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00002224 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2225 [ssh-keygen.1 ssh-keygen.c]
2226 remove -v again. use -B instead for bubblebabble. make -B consistent
2227 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11002228 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11002229 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002230 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00002231
Ben Lindstrom329782e2001-03-10 17:08:59 +0000223220010311
2233 - OpenBSD CVS Sync
2234 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2235 [sshconnect2.c]
2236 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00002237 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2238 [readconf.c ssh_config]
2239 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00002240 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2241 [ttymodes.c ttymodes.h]
2242 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00002243 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2244 [compat.c compat.h sshconnect.c]
2245 all known netscreen ssh versions, and older versions of OSU ssh cannot
2246 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08002247 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2248 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00002249 - OpenBSD CVS Sync
2250 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2251 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2252 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00002253
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000225420010310
2255 - OpenBSD CVS Sync
2256 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2257 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002258 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002259 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00002260 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2261 [sshd.c]
2262 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00002263 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002264
Ben Lindstroma0384982001-03-08 20:37:22 +0000226520010309
2266 - OpenBSD CVS Sync
2267 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2268 [auth1.c]
2269 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00002270 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2271 [sftp.1]
2272 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00002273 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2274 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2275 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2276 no need to do enter passphrase or do expensive sign operations if the
2277 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00002278
Damien Miller058316f2001-03-08 10:08:49 +1100227920010308
2280 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00002281 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2282 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2283 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2284 functions and small protocol change.
2285 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2286 [readconf.c ssh.1]
2287 turn off useprivilegedports by default. only rhost-auth needs
2288 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00002289 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2290 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11002291
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000229220010307
2293 - (bal) OpenBSD CVS Sync
2294 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2295 [ssh-keyscan.c]
2296 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00002297 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2298 [sftp-int.c sftp.1 sftp.c]
2299 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00002300 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2301 [sftp.1]
2302 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00002303 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2304 [ssh.1 sshd.8]
2305 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00002306 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2307 [ssh.1]
2308 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11002309 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00002310
Ben Lindstromff8b4942001-03-06 01:00:03 +0000231120010306
2312 - (bal) OpenBSD CVS Sync
2313 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2314 [sshd.8]
2315 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00002316 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2317 [servconf.c]
2318 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00002319 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2320 [myproposal.h ssh.1]
2321 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2322 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00002323 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2324 [sshd.8]
2325 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00002326 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2327 [kex.c kex.h sshconnect2.c sshd.c]
2328 generate a 2*need size (~300 instead of 1024/2048) random private
2329 exponent during the DH key agreement. according to Niels (the great
2330 german advisor) this is safe since /etc/primes contains strong
2331 primes only.
2332
2333 References:
2334 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2335 agreement with short exponents, In Advances in Cryptology
2336 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00002337 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2338 [ssh.1]
2339 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00002340 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2341 [dh.c]
2342 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00002343 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2344 [authfd.c cli.c ssh-agent.c]
2345 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00002346 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2347 [ssh-keyscan.c]
2348 Don't assume we wil get the version string all in one read().
2349 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00002350 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2351 [clientloop.c]
2352 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00002353
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000235420010305
2355 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002356 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00002357 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00002358 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002359 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00002360 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2361 [sshd.8]
2362 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002363 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2364 [ssh-keyscan.c]
2365 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00002366 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2367 [authfile.c]
2368 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00002369 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2370 [sftp-server.c]
2371 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00002372 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2373 [ssh.c]
2374 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00002375 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2376 [servconf.c]
2377 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00002378 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2379 [ssh-keygen.1 ssh-keygen.c]
2380 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00002381 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2382 [ssh-keygen.1 ssh-keygen.c]
2383 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00002384 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2385 [sshd_config]
2386 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00002387 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2388 [ssh.1 sshd.8]
2389 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00002390 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2391 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2392 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00002393 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2394 [serverloop.c]
2395 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00002396 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2397 [sshd.c]
2398 the random session key depends now on the session_key_int
2399 sent by the 'attacker'
2400 dig1 = md5(cookie|session_key_int);
2401 dig2 = md5(dig1|cookie|session_key_int);
2402 fake_session_key = dig1|dig2;
2403 this change is caused by a mail from anakin@pobox.com
2404 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00002405 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2406 [readconf.c]
2407 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00002408 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2409 [sshd_config]
2410 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00002411 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2412 [packet.c]
2413 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00002414 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2415 [compat.c]
2416 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00002417 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2418 [misc.c]
2419 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00002420 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2421 [sftp.c]
2422 do not kill the subprocess on termination (we will see if this helps
2423 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00002424 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2425 [clientloop.c]
2426 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00002427 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2428 [channels.c nchan.c nchan.h]
2429 make sure remote stderr does not get truncated.
2430 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00002431 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2432 [packet.c packet.h sshconnect2.c]
2433 in ssh protocol v2 use ignore messages for padding (instead of
2434 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00002435 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2436 [channels.c]
2437 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00002438 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2439 [misc.c]
2440 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00002441 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2442 [sshd.c]
2443 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00002444 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2445 [channels.c packet.c packet.h serverloop.c]
2446 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2447 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00002448 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2449 [channels.c]
2450 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002451 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2452 [authfd.c]
2453 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002454 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2455 [ssh.c]
2456 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002457 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2458 [auth-rsa.c auth2.c deattack.c packet.c]
2459 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002460 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2461 [cli.c cli.h rijndael.h ssh-keyscan.1]
2462 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002463 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2464 [ssh.c]
2465 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2466 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002467 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2468 [sshd.8]
2469 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002470 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2471 [sshd.8]
2472 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002473 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2474 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2475 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2476 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2477 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002478 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2479 [ssh-keyscan.c]
2480 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002481 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2482 [ssh-keyscan.c]
2483 Dynamically allocate read_wait and its copies. Since maxfd is
2484 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002485 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2486 [sftp-server.c]
2487 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002488 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2489 [packet.c]
2490 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002491 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2492 [sftp-server.c]
2493 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002494 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2495 [sftp.c]
2496 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002497 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2498 [log.c ssh.c]
2499 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002500 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2501 [channels.c]
2502 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002503 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2504 [ssh.c]
2505 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002506 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2507 [sshd.8]
2508 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002509 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2510 [servconf.c sshd.8]
2511 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002512 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2513 [sshd.8]
2514 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002515 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2516 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2517 ssh.c sshconnect.c sshd.c]
2518 log functions should not be passed strings that end in newline as they
2519 get passed on to syslog() and when logging to stderr, do_log() appends
2520 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002521 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2522 [sshd.8]
2523 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002524 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002525 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002526 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002527 - (stevesk) OpenBSD sync:
2528 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2529 [ssh-keyscan.c]
2530 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002531 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002532
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000253320010304
2534 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002535 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2536 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002537
Damien Miller459ac4b2001-03-03 20:00:36 +1100253820010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002539 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2540 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2541 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2542 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002543 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002544 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2545 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002546
Damien Miller95aa2d62001-03-01 09:16:11 +1100254720010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002548 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002549 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002550 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002551 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002552 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002553 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002554 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002555
Damien Miller4df5c762001-02-28 08:14:22 +1100255620010228
2557 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2558 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002559 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002560 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002561 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002562 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002563
Damien Millerfbd884a2001-02-27 08:39:07 +1100256420010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002565 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002566 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002567 - (bal) OpenBSD Sync
2568 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2569 [session.c]
2570 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002571 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002572 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002573 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002574 <markm@swoon.net>
2575 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002576 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002577 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002578 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2579 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002580 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002581 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2582 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002583 2.3.x.
2584 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2585 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002586 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002587 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002588 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002589 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002590
259120010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002592 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002593 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002594 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002595
Damien Miller73bb0582001-02-25 09:36:29 +1100259620010225
2597 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2598 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002599 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2600 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002601
Ben Lindstrom65981152001-02-24 00:05:29 +0000260220010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002603 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002604 Vinschen <vinschen@redhat.com>
2605 - (bal) Reorder where 'strftime' is detected to resolve linking
2606 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2607
260820010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002609 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2610 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002611 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2612 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002613 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2614 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002615
Ben Lindstrom008e2912001-02-23 04:45:15 +0000261620010223
2617 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2618 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002619 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2620 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002621 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002622 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002623
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000262420010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002625 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002626 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2627 - (bal) Removed reference to liblogin from contrib/README. It was
2628 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002629 - (stevesk) remove erroneous #ifdef sgi code.
2630 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002631
Ben Lindstrom866488b2001-02-20 18:22:38 +0000263220010221
2633 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002634 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002635 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002636 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2637 breaks Solaris.
2638 - (djm) Move PAM session setup back to before setuid to user.
2639 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002640 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002641 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002642 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002643
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000264420010220
2645 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2646 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002647 - (bal) OpenBSD CVS Sync:
2648 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2649 [sshd.c]
2650 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002651
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000265220010219
2653 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2654 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002655 - (djm) Rework search for OpenSSL location. Skip directories which don't
2656 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2657 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002658 - OpenBSD CVS Sync:
2659 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2660 [sftp.1]
2661 typo
2662 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2663 [ssh.c]
2664 cleanup -V output; noted by millert
2665 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2666 [sshd.8]
2667 it's the OpenSSH one
2668 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2669 [dispatch.c]
2670 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2671 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2672 [compat.c compat.h serverloop.c]
2673 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2674 itojun@
2675 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2676 [version.h]
2677 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2678 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2679 [scp.c]
2680 np is changed by recursion; vinschen@redhat.com
2681 - Update versions in RPM spec files
2682 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002683
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000268420010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002685 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2686 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002687 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2688 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002689 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002690 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002691 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2692 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002693 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2694 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002695 - (djm) Use ttyname() to determine name of tty returned by openpty()
2696 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002697 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002698 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002699 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002700 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002701 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002702 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002703 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002704 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002705 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002706 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002707 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002708 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002709 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002710 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2711 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002712 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002713 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002714 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2715 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002716 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002717
Ben Lindstrom813f9402001-02-16 15:56:31 +0000271820010217
2719 - (bal) OpenBSD Sync:
2720 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002721 [channel.c]
2722 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002723 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2724 [session.c]
2725 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002726
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000272720010216
2728 - (bal) added '--with-prce' to allow overriding of system regex when
2729 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002730 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002731 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2732 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002733 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002734 Nalin Dahyabhai <nalin@redhat.com>
2735 - (djm) BSD license for gnome-ssh-askpass (was X11)
2736 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002737 - (djm) USE_PIPES for a few more sysv platforms
2738 - (djm) Cleanup configure.in a little
2739 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002740 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2741 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002742 - (djm) OpenBSD CVS:
2743 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2744 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2745 [sshconnect1.c sshconnect2.c]
2746 genericize password padding function for SSH1 and SSH2.
2747 add stylized echo to 2, too.
2748 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002749 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2750 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002751
Damien Millere8b5b042001-02-15 11:32:15 +1100275220010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002753 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002754 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002755 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2756 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002757 - (bal) Sync w/ OpenSSH for new release
2758 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2759 [sshconnect1.c]
2760 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002761 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2762 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2763 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2764 1) clean up the MAC support for SSH-2
2765 2) allow you to specify the MAC with 'ssh -m'
2766 3) or the 'MACs' keyword in ssh(d)_config
2767 4) add hmac-{md5,sha1}-96
2768 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002769 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2770 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2771 ssh-keygen.c sshd.8]
2772 PermitRootLogin={yes,without-password,forced-commands-only,no}
2773 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002774 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002775 [clientloop.c packet.c ssh-keyscan.c]
2776 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002777 - markus@cvs.openssh.org 2001/02/13 22:49:40
2778 [auth1.c auth2.c]
2779 setproctitle(user) only if getpwnam succeeds
2780 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2781 [sshd.c]
2782 missing memset; from solar@openwall.com
2783 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2784 [sftp-int.c]
2785 lumask now works with 1 numeric arg; ok markus@, djm@
2786 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2787 [sftp-client.c sftp-int.c sftp.1]
2788 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2789 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002790 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2791 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002792 - (stevesk) OpenBSD sync:
2793 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2794 [serverloop.c]
2795 indent
Damien Miller09214542001-02-15 15:33:17 +11002796
Damien Miller3dfeee42001-02-14 00:43:55 +1100279720010214
2798 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002799 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002800 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002801 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002802 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002803 - (bal) Missing function prototype in bsd-snprintf.c patch by
2804 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002805 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2806 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002807 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002808
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000280920010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002810 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002811 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2812 I did a base KNF over the whe whole file to make it more acceptable.
2813 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002814 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2815 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002816 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002817
Damien Miller070ca312001-02-12 09:34:17 +1100281820010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002819 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2820 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2821 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002822 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002823 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002824 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002825 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002826 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002827 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002828
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000282920010211
2830 - (bal) OpenBSD Sync
2831 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2832 [auth1.c auth2.c sshd.c]
2833 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002834 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2835 [auth2.c]
2836 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002837 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2838 [canohost.c]
2839 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002840 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2841 [canohost.c]
2842 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002843 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2844 [cli.c]
2845 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002846 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2847 [scp.c]
2848 revert a small change to allow -r option to work again; ok deraadt@
2849 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2850 [scp.c]
2851 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002852 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2853 [scp.1]
2854 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002855 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2856 [ssh.c]
2857 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002858 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2859 [sshconnect2.c]
2860 do not ask for passphrase in batch mode; report from ejb@ql.org
2861 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002862 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002863 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002864 markus ok
2865 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2866 [sshconnect2.c]
2867 do not free twice, thanks to /etc/malloc.conf
2868 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2869 [sshconnect2.c]
2870 partial success: debug->log; "Permission denied" if no more auth methods
2871 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2872 [sshconnect2.c]
2873 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002874 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2875 [auth-options.c]
2876 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002877 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2878 [channels.c]
2879 nuke sprintf, ok deraadt@
2880 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2881 [channels.c]
2882 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002883 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2884 [clientloop.h]
2885 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002886 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2887 [readconf.c]
2888 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002889 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2890 sync with netbsd tree changes.
2891 - more strict prototypes, include necessary headers
2892 - use paths.h/pathnames.h decls
2893 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002894 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2895 [ssh-keyscan.c]
2896 fix size_t -> int cast (use u_long). markus ok
2897 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2898 [ssh-keyscan.c]
2899 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2900 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2901 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002902 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002903 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002904 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2905 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002906 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002907 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002908 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2909 [sshd_config]
2910 type: ok markus@
2911 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2912 [sshd_config]
2913 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002914 - deraadt 2001/02/07 8:57:26
2915 [xmalloc.c]
2916 deal with new ANSI malloc stuff
2917 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2918 [xmalloc.c]
2919 typo in fatal()
2920 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2921 [xmalloc.c]
2922 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002923 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2924 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002925 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002926 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002927 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002928 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002929 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002930 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002931 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002932 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002933 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002934 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002935 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002936 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002937 - (stevesk) OpenBSD sync:
2938 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2939 [LICENSE]
2940 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002941
Damien Millerd7686fd2001-02-10 00:40:03 +1100294220010210
2943 - (djm) Sync sftp and scp stuff from OpenBSD:
2944 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2945 [sftp-client.c]
2946 Don't free handles before we are done with them. Based on work from
2947 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2948 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2949 [sftp.1]
2950 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2951 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2952 [sftp.1]
2953 pretty up significantly
2954 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2955 [sftp.1]
2956 .Bl-.El mismatch. markus ok
2957 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2958 [sftp-int.c]
2959 Check that target is a directory before doing ls; ok markus@
2960 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2961 [scp.c sftp-client.c sftp-server.c]
2962 unsigned long long -> %llu, not %qu. markus ok
2963 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2964 [sftp.1 sftp-int.c]
2965 more man page cleanup and sync of help text with man page; ok markus@
2966 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2967 [sftp-client.c]
2968 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2969 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2970 [sftp.c]
2971 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2972 <roumen.petrov@skalasoft.com>
2973 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2974 [sftp-int.c]
2975 portable; ok markus@
2976 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2977 [sftp-int.c]
2978 lowercase cmds[].c also; ok markus@
2979 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2980 [pathnames.h sftp.c]
2981 allow sftp over ssh protocol 1; ok djm@
2982 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2983 [scp.c]
2984 memory leak fix, and snprintf throughout
2985 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2986 [sftp-int.c]
2987 plug a memory leak
2988 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2989 [session.c sftp-client.c]
2990 %i -> %d
2991 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2992 [sftp-int.c]
2993 typo
2994 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2995 [sftp-int.c pathnames.h]
2996 _PATH_LS; ok markus@
2997 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2998 [sftp-int.c]
2999 Check for NULL attribs for chown, chmod & chgrp operations, only send
3000 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11003001 - djm@cvs.openbsd.org 2001/02/06 15:05:25
3002 [sftp.c]
3003 Use getopt to process commandline arguments
3004 - djm@cvs.openbsd.org 2001/02/06 15:06:21
3005 [sftp.c ]
3006 Wait for ssh subprocess at exit
3007 - djm@cvs.openbsd.org 2001/02/06 15:18:16
3008 [sftp-int.c]
3009 stat target for remote chdir before doing chdir
3010 - djm@cvs.openbsd.org 2001/02/06 15:32:54
3011 [sftp.1]
3012 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
3013 - provos@cvs.openbsd.org 2001/02/05 22:22:02
3014 [sftp-int.c]
3015 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11003016 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00003017 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11003018
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000301920010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003020 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003021 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00003022 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003023 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00003024 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00003025 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
3026 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00003027 - (stevesk) OpenBSD sync:
3028 - markus@cvs.openbsd.org 2001/02/08 11:20:01
3029 [auth2.c]
3030 strict checking
3031 - markus@cvs.openbsd.org 2001/02/08 11:15:22
3032 [version.h]
3033 update to 2.3.2
3034 - markus@cvs.openbsd.org 2001/02/08 11:12:30
3035 [auth2.c]
3036 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11003037 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00003038 - (bal) OpenBSD sync:
3039 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3040 [scp.c]
3041 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00003042 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3043 [clientloop.c]
3044 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11003045 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00003046 - (bal) OpenBSD Sync (more):
3047 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3048 sync with netbsd tree changes.
3049 - more strict prototypes, include necessary headers
3050 - use paths.h/pathnames.h decls
3051 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00003052 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3053 [ssh.c]
3054 fatal() if subsystem fails
3055 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3056 [ssh.c]
3057 remove confusing callback code
3058 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3059 [ssh.c]
3060 add -1 option (force protocol version 1). ok markus@
3061 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3062 [ssh.c]
3063 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00003064 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00003065 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3066 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3067 [sftp-client.c]
3068 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003069 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11003070 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003071
Damien Miller3d0a7d52001-02-08 08:22:47 +1100307220010208
3073 - (djm) Don't delete external askpass program in make uninstall target.
3074 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11003075 - (djm) Fix linking of sftp, don't need arc4random any more.
3076 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3077 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11003078
Damien Miller4855ae92001-02-07 23:21:31 +1100307920010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00003080 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3081 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11003082 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11003083 - (djm) Revise auth-pam.c conversation function to be a little more
3084 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11003085 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3086 to before first prompt. Fixes hangs if last pam_message did not require
3087 a reply.
3088 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00003089
Damien Miller4855ae92001-02-07 23:21:31 +1100309020010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00003091 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00003092 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00003093 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00003094 - (stevesk) OpenBSD sync:
3095 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3096 [many files; did this manually to our top-level source dir]
3097 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00003098 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3099 [sftp-server.c]
3100 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00003101 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3102 [sftp-int.c]
3103 ? == help
3104 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3105 [sftp-int.c]
3106 sort commands, so that abbreviations work as expected
3107 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3108 [sftp-int.c]
3109 debugging sftp: precedence and missing break. chmod, chown, chgrp
3110 seem to be working now.
3111 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3112 [sftp-int.c]
3113 use base 8 for umask/chmod
3114 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3115 [sftp-int.c]
3116 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00003117 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3118 [ssh.1]
3119 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00003120 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3121 [auth2.c authfd.c packet.c]
3122 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003123 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3124 [scp.c sshd.c]
3125 alpha happiness
3126 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3127 [sshd.c]
3128 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00003129 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003130 [ssh.c sshd.c]
3131 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00003132 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3133 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003134 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11003135 already in use
Kevin Steves12057502001-02-05 14:54:34 +00003136 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3137 [channels.c]
3138 use ipaddr in channel messages, ietf-secsh wants this
3139 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3140 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003141 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11003142 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00003143 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3144 [sshconnect2.c]
3145 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00003146 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3147 [sftp-client.c sftp-server.c]
3148 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00003149
Damien Miller4855ae92001-02-07 23:21:31 +1100315020010204
Ben Lindstrom70442532001-02-03 21:31:22 +00003151 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00003152 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00003153 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11003154 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00003155 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00003156 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11003157 - (djm) OpenBSD CVS sync:
3158 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3159 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3160 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3161 [sshd_config]
3162 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3163 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3164 [ssh.1 sshd.8 sshd_config]
3165 Skey is now called ChallengeResponse
3166 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3167 [sshd.8]
3168 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3169 channel. note from Erik.Anggard@cygate.se (pr/1659)
3170 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3171 [ssh.1]
3172 typos; ok markus@
3173 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3174 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3175 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3176 Basic interactive sftp client; ok theo@
3177 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003178 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11003179 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11003180 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00003181 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3182 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00003183 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00003184
Damien Miller4855ae92001-02-07 23:21:31 +1100318520010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003186 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00003187 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3188 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00003189 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3190 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003191
Damien Miller4855ae92001-02-07 23:21:31 +1100319220010202
Damien Miller33804262001-02-04 23:20:18 +11003193 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003194 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00003195 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3196 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003197
Damien Miller4855ae92001-02-07 23:21:31 +1100319820010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00003199 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3200 changes have occured to any of the supporting code. Patch by
3201 Roumen Petrov <roumen.petrov@skalasoft.com>
3202
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000320320010131
Damien Miller3c4659c2001-01-31 09:52:43 +11003204 - (djm) OpenBSD CVS Sync:
3205 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3206 [sshconnect.c]
3207 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11003208 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3209 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3210 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11003211 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3212 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00003213 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3214 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3215 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11003216
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000321720010130
Damien Miller5e953212001-01-30 09:14:00 +11003218 - (djm) OpenBSD CVS Sync:
3219 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3220 [channels.c channels.h clientloop.c serverloop.c]
3221 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11003222 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3223 [canohost.c canohost.h channels.c clientloop.c]
3224 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11003225 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3226 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3227 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3228 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11003229 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3230 [ssh.1 ssh.c]
3231 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00003232 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11003233
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000323420010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00003235 - (stevesk) sftp-server.c: use %lld vs. %qd
3236
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000323720010128
3238 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00003239 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00003240 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3241 [dispatch.c]
3242 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00003243 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00003244 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00003245 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00003246 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00003247 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00003248 remove -Q, no longer needed
3249 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00003250 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00003251 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3252 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003253 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11003254 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00003255 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00003256 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3257 [xmalloc.c]
3258 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003259 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3260 [authfile.c]
3261 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00003262 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00003263 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3264 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3265 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3266 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3267 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3268 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3269 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00003270 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00003271
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000327220010126
Damien Miller33804262001-02-04 23:20:18 +11003273 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003274 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00003275 - (bal) OpenBSD Sync
3276 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3277 [ssh-agent.c]
3278 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003279
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100328020010125
3281 - (djm) Sync bsd-* support files:
3282 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3283 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003284 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003285 agreed on, which will be happy for the future. bindresvport_sa() for
3286 sockaddr *, too. docs later..
3287 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3288 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003289 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003290 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11003291 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3292 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00003293 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00003294 - (bal) OpenBSD Resync
3295 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3296 [channels.c]
3297 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003298
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000329920010124
3300 - (bal) OpenBSD Resync
3301 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3302 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11003303 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00003304 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3305 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3306 patch by Tim Rice <tim@multitalents.net>
3307 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00003308 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00003309
Ben Lindstromcb577332001-01-22 21:06:19 +0000331020010123
3311 - (bal) regexp.h typo in configure.in. Should have been regex.h
3312 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11003313 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00003314 - (bal) OpenBSD Resync
3315 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3316 [auth-krb4.c sshconnect1.c]
3317 only AFS needs radix.[ch]
3318 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3319 [auth2.c]
3320 no need to include; from mouring@etoh.eviladmin.org
3321 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3322 [key.c]
3323 free() -> xfree(); ok markus@
3324 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3325 [sshconnect2.c sshd.c]
3326 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00003327 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3328 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3329 sshconnect1.c sshconnect2.c sshd.c]
3330 rename skey -> challenge response.
3331 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00003332
Ben Lindstromcb577332001-01-22 21:06:19 +00003333
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000333420010122
3335 - (bal) OpenBSD Resync
3336 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3337 [servconf.c ssh.h sshd.c]
3338 only auth-chall.c needs #ifdef SKEY
3339 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3340 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3341 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3342 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3343 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3344 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3345 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3346 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3347 [sshd.8]
3348 fix typo; from stevesk@
3349 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3350 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003351 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003352 stevesk@
3353 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3354 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3355 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11003356 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003357 [readconf.c]
3358 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3359 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3360 [sshconnect2.c]
3361 dh_new_group() does not return NULL. ok markus@
3362 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3363 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11003364 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003365 andrew@pimlott.ne.mediaone.net
3366 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3367 [servconf.c]
3368 Check for NULL return from strdelim; ok markus
3369 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3370 [readconf.c]
3371 KNF; ok markus
3372 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3373 [ssh-keygen.1]
3374 remove -R flag; ok markus@
3375 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3376 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3377 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3378 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3379 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3380 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3381 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3382 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3383 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3384 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3385 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11003386 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003387 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3388 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11003389 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003390 #includes. rename util.[ch] -> misc.[ch]
3391 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11003392 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003393 conflict when compiling for non-kerb install
3394 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3395 on 1/19.
3396
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000339720010120
3398 - (bal) OpenBSD Resync
3399 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3400 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3401 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00003402 - (bal) Slight auth2-pam.c clean up.
3403 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3404 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00003405
Damien Miller5aa80592001-01-19 14:03:40 +1100340620010119
3407 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003408 - (bal) OpenBSD Resync
3409 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3410 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3411 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003412 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003413 systems
3414 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3415 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3416 session.h sshconnect1.c]
3417 1) removes fake skey from sshd, since this will be much
3418 harder with /usr/libexec/auth/login_XXX
3419 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3420 3) make addition of BSD_AUTH and other challenge reponse methods
3421 easier.
3422 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3423 [auth-chall.c auth2-chall.c]
3424 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11003425 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3426 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00003427 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00003428 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11003429
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000343020010118
3431 - (bal) Super Sized OpenBSD Resync
3432 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3433 [sshd.c]
3434 maxfd+1
3435 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3436 [ssh-keygen.1]
3437 small ssh-keygen manpage cleanup; stevesk@pobox.com
3438 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3439 [scp.c ssh-keygen.c sshd.c]
3440 getopt() returns -1 not EOF; stevesk@pobox.com
3441 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3442 [ssh-keyscan.c]
3443 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3444 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3445 [ssh-keyscan.c]
3446 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3447 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3448 [ssh-add.c]
3449 typo, from stevesk@sweden.hp.com
3450 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003451 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003452 split out keepalive from packet_interactive (from dale@accentre.com)
3453 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3454 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3455 [packet.c packet.h]
3456 reorder, typo
3457 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3458 [auth-options.c]
3459 fix comment
3460 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3461 [session.c]
3462 Wall
Damien Miller33804262001-02-04 23:20:18 +11003463 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003464 [clientloop.h clientloop.c ssh.c]
3465 move callback to headerfile
3466 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3467 [ssh.c]
3468 use log() instead of stderr
3469 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3470 [dh.c]
3471 use error() not stderr!
3472 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3473 [sftp-server.c]
3474 rename must fail if newpath exists, debug off by default
3475 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3476 [sftp-server.c]
3477 readable long listing for sftp-server, ok deraadt@
3478 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3479 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003480 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3481 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3482 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003483 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003484 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3485 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003486 BN_num_bits(rsa->n) >= 768.
3487 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3488 [sftp-server.c]
3489 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3490 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3491 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3492 indent
3493 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3494 be missing such feature.
3495
Damien Miller33804262001-02-04 23:20:18 +11003496
Damien Miller21de4502001-01-17 09:37:15 +1100349720010117
3498 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003499 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003500 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003501 provides a crypt() of its own)
3502 - (djm) Avoid a warning in bsd-bindresvport.c
3503 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003504 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003505 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003506 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003507
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000350820010115
3509 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003510 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003511
Kevin Steves886b06c2001-01-14 00:35:19 +0000351220010114
3513 - (stevesk) initial work for OpenBSD "support supplementary group in
3514 {Allow,Deny}Groups" patch:
3515 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3516 - add bsd-getgrouplist.h
3517 - new files groupaccess.[ch]
3518 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003519 - (stevesk) complete:
3520 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3521 [auth.c sshd.8]
3522 support supplementary group in {Allow,Deny}Groups
3523 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003524
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000352520010112
3526 - (bal) OpenBSD Sync
3527 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3528 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3529 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003530 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3531 parse SSH2_FILEXFER_ATTR_EXTENDED
3532 send SSH2_FX_EOF if readdir returns no more entries
3533 reply to SSH2_FXP_EXTENDED message
3534 use #defines from the draft
3535 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003536 more info:
Damien Miller33804262001-02-04 23:20:18 +11003537 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003538 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3539 [sshd.c]
3540 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003541 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003542 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3543 [packet.c]
3544 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3545
Damien Millerfd9885e2001-01-10 08:16:53 +1100354620010110
3547 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3548 Bladt Norbert <Norbert.Bladt@adi.ch>
3549
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000355020010109
3551 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003552 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3553 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003554 - (bal) OpenBSD Sync
3555 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3556 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3557 sshd_config version.h]
3558 implement option 'Banner /etc/issue.net' for ssh2, move version to
3559 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3560 is enabled).
3561 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3562 [channels.c ssh-keyscan.c]
3563 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3564 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3565 [sshconnect1.c]
3566 more cleanups and fixes from stevesk@pobox.com:
3567 1) try_agent_authentication() for loop will overwrite key just
3568 allocated with key_new(); don't alloc
3569 2) call ssh_close_authentication_connection() before exit
3570 try_agent_authentication()
3571 3) free mem on bad passphrase in try_rsa_authentication()
3572 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3573 [kex.c]
3574 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003575 - (bal) Detect if clock_t structure exists, if not define it.
3576 - (bal) Detect if O_NONBLOCK exists, if not define it.
3577 - (bal) removed news4-posix.h (now empty)
3578 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3579 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003580 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003581 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003582
Ben Lindstroma383baa2001-01-08 06:13:41 +0000358320010108
3584 - (bal) Fixed another typo in cli.c
3585 - (bal) OpenBSD Sync
3586 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3587 [cli.c]
3588 typo
3589 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3590 [cli.c]
3591 missing free, stevesk@pobox.com
3592 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3593 [auth1.c]
3594 missing free, stevesk@pobox.com
3595 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3596 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3597 ssh.h sshd.8 sshd.c]
3598 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3599 syslog priority changes:
3600 fatal() LOG_ERR -> LOG_CRIT
3601 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003602 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003603
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000360420010107
3605 - (bal) OpenBSD Sync
3606 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3607 [ssh-rsa.c]
3608 remove unused
3609 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3610 [ssh-keyscan.1]
3611 missing .El
3612 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3613 [session.c sshconnect.c]
3614 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3615 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3616 [ssh.1 sshd.8]
3617 Mention AES as available SSH2 Cipher; ok markus
3618 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3619 [sshd.c]
3620 sync usage()/man with defaults; from stevesk@pobox.com
3621 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3622 [sshconnect2.c]
3623 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3624 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003625
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000362620010105
3627 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003628 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003629
Damien Millerd54e55c2001-01-04 09:07:12 +1100363020010104
3631 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3632 work by Chris Vaughan <vaughan99@yahoo.com>
3633
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000363420010103
3635 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3636 tree (mainly positioning)
3637 - (bal) OpenSSH CVS Update
3638 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3639 [packet.c]
3640 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3641 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3642 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003643 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003644 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003645 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003646 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3647 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3648 patch by Tim Rice <tim@multitalents.net>
3649 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3650 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003651
Ben Lindstrom88c33972001-01-02 04:55:52 +0000365220010102
3653 - (bal) OpenBSD CVS Update
3654 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3655 [scp.c]
3656 use shared fatal(); from stevesk@pobox.com
3657
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000365820001231
3659 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3660 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003661 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003662
Ben Lindstrom2941f112000-12-29 16:50:13 +0000366320001230
3664 - (bal) OpenBSD CVS Update
3665 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3666 [ssh-keygen.c]
3667 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003668 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3669 [channels.c]
3670 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003671 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003672 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003673 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003674 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003675 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003676 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003677
367820001229
Damien Miller33804262001-02-04 23:20:18 +11003679 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003680 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003681 - (bal) OpenBSD CVS Update
3682 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3683 [auth.h auth2.c]
3684 count authentication failures only
3685 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3686 [sshconnect.c]
3687 fingerprint for MITM attacks, too.
3688 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3689 [sshd.8 sshd.c]
3690 document -D
3691 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3692 [serverloop.c]
3693 less chatty
3694 - markus@cvs.openbsd.org 2000/12/27 12:34
3695 [auth1.c sshconnect2.c sshd.c]
3696 typo
3697 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3698 [readconf.c readconf.h ssh.1 sshconnect.c]
3699 new option: HostKeyAlias: allow the user to record the host key
3700 under a different name. This is useful for ssh tunneling over
3701 forwarded connections or if you run multiple sshd's on different
3702 ports on the same machine.
3703 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3704 [ssh.1 ssh.c]
3705 multiple -t force pty allocation, document ORIGINAL_COMMAND
3706 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3707 [sshd.8]
3708 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003709 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3710 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003711
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000371220001228
3713 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3714 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003715 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003716 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3717 header. Patch by Tim Rice <tim@multitalents.net>
3718 - Updated TODO w/ known HP/UX issue
3719 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3720 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003721
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000372220001227
Damien Miller33804262001-02-04 23:20:18 +11003723 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003724 Takumi Yamane <yamtak@b-session.com>
3725 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3726 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003727 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003728 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003729 Takumi Yamane <yamtak@b-session.com>
3730 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3731 by Corinna Vinschen <vinschen@redhat.com>
3732 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003733 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3734 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003735 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003736 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3737 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003738 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003739
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000374020001223
3741 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3742 if a change to config.h has occurred. Suggested by Gert Doering
3743 <gert@greenie.muc.de>
3744 - (bal) OpenBSD CVS Update:
3745 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3746 [ssh-keygen.c]
3747 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3748
Ben Lindstrom46c16222000-12-22 01:43:59 +0000374920001222
3750 - Updated RCSID for pty.c
3751 - (bal) OpenBSD CVS Updates:
3752 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3753 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3754 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3755 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3756 [authfile.c]
3757 allow ssh -i userkey for root
3758 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3759 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3760 fix prototypes; from stevesk@pobox.com
3761 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3762 [sshd.c]
3763 init pointer to NULL; report from Jan.Ivan@cern.ch
3764 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3765 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3766 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3767 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3768 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3769 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3770 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3771 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3772 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3773 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3774 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3775 unsigned' with u_char.
3776
Kevin Stevesa074feb2000-12-21 22:33:45 +0000377720001221
3778 - (stevesk) OpenBSD CVS updates:
3779 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3780 [authfile.c channels.c sftp-server.c ssh-agent.c]
3781 remove() -> unlink() for consistency
3782 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3783 [ssh-keyscan.c]
3784 replace <ssl/x.h> with <openssl/x.h>
3785 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3786 [uidswap.c]
3787 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003788
Damien Miller82cf0ce2000-12-20 13:34:48 +1100378920001220
Damien Miller33804262001-02-04 23:20:18 +11003790 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003791 and Linux-PAM. Based on report and fix from Andrew Morgan
3792 <morgan@transmeta.com>
3793
Kevin Steves1004c7e2000-12-18 18:55:28 +0000379420001218
3795 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003796 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3797 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003798
Kevin Steves8daed182000-12-16 19:21:03 +0000379920001216
3800 - (stevesk) OpenBSD CVS updates:
3801 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3802 [scp.c]
3803 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3804 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3805 [scp.c]
3806 unused; from stevesk@pobox.com
3807
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000380820001215
Kevin Stevese2737522000-12-15 23:47:30 +00003809 - (stevesk) Old OpenBSD patch wasn't completely applied:
3810 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3811 [scp.c]
3812 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003813 - (stevesk) OpenBSD CVS updates:
3814 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3815 [ssh-keyscan.c]
3816 fatal already adds \n; from stevesk@pobox.com
3817 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3818 [ssh-agent.c]
3819 remove redundant spaces; from stevesk@pobox.com
3820 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3821 [pty.c]
3822 When failing to set tty owner and mode on a read-only filesystem, don't
3823 abort if the tty already has correct owner and reasonably sane modes.
3824 Example; permit 'root' to login to a firewall with read-only root fs.
3825 (markus@ ok)
3826 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3827 [pty.c]
3828 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003829 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3830 [sshd.c]
3831 source port < 1024 is no longer required for rhosts-rsa since it
3832 adds no additional security.
3833 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3834 [ssh.1 ssh.c]
3835 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3836 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3837 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003838 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3839 [scp.c]
3840 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003841 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3842 [kex.c kex.h sshconnect2.c sshd.c]
3843 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003844
Damien Miller152cea22000-12-13 19:21:51 +1100384520001213
3846 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3847 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003848 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003849 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3850 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003851 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003852
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000385320001211
3854 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3855 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3856 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003857 - (bal) OpenbSD CVS update
3858 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3859 [sshconnect1.c]
3860 always request new challenge for skey/tis-auth, fixes interop with
3861 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003862
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000386320001210
3864 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003865 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003866 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3867 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003868 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003869 [rijndael.c]
3870 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003871 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003872 [sftp-server.c]
3873 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003874 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003875 [ssh-agent.c]
3876 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003877 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3878 [compat.c]
3879 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003880
Ben Lindstroma6885612000-12-09 03:45:32 +0000388120001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003882 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003883 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003884 [ssh.1]
3885 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3886
Ben Lindstroma14ee472000-12-07 01:24:58 +0000388720001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003888 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003889 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003890 [compat.c compat.h packet.c]
3891 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003892 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3893 [rijndael.c]
3894 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003895 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003896 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3897 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003898
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000389920001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003900 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003901 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3902 [channels.c channels.h clientloop.c serverloop.c]
3903 async connects for -R/-L; ok deraadt@
3904 - todd@cvs.openssh.org 2000/12/05 16:47:28
3905 [sshd.c]
3906 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003907 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3908 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003909 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003910 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3911 [ssh-keyscan.c]
3912 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003913
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000391420001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003915 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003916 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3917 [ssh-keyscan.c ssh-keyscan.1]
3918 David Maziere's ssh-keyscan, ok niels@
3919 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3920 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003921 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003922
Ben Lindstromd121f612000-12-03 17:00:47 +0000392320001204
3924 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003925 defining -POSIX.
3926 - (bal) OpenBSD CVS updates:
3927 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003928 [compat.c]
3929 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3930 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3931 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003932 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003933 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003934 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3935 [auth2.c compat.c compat.h sshconnect2.c]
3936 support f-secure/ssh.com 2.0.12; ok niels@
3937
Ben Lindstromc72745a2000-12-02 19:03:54 +0000393820001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003939 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003940 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3941 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003942 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003943 ok neils@
3944 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3945 [cipher.c]
3946 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3947 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3948 [ssh-agent.c]
3949 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003950 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003951 [ssh.1]
3952 T is for both protocols
3953 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3954 [ssh.1]
3955 typo; from green@FreeBSD.org
3956 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3957 [ssh.c]
3958 check -T before isatty()
3959 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3960 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003961 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003962 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3963 [sshconnect.c]
3964 disable agent/x11/port fwding if hostkey has changed; ok niels@
3965 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3966 [sshd.c]
3967 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3968 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003969 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3970 PAM authentication using KbdInteractive.
3971 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003972
Ben Lindstrom75214f92000-12-01 21:19:51 +0000397320001202
3974 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003975 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003976 <mstone@cs.loyola.edu>
3977
Damien Millera2e53cc2000-11-29 11:26:45 +1100397820001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003979 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3980 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003981 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003982 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003983 still fail during compilation of sftp-server).
3984 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003985 - (djm) OpenBSD CVS updates:
3986 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3987 [sshd.8]
3988 talk about /etc/primes, okay markus@
3989 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3990 [ssh.c sshconnect1.c sshconnect2.c]
3991 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3992 defaults
3993 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3994 [sshconnect1.c]
3995 reorder check for illegal ciphers, bugreport from espie@
3996 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3997 [ssh-keygen.c ssh.h]
3998 print keytype when generating a key.
3999 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11004000 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
4001 more manpage paths in fixpaths calls
4002 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11004003 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11004004
Damien Millerd592b632000-11-25 10:09:32 +1100400520001125
4006 - (djm) Give up privs when reading seed file
4007
Ben Lindstrom14920292000-11-21 21:24:55 +0000400820001123
4009 - (bal) Merge OpenBSD changes:
4010 - markus@cvs.openbsd.org 2000/11/15 22:31:36
4011 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11004012 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00004013 - markus@cvs.openbsd.org 2000/11/16 17:55:43
4014 [dh.c]
4015 do not use perror() in sshd, after child is forked()
4016 - markus@cvs.openbsd.org 2000/11/14 23:42:40
4017 [auth-rsa.c]
4018 parse option only if key matches; fix some confusing seen by the client
4019 - markus@cvs.openbsd.org 2000/11/14 23:44:19
4020 [session.c]
4021 check no_agent_forward_flag for ssh-2, too
4022 - markus@cvs.openbsd.org 2000/11/15
4023 [ssh-agent.1]
4024 reorder SYNOPSIS; typo, use .It
4025 - markus@cvs.openbsd.org 2000/11/14 23:48:55
4026 [ssh-agent.c]
4027 do not reorder keys if a key is removed
4028 - markus@cvs.openbsd.org 2000/11/15 19:58:08
4029 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11004030 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00004031 - millert@cvs.openbsd.org 200/11/15 20:24:43
4032 [ssh-keygen.c]
4033 Add missing \n at end of error message.
4034
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000403520001122
4036 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4037 are compilable.
4038 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4039
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000404020001117
4041 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4042 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11004043 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00004044 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4045 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00004046
Ben Lindstrom65571522000-11-16 02:46:20 +0000404720001116
4048 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4049 releases.
4050 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4051 <roth@feep.net>
4052
Damien Miller559d3832000-11-13 20:59:05 +1100405320001113
Damien Miller33804262001-02-04 23:20:18 +11004054 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11004055 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11004056 - (djm) Merge OpenBSD changes:
4057 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4058 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4059 [session.c ssh.c]
4060 agent forwarding and -R for ssh2, based on work from
4061 jhuuskon@messi.uku.fi
4062 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4063 [ssh.c sshconnect.c sshd.c]
4064 do not disabled rhosts(rsa) if server port > 1024; from
4065 pekkas@netcore.fi
4066 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4067 [sshconnect.c]
4068 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4069 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4070 [auth1.c]
4071 typo; from mouring@pconline.com
4072 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4073 [ssh-agent.c]
4074 off-by-one when removing a key from the agent
4075 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4076 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4077 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4078 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4079 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4080 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11004081 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11004082 add support for RSA to SSH2. please test.
4083 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4084 RSA and DSA are used by SSH2.
4085 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4086 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4087 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4088 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11004089 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11004090 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11004091 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11004092
Ben Lindstrom980754c2000-11-12 00:04:24 +0000409320001112
4094 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4095 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11004096 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4097 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00004098 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4099 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00004100
Damien Miller0986b552000-11-11 08:36:38 +1100410120001111
4102 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4103 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11004104 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11004105 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4106 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11004107 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11004108 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11004109 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11004110
Ben Lindstrom305fb002000-11-10 02:41:30 +0000411120001110
4112 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4113 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4114 - (bal) Added in check to verify S/Key library is being detected in
4115 configure.in
Damien Miller33804262001-02-04 23:20:18 +11004116 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00004117 Patch by Mark Miller <markm@swoon.net>
4118 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11004119 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00004120 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4121
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000412220001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00004123 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4124 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004125 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4126 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00004127 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4128 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004129
Damien Millerc78abaa2000-11-06 12:07:21 +1100413020001106
4131 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11004132 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11004133 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11004134 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11004135 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4136 <pekkas@netcore.fi>
4137 - (djm) Don't need X11-askpass in RPM spec file if building without it
4138 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11004139 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00004140 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4141 Asplund <aspa@kronodoc.fi>
4142 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11004143
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000414420001105
4145 - (bal) Sync with OpenBSD:
4146 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4147 [compat.c]
4148 handle all old openssh versions
4149 - markus@cvs.openbsd.org 2000/10/31 13:1853
4150 [deattack.c]
4151 so that large packets do not wrap "n"; from netbsd
4152 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00004153 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4154 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4155 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00004156 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00004157 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4158 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00004159
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000416020001029
4161 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00004162 - (stevesk) Create contrib/cygwin/ directory; patch from
4163 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00004164 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00004165 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00004166
Damien Miller6bd90df2000-10-28 13:30:55 +1100416720001028
Damien Miller33804262001-02-04 23:20:18 +11004168 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11004169 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11004170 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11004171 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11004172 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11004173 - (djm) Sync with OpenBSD:
4174 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4175 [ssh.1]
4176 fixes from pekkas@netcore.fi
4177 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4178 [atomicio.c]
4179 return number of characters processed; ok deraadt@
4180 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4181 [atomicio.c]
4182 undo
4183 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4184 [scp.c]
4185 replace atomicio(read,...) with read(); ok deraadt@
4186 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4187 [session.c]
4188 restore old record login behaviour
4189 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4190 [auth-skey.c]
4191 fmt string problem in unused code
4192 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4193 [sshconnect2.c]
4194 don't reference freed memory. okay deraadt@
4195 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4196 [canohost.c]
4197 typo, eramore@era-t.ericsson.se; ok niels@
4198 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4199 [cipher.c]
4200 non-alignment dependent swap_bytes(); from
4201 simonb@wasabisystems.com/netbsd
4202 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4203 [compat.c]
4204 add older vandyke products
4205 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4206 [channels.c channels.h clientloop.c serverloop.c session.c]
4207 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11004208 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11004209 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11004210
Damien Miller656d7172000-10-27 09:27:32 +1100421120001027
4212 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4213
Damien Miller6f9c3372000-10-25 10:06:04 +1100421420001025
4215 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4216 builtin entropy code to read it.
4217 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00004218 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4219 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4220 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11004221
Damien Miller81fa28a2000-10-20 09:14:04 +1100422220001020
4223 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00004224 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4225 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11004226
Kevin Steves8848b242000-10-18 13:11:44 +0000422720001018
4228 - (stevesk) Add initial support for setproctitle(). Current
4229 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00004230 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00004231
Damien Milleref767ac2000-10-17 23:14:08 +1100423220001017
4233 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4234 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11004235 - (djm) Don't rely on atomicio's retval to determine length of askpass
4236 supplied passphrase. Problem report from Lutz Jaenicke
4237 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00004238 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11004239 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00004240 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11004241
Damien Miller50a41ed2000-10-16 12:14:42 +1100424220001016
4243 - (djm) Sync with OpenBSD:
4244 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4245 [cipher.c]
4246 debug3
4247 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4248 [scp.c]
4249 remove spaces from arguments; from djm@mindrot.org
4250 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4251 [ssh.1]
4252 Cipher is for SSH-1 only
4253 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4254 [servconf.c servconf.h serverloop.c session.c sshd.8]
4255 AllowTcpForwarding; from naddy@
4256 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4257 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11004258 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11004259 needs to be changed for interoperability reasons
4260 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4261 [auth-rsa.c]
4262 do not send RSA challenge if key is not allowed by key-options; from
4263 eivind@ThinkSec.com
4264 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4265 [rijndael.c session.c]
4266 typos; from stevesk@sweden.hp.com
4267 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4268 [rijndael.c]
4269 typo
Damien Miller33804262001-02-04 23:20:18 +11004270 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11004271 through diffs
Damien Miller33804262001-02-04 23:20:18 +11004272 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11004273 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11004274 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11004275 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11004276 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11004277 - (djm) Make inability to read/write PRNG seedfile non-fatal
4278
Damien Miller50a41ed2000-10-16 12:14:42 +11004279
Damien Miller59939352000-10-15 12:21:32 +1100428020001015
4281 - (djm) Fix ssh2 hang on background processes at logout.
4282
Damien Miller60819b42000-10-14 11:16:12 +1100428320001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00004284 - (bal) Add support for realpath and getcwd for platforms with broken
4285 or missing realpath implementations for sftp-server.
4286 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11004287 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11004288 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11004289 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11004290 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4291 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11004292 - (djm) Big OpenBSD sync:
4293 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4294 [log.c]
4295 allow loglevel debug
4296 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4297 [packet.c]
4298 hmac->mac
4299 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4300 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4301 move fake-auth from auth1.c to individual auth methods, disables s/key in
4302 debug-msg
4303 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4304 ssh.c
4305 do not resolve canonname, i have no idea why this was added oin ossh
4306 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4307 ssh-keygen.1 ssh-keygen.c
4308 -X now reads private ssh.com DSA keys, too.
4309 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4310 auth-options.c
4311 clear options on every call.
4312 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4313 authfd.c authfd.h
4314 interop with ssh-agent2, from <res@shore.net>
4315 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4316 compat.c
4317 use rexexp for version string matching
4318 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4319 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4320 First rough implementation of the diffie-hellman group exchange. The
4321 client can ask the server for bigger groups to perform the diffie-hellman
4322 in, thus increasing the attack complexity when using ciphers with longer
4323 keys. University of Windsor provided network, T the company.
4324 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4325 [auth-rsa.c auth2.c]
4326 clear auth options unless auth sucessfull
4327 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4328 [auth-options.h]
4329 clear auth options unless auth sucessfull
4330 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4331 [scp.1 scp.c]
4332 support 'scp -o' with help from mouring@pconline.com
4333 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4334 [dh.c]
4335 Wall
4336 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4337 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4338 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4339 add support for s/key (kbd-interactive) to ssh2, based on work by
4340 mkiernan@avantgo.com and me
4341 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4342 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4343 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4344 [sshconnect2.c sshd.c]
4345 new cipher framework
4346 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4347 [cipher.c]
4348 remove DES
4349 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4350 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4351 enable DES in SSH-1 clients only
4352 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4353 [kex.h packet.c]
4354 remove unused
4355 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4356 [sshd.c]
4357 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4358 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4359 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4360 rijndael/aes support
4361 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4362 [sshd.8]
4363 more info about -V
4364 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4365 [myproposal.h]
4366 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11004367 - (djm) Fix scp user@host handling
4368 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00004369 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4370 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00004371 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00004372 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4373 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00004374 - (stevesk) Display correct path to ssh-askpass in configure output.
4375 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11004376
Kevin Stevescccca272000-10-07 11:16:55 +0000437720001007
4378 - (stevesk) Print PAM return value in PAM log messages to aid
4379 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00004380 - (stevesk) Fix detection of pw_class struct member in configure;
4381 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4382
Damien Millere68f92b2000-10-02 21:42:15 +1100438320001002
4384 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4385 - (djm) Add host system and CC to end-of-configure report. Suggested by
4386 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4387
Damien Miller05dd7952000-10-01 00:42:48 +1100438820000931
4389 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4390
Damien Miller190d5a82000-09-30 09:43:19 +1100439120000930
Damien Millerbea034a2000-09-30 09:43:32 +11004392 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11004393 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11004394 Ben Lindstrom <mouring@pconline.com>
4395 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11004396 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11004397 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11004398 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11004399 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4400 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11004401 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11004402 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11004403 - (djm) CVS OpenBSD sync:
4404 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4405 [clientloop.c]
4406 use debug2
4407 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4408 [auth2.c sshconnect2.c]
4409 use key_type()
4410 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4411 [channels.c]
4412 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11004413 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11004414 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4415 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11004416 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4417 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11004418 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11004419
Damien Miller15e7d4b2000-09-29 10:57:35 +1100442020000929
4421 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11004422 - (djm) Another off-by-one fix from Pavel Kankovsky
4423 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11004424 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4425 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11004426 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11004427 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11004428
Damien Miller96f0c722000-09-26 12:09:48 +1100442920000926
4430 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11004431 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11004432 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4433 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11004434
Damien Miller72c9a7e2000-09-24 11:10:13 +1100443520000924
4436 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4437 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11004438 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4439 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11004440
Damien Millerd6f204d2000-09-23 13:57:27 +1100444120000923
Damien Miller33804262001-02-04 23:20:18 +11004442 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11004443 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11004444 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11004445 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11004446 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11004447 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11004448 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11004449 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11004450 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004451 - (djm) OpenBSD CVS sync:
4452 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4453 [sshconnect2.c sshd.c]
4454 fix DEBUG_KEXDH
4455 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4456 [sshconnect.c]
4457 yes no; ok niels@
4458 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4459 [sshd.8]
4460 typo
4461 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4462 [serverloop.c]
4463 typo
4464 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4465 scp.c
4466 utime() to utimes(); mouring@pconline.com
4467 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4468 sshconnect2.c
4469 change login logic in ssh2, allows plugin of other auth methods
4470 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4471 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4472 [serverloop.c]
4473 add context to dispatch_run
4474 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4475 authfd.c authfd.h ssh-agent.c
4476 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004477
Damien Millerf13f75d2000-09-21 21:51:07 +1100447820000920
4479 - (djm) Fix bad path substitution. Report from Andrew Miner
4480 <asminer@cs.iastate.edu>
4481
Damien Millere4340be2000-09-16 13:29:08 +1100448220000916
Damien Miller33804262001-02-04 23:20:18 +11004483 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004484 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004485 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004486 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004487 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4488 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004489 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004490 password change patch.
4491 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004492 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4493 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004494 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4495 - (djm) Re-enable int64_t types - we need them for sftp
4496 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4497 - (djm) Update Redhat SPEC file accordingly
4498 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4499 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004500 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004501 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004502 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004503 <larry.jones@sdrc.com>
4504 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4505 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004506 - (djm) Merge OpenBSD changes:
4507 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4508 [session.c]
4509 print hostname (not hushlogin)
4510 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4511 [authfile.c ssh-add.c]
4512 enable ssh-add -d for DSA keys
4513 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4514 [sftp-server.c]
4515 cleanup
4516 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4517 [authfile.h]
4518 prototype
4519 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4520 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004521 cleanup copyright notices on all files. I have attempted to be
4522 accurate with the details. everything is now under Tatu's licence
4523 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4524 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004525 licence. We're not changing any rules, just being accurate.
4526 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4527 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4528 cleanup window and packet sizes for ssh2 flow control; ok niels
4529 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4530 [scp.c]
4531 typo
4532 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4533 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4534 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4535 [pty.c readconf.c]
4536 some more Copyright fixes
4537 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4538 [README.openssh2]
4539 bye bye
4540 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4541 [LICENCE cipher.c]
4542 a few more comments about it being ARC4 not RC4
4543 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4544 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4545 multiple debug levels
4546 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4547 [clientloop.c]
4548 typo
4549 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4550 [ssh-agent.c]
4551 check return value for setenv(3) for failure, and deal appropriately
4552
Damien Millerf384c362000-09-13 10:43:26 +1100455320000913
4554 - (djm) Fix server not exiting with jobs in background.
4555
Damien Miller7b28dc52000-09-05 13:34:53 +1100455620000905
4557 - (djm) Import OpenBSD CVS changes
4558 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4559 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4560 implement a SFTP server. interops with sftp2, scp2 and the windows
4561 client from ssh.com
4562 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4563 [README.openssh2]
4564 sync
4565 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4566 [session.c]
4567 Wall
4568 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4569 [authfd.c ssh-agent.c]
4570 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4571 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4572 [scp.1 scp.c]
4573 cleanup and fix -S support; stevesk@sweden.hp.com
4574 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4575 [sftp-server.c]
4576 portability fixes
4577 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4578 [sftp-server.c]
4579 fix cast; mouring@pconline.com
4580 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4581 [ssh-add.1 ssh.1]
4582 add missing .El against .Bl.
4583 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4584 [session.c]
4585 missing close; ok theo
4586 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4587 [session.c]
4588 fix get_last_login_time order; from andre@van-veen.de
4589 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4590 [sftp-server.c]
4591 more cast fixes; from mouring@pconline.com
4592 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4593 [session.c]
4594 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4595 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004596 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4597
Damien Miller123cbe82000-09-03 19:14:58 +1100459820000903
4599 - (djm) Fix Redhat init script
4600
Damien Miller50f14f82000-09-01 14:14:37 +1100460120000901
4602 - (djm) Pick up Jim's new X11-askpass
4603 - (djm) Release 2.2.0p1
4604
Damien Miller238a9fa2000-08-31 09:20:05 +1100460520000831
Damien Millere4340be2000-09-16 13:29:08 +11004606 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004607 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004608 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004609
Damien Miller87d29ed2000-08-30 09:21:22 +1100461020000830
4611 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004612 - (djm) Periodically rekey arc4random
4613 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004614 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004615 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004616 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004617 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4618 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004619 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004620 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004621
Damien Miller4e0f5e12000-08-29 11:05:50 +1100462220000829
Damien Millere4340be2000-09-16 13:29:08 +11004623 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4624 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004625 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004626 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4627 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004628 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004629 - More OpenBSD updates:
4630 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4631 [scp.c]
4632 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4633 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4634 [session.c]
4635 Wall
4636 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4637 [compat.c]
4638 ssh.com-2.3.0
4639 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4640 [compat.c]
4641 compatibility with future ssh.com versions
4642 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4643 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4644 print uid/gid as unsigned
4645 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4646 [ssh.c]
4647 enable -n and -f for ssh2
4648 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4649 [ssh.c]
4650 allow combination of -N and -f
4651 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4652 [util.c]
4653 util.c
4654 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4655 [util.c]
4656 undo
4657 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4658 [util.c]
4659 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004660
Damien Millerb0785672000-08-23 09:10:39 +1000466120000823
4662 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004663 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4664 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004665 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004666 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004667 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004668 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004669 - (djm) OpenBSD CVS updates:
4670 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4671 [ssh.c]
4672 accept remsh as a valid name as well; roman@buildpoint.com
4673 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4674 [deattack.c crc32.c packet.c]
4675 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4676 libz crc32 function yet, because it has ugly "long"'s in it;
4677 oneill@cs.sfu.ca
4678 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4679 [scp.1 scp.c]
4680 -S prog support; tv@debian.org
4681 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4682 [scp.c]
4683 knf
4684 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4685 [log-client.c]
4686 shorten
4687 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4688 [channels.c channels.h clientloop.c ssh.c ssh.h]
4689 support for ~. in ssh2
4690 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4691 [crc32.h]
4692 proper prototype
4693 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004694 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4695 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004696 [fingerprint.c fingerprint.h]
4697 add SSH2/DSA support to the agent and some other DSA related cleanups.
4698 (note that we cannot talk to ssh.com's ssh2 agents)
4699 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4700 [channels.c channels.h clientloop.c]
4701 more ~ support for ssh2
4702 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4703 [clientloop.c]
4704 oops
4705 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4706 [session.c]
4707 We have to stash the result of get_remote_name_or_ip() before we
4708 close our socket or getpeername() will get EBADF and the process
4709 will exit. Only a problem for "UseLogin yes".
4710 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4711 [session.c]
4712 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4713 own policy on determining who is allowed to login when /etc/nologin
4714 is present. Also use the _PATH_NOLOGIN define.
4715 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4716 [auth1.c auth2.c session.c ssh.c]
4717 Add calls to setusercontext() and login_get*(). We basically call
4718 setusercontext() in most places where previously we did a setlogin().
4719 Add default login.conf file and put root in the "daemon" login class.
4720 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4721 [session.c]
4722 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004723
Damien Miller942da032000-08-18 13:59:06 +1000472420000818
4725 - (djm) OpenBSD CVS changes:
4726 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4727 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4728 random early drop; ok theo, niels
4729 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4730 [ssh.1]
4731 typo
4732 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4733 [sshd.8]
4734 many fixes from pepper@mail.reppep.com
4735 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4736 [Makefile.in util.c aux.c]
4737 rename aux.c to util.c to help with cygwin port
4738 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4739 [authfd.c]
4740 correct sun_len; Alexander@Leidinger.net
4741 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4742 [readconf.c sshd.8]
4743 disable kerberos authentication by default
4744 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4745 [sshd.8 readconf.c auth-krb4.c]
4746 disallow kerberos authentication if we can't verify the TGT; from
4747 dugsong@
4748 kerberos authentication is on by default only if you have a srvtab.
4749 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4750 [auth.c]
4751 unused
4752 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4753 [sshd_config]
4754 MaxStartups
4755 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4756 [authfd.c]
4757 cleanup; ok niels@
4758 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4759 [session.c]
4760 cleanup login(1)-like jobs, no duplicate utmp entries
4761 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4762 [session.c sshd.8 sshd.c]
4763 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004764 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004765 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004766
Damien Miller11fa2cc2000-08-16 10:35:58 +1000476720000816
4768 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004769 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004770 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004771 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004772 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004773 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004774
Damien Miller348c9b72000-08-15 10:01:22 +1000477520000815
4776 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004777 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4778 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004779 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004780 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004781 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004782 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004783
Damien Milleref7ed5e2000-08-13 10:31:12 +1000478420000813
4785 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4786 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4787
Damien Millerd17b8d52000-08-09 14:42:28 +1000478820000809
Damien Millere4340be2000-09-16 13:29:08 +11004789 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004790 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004791 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004792 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004793
Damien Millerab8d1922000-08-08 16:53:28 +1000479420000808
4795 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4796 time, spec file cleanup.
4797
Damien Miller729e1f12000-08-07 15:39:13 +1000479820000807
Damien Miller52652f52000-08-07 15:54:39 +10004799 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004800 - (djm) Suppress error messages on channel close shutdown() failurs
4801 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004802 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004803
Damien Miller7b60a172000-07-25 09:04:37 +1000480420000725
4805 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4806
Damien Miller994cf142000-07-21 10:19:44 +1000480720000721
4808 - (djm) OpenBSD CVS updates:
4809 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4810 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4811 [sshconnect1.c sshconnect2.c]
4812 make ssh-add accept dsa keys (the agent does not)
4813 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4814 [sshd.c]
4815 Another closing of stdin; ok deraadt
4816 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4817 [dsa.c]
4818 missing free, reorder
4819 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4820 [ssh-keygen.1]
4821 document input and output files
4822
Damien Miller9dec7762000-07-20 10:00:59 +1000482320000720
Damien Miller994cf142000-07-21 10:19:44 +10004824 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004825
Damien Millera8dbd9d2000-07-16 13:25:00 +1000482620000716
Damien Miller994cf142000-07-21 10:19:44 +10004827 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004828
Damien Millerecbb26d2000-07-15 14:59:14 +1000482920000715
Damien Millerbe484b52000-07-15 14:14:16 +10004830 - (djm) OpenBSD CVS updates
4831 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4832 [aux.c readconf.c servconf.c ssh.h]
4833 allow multiple whitespace but only one '=' between tokens, bug report from
4834 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4835 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4836 [clientloop.c]
4837 typo; todd@fries.net
4838 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4839 [scp.c]
4840 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4841 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4842 [readconf.c servconf.c]
4843 allow leading whitespace. ok niels
4844 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4845 [ssh-keygen.c ssh.c]
4846 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004847 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4848 - Include floatingpoint.h for entropy.c
4849 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004850
Damien Miller182ee6e2000-07-12 09:45:27 +1000485120000712
Damien Miller5de43db2000-07-12 11:12:55 +10004852 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004853 - (djm) OpenBSD CVS Updates:
4854 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4855 [session.c sshd.c ]
4856 make MaxStartups code still work with -d; djm
4857 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4858 [readconf.c ssh_config]
4859 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004860 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4861 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004862 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4863 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004864 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004865
Damien Miller65964d62000-07-11 09:16:22 +1000486620000711
4867 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4868 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004869 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004870 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004871 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004872 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004873 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004874 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4875 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004876 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004877 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004878 - (djm) OpenBSD CVS updates:
4879 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4880 [authfd.c]
4881 cleanup, less cut&paste
4882 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4883 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004884 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004885 theo and me
4886 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4887 [session.c]
4888 use no_x11_forwarding_flag correctly; provos ok
4889 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4890 [sshd.c]
4891 typo
4892 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4893 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004894 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004895 these and spit out a warning.
4896 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4897 [auth-rsa.c auth2.c ssh-keygen.c]
4898 clean code is good code
4899 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4900 [serverloop.c]
4901 sense of port forwarding flag test was backwards
4902 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4903 [compat.c readconf.c]
4904 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4905 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4906 [auth.h]
4907 KNF
4908 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4909 [compat.c readconf.c]
4910 Better conditions for strsep() ending.
4911 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4912 [readconf.c]
4913 Get the correct message on errors. (niels@ ok)
4914 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4915 [cipher.c kex.c servconf.c]
4916 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004917 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004918 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4919 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004920 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004921
Damien Miller4e997202000-07-09 21:21:52 +1000492220000709
4923 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4924 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004925 - (djm) Match prototype and function declaration for rresvport_af.
4926 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004927 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004928 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004929 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4930 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004931 - (djm) Fix pam sprintf fix
4932 - (djm) Cleanup entropy collection code a little more. Split initialisation
4933 from seeding, perform intialisation immediatly at start, be careful with
4934 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004935 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4936 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004937 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004938 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004939
Damien Millerce40c702000-07-08 10:14:08 +1000494020000708
Damien Millere4340be2000-09-16 13:29:08 +11004941 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004942 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004943 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4944 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004945 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004946 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004947 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004948 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004949 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004950
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000495120000702
4952 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004953 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4954 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004955 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4956 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004957 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004958 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004959
Damien Millerd8cfda62000-07-01 12:56:09 +1000496020000701
4961 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004962 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004963 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4964 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004965 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004966 - (djm) Added check for broken snprintf() functions which do not correctly
4967 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004968 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004969
Damien Miller53c5d462000-06-28 00:50:50 +1000497020000628
4971 - (djm) Fixes to lastlog code for Irix
4972 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004973 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4974 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004975 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004976 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004977 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004978
Damien Millerf8af08d2000-06-27 09:40:06 +1000497920000627
4980 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004981 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004982
Damien Miller8dd33fd2000-06-26 10:20:19 +1000498320000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004984 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004985 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4986 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004987 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4988 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004989 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004990 - OpenBSD CVS update
4991 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4992 [channels.c]
4993 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4994
Damien Millerb54b40e2000-06-23 08:23:34 +1000499520000623
Damien Millere4340be2000-09-16 13:29:08 +11004996 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004997 Svante Signell <svante.signell@telia.com>
4998 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004999 - OpenBSD CVS Updates:
5000 - markus@cvs.openbsd.org 2000/06/22 10:32:27
5001 [sshd.c]
5002 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
5003 - djm@cvs.openbsd.org 2000/06/22 17:55:00
5004 [auth-krb4.c key.c radix.c uuencode.c]
5005 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10005006
Damien Miller099f5052000-06-22 20:57:11 +1000500720000622
5008 - (djm) Automatically generate host key during "make install". Suggested
5009 by Gary E. Miller <gem@rellim.com>
5010 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10005011 - OpenBSD CVS Updates:
5012 - markus@cvs.openbsd.org 2000/06/18 18:50:11
5013 [auth2.c compat.c compat.h sshconnect2.c]
5014 make userauth+pubkey interop with ssh.com-2.2.0
5015 - markus@cvs.openbsd.org 2000/06/18 20:56:17
5016 [dsa.c]
5017 mem leak + be more paranoid in dsa_verify.
5018 - markus@cvs.openbsd.org 2000/06/18 21:29:50
5019 [key.c]
5020 cleanup fingerprinting, less hardcoded sizes
5021 - markus@cvs.openbsd.org 2000/06/19 19:39:45
5022 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
5023 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11005024 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10005025 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
5026 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11005027 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
5028 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10005029 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
5030 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
5031 OpenBSD tag
5032 - markus@cvs.openbsd.org 2000/06/21 10:46:10
5033 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10005034
Damien Milleredb82922000-06-20 13:25:52 +1000503520000620
5036 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11005037 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10005038 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10005039 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10005040
Damien Miller7b22d652000-06-18 14:07:04 +1000504120000618
5042 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11005043 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005044 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005045 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10005046 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11005047 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005048 Martin Petrak <petrak@spsknm.schools.sk>
5049 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5050 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10005051 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10005052 - OpenBSD CVS updates:
5053 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5054 [channels.c]
5055 everyone says "nix it" (remove protocol 2 debugging message)
5056 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5057 [sshconnect.c]
5058 allow extended server banners
5059 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5060 [sshconnect.c]
5061 missing atomicio, typo
5062 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5063 [servconf.c servconf.h session.c sshd.8 sshd_config]
5064 add support for ssh v2 subsystems. ok markus@.
5065 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5066 [readconf.c servconf.c]
5067 include = in WHITESPACE; markus ok
5068 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5069 [auth2.c]
5070 implement bug compatibility with ssh-2.0.13 pubkey, server side
5071 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5072 [compat.c]
5073 initial support for ssh.com's 2.2.0
5074 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5075 [scp.c]
5076 typo
5077 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5078 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5079 split auth-rsa option parsing into auth-options
5080 add options support to authorized_keys2
5081 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5082 [session.c]
5083 typo
Damien Miller7b22d652000-06-18 14:07:04 +10005084
Damien Millera66626b2000-06-13 18:57:53 +1000508520000613
5086 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5087 - Platform define for SCO 3.x which breaks on /dev/ptmx
5088 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10005089 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5090 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10005091
Damien Millere69f18c2000-06-12 16:38:54 +1000509220000612
5093 - (djm) Glob manpages in RPM spec files to catch compressed files
5094 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10005095 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00005096 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5097 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5098 def'd
5099 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11005100
Damien Millerc601a752000-06-10 08:33:38 +1000510120000610
5102 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10005103 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10005104
Damien Millera1cb6442000-06-09 11:58:35 +1000510520000609
5106 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5107 (in favour of utmpx) on Solaris 8
5108
Damien Millere37bfc12000-06-05 09:37:43 +1000510920000606
Damien Miller14c12cb2000-06-07 22:20:23 +10005110 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5111 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11005112 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10005113 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10005114 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10005115 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11005116 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10005117 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10005118 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5119 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10005120 - (djm) OpenBSD CVS updates:
5121 - todd@cvs.openbsd.org
5122 [sshconnect2.c]
5123 teach protocol v2 to count login failures properly and also enable an
5124 explanation of why the password prompt comes up again like v1; this is NOT
5125 crypto
Damien Miller33804262001-02-04 23:20:18 +11005126 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10005127 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5128 xauth_location support; pr 1234
5129 [readconf.c sshconnect2.c]
5130 typo, unused
5131 [session.c]
5132 allow use_login only for login sessions, otherwise remote commands are
5133 execed with uid==0
5134 [sshd.8]
5135 document UseLogin better
5136 [version.h]
5137 OpenSSH 2.1.1
5138 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11005139 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10005140 negative match or no match at all
5141 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11005142 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10005143 kris@FreeBSD.org
5144
514520000606
Damien Millere4340be2000-09-16 13:29:08 +11005146 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10005147 configure.
5148
Damien Miller2994e082000-06-04 15:51:47 +1000514920000604
5150 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00005151 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10005152
andrea86c7ec2000-06-04 17:00:15 +0000515320000603
5154 - (andre) New login code
5155 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5156 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11005157
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000515820000531
5159 - Cleanup of auth.c, login.c and fake-*
5160 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10005161 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10005162 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5163 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10005164
Damien Millerbe260a02000-05-30 12:57:46 +1000516520000530
5166 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10005167 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5168 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10005169 - OpenBSD CVS updates:
5170 - markus@cvs.openbsd.org
5171 [session.c]
5172 make x11-fwd work w/ localhost (xauth add host/unix:11)
5173 [cipher.c compat.c readconf.c servconf.c]
5174 check strtok() != NULL; ok niels@
5175 [key.c]
5176 fix key_read() for uuencoded keys w/o '='
5177 [serverloop.c]
5178 group ssh1 vs. ssh2 in serverloop
5179 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5180 split kexinit/kexdh, factor out common code
5181 [readconf.c ssh.1 ssh.c]
5182 forwardagent defaults to no, add ssh -A
5183 - theo@cvs.openbsd.org
5184 [session.c]
5185 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10005186 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10005187
Damien Millerd999ae22000-05-20 12:49:31 +1000518820000520
5189 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10005190 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10005191 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10005192 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11005193 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10005194 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005195 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10005196 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10005197 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10005198
Damien Milleref7df542000-05-19 00:03:23 +1000519920000518
5200 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5201 - OpenBSD CVS updates:
5202 - markus@cvs.openbsd.org
5203 [sshconnect.c]
5204 copy only ai_addrlen bytes; misiek@pld.org.pl
5205 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11005206 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10005207 chris@tinker.ucr.edu
5208 [serverloop.c]
5209 we don't have stderr for interactive terminal sessions (fcntl errors)
5210
Damien Miller8d1fd572000-05-17 21:34:07 +1000521120000517
5212 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5213 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5214 - Fixes erroneous printing of debug messages to syslog
5215 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5216 - Gives useful error message if PRNG initialisation fails
5217 - Reduced ssh startup delay
5218 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10005219 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10005220 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10005221 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10005222 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10005223 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11005224 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10005225 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005226 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11005227 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005228 [ssh.c]
5229 fix usage()
5230 [ssh2.h]
5231 draft-ietf-secsh-architecture-05.txt
5232 [ssh.1]
5233 document ssh -T -N (ssh2 only)
5234 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5235 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5236 [aux.c]
5237 missing include
Damien Miller615f9392000-05-17 22:53:33 +10005238 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5239 - INSTALL typo and URL fix
5240 - Makefile fix
5241 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11005242 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10005243 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10005244 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10005245 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11005246 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10005247 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10005248
Damien Miller95fe91b2000-05-13 12:31:22 +1000524920000513
Damien Millere4340be2000-09-16 13:29:08 +11005250 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10005251 <misiek@pld.org.pl>
5252
Damien Milleraccfeb32000-05-11 19:10:58 +1000525320000511
Damien Millere4340be2000-09-16 13:29:08 +11005254 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10005255 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10005256 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10005257
Damien Miller30c3d422000-05-09 11:02:59 +1000525820000509
5259 - OpenBSD CVS update
5260 - markus@cvs.openbsd.org
5261 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5262 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5263 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5264 - hugh@cvs.openbsd.org
5265 [ssh.1]
5266 - zap typo
5267 [ssh-keygen.1]
5268 - One last nit fix. (markus approved)
5269 [sshd.8]
5270 - some markus certified spelling adjustments
5271 - markus@cvs.openbsd.org
5272 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5273 [sshconnect2.c ]
5274 - bug compat w/ ssh-2.0.13 x11, split out bugs
5275 [nchan.c]
5276 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5277 [ssh-keygen.c]
5278 - handle escapes in real and original key format, ok millert@
5279 [version.h]
5280 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10005281 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10005282 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11005283 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10005284 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10005285
Damien Miller58e579b2000-05-08 00:05:31 +1000528620000508
5287 - Makefile and RPM spec fixes
5288 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10005289 - OpenBSD CVS update
5290 - markus@cvs.openbsd.org
5291 [clientloop.c sshconnect2.c]
5292 - make x11-fwd interop w/ ssh-2.0.13
5293 [README.openssh2]
5294 - interop w/ SecureFX
5295 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10005296
Damien Millere4340be2000-09-16 13:29:08 +11005297 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10005298 <andre.lucas@dial.pipex.com>
5299
Damien Millere247cc42000-05-07 12:03:14 +1000530020000507
5301 - Remove references to SSLeay.
5302 - Big OpenBSD CVS update
5303 - markus@cvs.openbsd.org
5304 [clientloop.c]
5305 - typo
5306 [session.c]
5307 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5308 [session.c]
5309 - update proctitle for proto 1, too
5310 [channels.h nchan.c serverloop.c session.c sshd.c]
5311 - use c-style comments
5312 - deraadt@cvs.openbsd.org
5313 [scp.c]
5314 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11005315 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005316 [channels.c]
5317 - set O_NONBLOCK
5318 [ssh.1]
5319 - update AUTHOR
5320 [readconf.c ssh-keygen.c ssh.h]
5321 - default DSA key file ~/.ssh/id_dsa
5322 [clientloop.c]
5323 - typo, rm verbose debug
5324 - deraadt@cvs.openbsd.org
5325 [ssh-keygen.1]
5326 - document DSA use of ssh-keygen
5327 [sshd.8]
5328 - a start at describing what i understand of the DSA side
5329 [ssh-keygen.1]
5330 - document -X and -x
5331 [ssh-keygen.c]
5332 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11005333 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005334 [sshd.8]
5335 - there is no rhosts_dsa
5336 [ssh-keygen.1]
5337 - document -y, update -X,-x
5338 [nchan.c]
5339 - fix close for non-open ssh1 channels
5340 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5341 - s/DsaKey/HostDSAKey/, document option
5342 [sshconnect2.c]
5343 - respect number_of_password_prompts
5344 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5345 - GatewayPorts for sshd, ok deraadt@
5346 [ssh-add.1 ssh-agent.1 ssh.1]
5347 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5348 [ssh.1]
5349 - more info on proto 2
5350 [sshd.8]
5351 - sync AUTHOR w/ ssh.1
5352 [key.c key.h sshconnect.c]
5353 - print key type when talking about host keys
5354 [packet.c]
5355 - clear padding in ssh2
5356 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5357 - replace broken uuencode w/ libc b64_ntop
5358 [auth2.c]
5359 - log failure before sending the reply
5360 [key.c radix.c uuencode.c]
5361 - remote trailing comments before calling __b64_pton
5362 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5363 [sshconnect2.c sshd.8]
5364 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5365 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5366
Damien Miller63560f92000-05-02 09:06:04 +1000536720000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10005368 - OpenBSD CVS update
5369 [channels.c]
5370 - init all fds, close all fds.
5371 [sshconnect2.c]
5372 - check whether file exists before asking for passphrase
5373 [servconf.c servconf.h sshd.8 sshd.c]
5374 - PidFile, pr 1210
5375 [channels.c]
5376 - EINTR
5377 [channels.c]
5378 - unbreak, ok niels@
5379 [sshd.c]
5380 - unlink pid file, ok niels@
5381 [auth2.c]
5382 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11005383 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10005384 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10005385 - Release 2.0.0beta1
5386
Damien Miller7c8af4f2000-05-01 08:24:07 +1000538720000501
5388 - OpenBSD CVS update
5389 [packet.c]
5390 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10005391 [scp.c]
5392 - fix very rare EAGAIN/EINTR issues; based on work by djm
5393 [packet.c]
5394 - less debug, rm unused
5395 [auth2.c]
5396 - disable kerb,s/key in ssh2
5397 [sshd.8]
5398 - Minor tweaks and typo fixes.
5399 [ssh-keygen.c]
5400 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11005401 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10005402 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11005403 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10005404 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10005405 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5406 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10005407 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10005408 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10005409 - Irix portability fixes - don't include netinet headers more than once
5410 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10005411
Damien Miller1bead332000-04-30 00:47:29 +1000541220000430
5413 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10005414 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5415 patch.
5416 - Adds timeout to entropy collection
5417 - Disables slow entropy sources
5418 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11005419 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10005420 saved in root's .ssh directory)
5421 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10005422 - More OpenBSD updates:
5423 [session.c]
5424 - don't call chan_write_failed() if we are not writing
5425 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5426 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10005427
Damien Millereba71ba2000-04-29 23:57:08 +1000542820000429
5429 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5430 [README.openssh2]
5431 - interop w/ F-secure windows client
5432 - sync documentation
5433 - ssh_host_dsa_key not ssh_dsa_key
5434 [auth-rsa.c]
5435 - missing fclose
5436 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5437 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5438 [sshd.c uuencode.c uuencode.h authfile.h]
5439 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5440 for trading keys with the real and the original SSH, directly from the
5441 people who invented the SSH protocol.
5442 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5443 [sshconnect1.c sshconnect2.c]
5444 - split auth/sshconnect in one file per protocol version
5445 [sshconnect2.c]
5446 - remove debug
5447 [uuencode.c]
5448 - add trailing =
5449 [version.h]
5450 - OpenSSH-2.0
5451 [ssh-keygen.1 ssh-keygen.c]
5452 - add -R flag: exit code indicates if RSA is alive
5453 [sshd.c]
5454 - remove unused
5455 silent if -Q is specified
5456 [ssh.h]
5457 - host key becomes /etc/ssh_host_dsa_key
5458 [readconf.c servconf.c ]
5459 - ssh/sshd default to proto 1 and 2
5460 [uuencode.c]
5461 - remove debug
5462 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5463 - xfree DSA blobs
5464 [auth2.c serverloop.c session.c]
5465 - cleanup logging for sshd/2, respect PasswordAuth no
5466 [sshconnect2.c]
5467 - less debug, respect .ssh/config
5468 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005469 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005470 - support for x11-fwding, client+server
5471
Damien Millera552faf2000-04-21 15:55:20 +1000547220000421
5473 - Merge fix from OpenBSD CVS
5474 [ssh-agent.c]
5475 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5476 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005477 - Define __progname in session.c if libc doesn't
5478 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005479 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005480 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005481
Damien Miller3ef692a2000-04-20 07:33:24 +1000548220000420
Damien Millere4340be2000-09-16 13:29:08 +11005483 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005484 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005485 - Sync with OpenBSD CVS:
5486 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5487 - pid_t
5488 [session.c]
5489 - remove bogus chan_read_failed. this could cause data
5490 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005491 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5492 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5493 - Use vhangup to clean up Linux ttys
5494 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005495 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005496 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005497
Damien Miller8bb73be2000-04-19 16:26:12 +1000549820000419
5499 - OpenBSD CVS updates
5500 [channels.c]
5501 - fix pr 1196, listen_port and port_to_connect interchanged
5502 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005503 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005504 elapsed time; my idea, aaron wrote the patch
5505 [ssh_config sshd_config]
5506 - show 'Protocol' as an example, ok markus@
5507 [sshd.c]
5508 - missing xfree()
5509 - Add missing header to bsd-misc.c
5510
Damien Miller5f056372000-04-16 12:31:48 +1000551120000416
5512 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005513 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005514 openssl/foo.h
5515 - Pick up formatting changes
5516 - Other minor changed (typecasts, etc) that I missed
5517
Damien Miller4af51302000-04-16 11:18:38 +1000551820000415
5519 - OpenBSD CVS updates.
5520 [ssh.1 ssh.c]
5521 - ssh -2
5522 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5523 [session.c sshconnect.c]
5524 - check payload for (illegal) extra data
5525 [ALL]
5526 whitespace cleanup
5527
Damien Millere71eb912000-04-13 12:19:32 +1000552820000413
5529 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005530 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005531
Damien Miller78928792000-04-12 20:17:38 +1000553220000412
5533 - OpenBSD CVS updates:
5534 - [channels.c]
5535 repair x11-fwd
5536 - [sshconnect.c]
5537 fix passwd prompt for ssh2, less debugging output.
5538 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5539 less debugging output
5540 - [kex.c kex.h sshconnect.c sshd.c]
5541 check for reasonable public DH values
5542 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5543 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5544 add Cipher and Protocol options to ssh/sshd, e.g.:
5545 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5546 arcfour,3des-cbc'
5547 - [sshd.c]
5548 print 1.99 only if server supports both
5549
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000555020000408
5551 - Avoid some compiler warnings in fake-get*.c
5552 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005553 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005554 - More large OpenBSD CVS updates:
5555 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5556 [session.h ssh.h sshd.c README.openssh2]
5557 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5558 - [channels.c]
5559 no adjust after close
5560 - [sshd.c compat.c ]
5561 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005562
Damien Miller1383bd82000-04-06 12:32:37 +1000556320000406
5564 - OpenBSD CVS update:
5565 - [channels.c]
5566 close efd on eof
5567 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5568 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5569 - [sshconnect.c]
5570 missing free.
5571 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5572 remove unused argument, split cipher_mask()
5573 - [clientloop.c]
5574 re-order: group ssh1 vs. ssh2
5575 - Make Redhat spec require openssl >= 0.9.5a
5576
Damien Miller193ba882000-04-04 10:21:09 +1000557720000404
5578 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005579 - OpenBSD CVS update:
5580 - [packet.h packet.c]
5581 ssh2 packet format
5582 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5583 [channels.h channels.c]
5584 channel layer support for ssh2
5585 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5586 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005587 - Generate manpages before make install not at the end of make all
5588 - Don't seed the rng quite so often
5589 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005590
Damien Miller040f3832000-04-03 14:50:43 +1000559120000403
5592 - Wrote entropy collection routines for systems that lack /dev/random
5593 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005594 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005595
Damien Millerb38eff82000-04-01 11:09:21 +1000559620000401
5597 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5598 - [auth.c session.c sshd.c auth.h]
5599 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5600 - [bufaux.c bufaux.h]
5601 support ssh2 bignums
5602 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5603 [readconf.c ssh.c ssh.h serverloop.c]
5604 replace big switch() with function tables (prepare for ssh2)
5605 - [ssh2.h]
5606 ssh2 message type codes
5607 - [sshd.8]
5608 reorder Xr to avoid cutting
5609 - [serverloop.c]
5610 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5611 - [channels.c]
5612 missing close
5613 allow bigger packets
5614 - [cipher.c cipher.h]
5615 support ssh2 ciphers
5616 - [compress.c]
5617 cleanup, less code
5618 - [dispatch.c dispatch.h]
5619 function tables for different message types
5620 - [log-server.c]
5621 do not log() if debuggin to stderr
5622 rename a cpp symbol, to avoid param.h collision
5623 - [mpaux.c]
5624 KNF
5625 - [nchan.c]
5626 sync w/ channels.c
5627
Damien Miller2c9279f2000-03-26 12:12:34 +1000562820000326
5629 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005630 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005631 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005632 - OpenBSD CVS update
5633 - [auth-krb4.c]
5634 -Wall
5635 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5636 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5637 initial support for DSA keys. ok deraadt@, niels@
5638 - [cipher.c cipher.h]
5639 remove unused cipher_attack_detected code
5640 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5641 Fix some formatting problems I missed before.
5642 - [ssh.1 sshd.8]
5643 fix spelling errors, From: FreeBSD
5644 - [ssh.c]
5645 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005646
Damien Miller63a46cc2000-03-24 09:24:33 +1100564720000324
5648 - Released 1.2.3
5649
Damien Miller29ea30d2000-03-17 10:54:15 +1100565020000317
5651 - Clarified --with-default-path option.
5652 - Added -blibpath handling for AIX to work around stupid runtime linking.
5653 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005654 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005655 - Checks for 64 bit int types. Problem report from Mats Fredholm
5656 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005657 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005658 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005659 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5660 [sshd.c]
5661 pedantic: signed vs. unsigned, void*-arithm, etc
5662 - [ssh.1 sshd.8]
5663 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005664 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005665 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005666
Damien Miller08c788a2000-03-16 07:52:29 +1100566720000316
Damien Millere4340be2000-09-16 13:29:08 +11005668 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005669 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005670 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005671 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005672 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005673
Damien Millera1ad4802000-03-15 10:04:54 +1100567420000315
5675 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5676 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005677 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005678 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005679 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005680 Debian package, README file and chroot patch from Ricardo Cerqueira
5681 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005682 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005683 option.
5684 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005685 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005686
Damien Miller1c67c992000-03-14 10:16:34 +1100568720000314
Damien Millere4340be2000-09-16 13:29:08 +11005688 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005689 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005690 - Include /usr/local/include and /usr/local/lib for systems that don't
5691 do it themselves
5692 - -R/usr/local/lib for Solaris
5693 - Fix RSAref detection
5694 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005695
Damien Millerb85dcad2000-03-11 11:37:00 +1100569620000311
5697 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005698 - OpenBSD CVS change
5699 [sshd.c]
5700 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005701 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005702 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005703
Damien Miller98c7ad62000-03-09 21:27:49 +1100570420000309
5705 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005706 [ssh.h atomicio.c]
5707 - int atomicio -> ssize_t (for alpha). ok deraadt@
5708 [auth-rsa.c]
5709 - delay MD5 computation until client sends response, free() early, cleanup.
5710 [cipher.c]
5711 - void* -> unsigned char*, ok niels@
5712 [hostfile.c]
5713 - remove unused variable 'len'. fix comments.
5714 - remove unused variable
5715 [log-client.c log-server.c]
5716 - rename a cpp symbol, to avoid param.h collision
5717 [packet.c]
5718 - missing xfree()
5719 - getsockname() requires initialized tolen; andy@guildsoftware.com
5720 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5721 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5722 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005723 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005724 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005725 [readconf.c]
5726 - turn off x11-fwd for the client, too.
5727 [rsa.c]
5728 - PKCS#1 padding
5729 [scp.c]
5730 - allow '.' in usernames; from jedgar@fxp.org
5731 [servconf.c]
5732 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5733 - sync with sshd_config
5734 [ssh-keygen.c]
5735 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5736 [ssh.1]
5737 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5738 [ssh.c]
5739 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5740 - turn off x11-fwd for the client, too.
5741 [sshconnect.c]
5742 - missing xfree()
5743 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5744 - read error vs. "Connection closed by remote host"
5745 [sshd.8]
5746 - ie. -> i.e.,
5747 - do not link to a commercial page..
5748 - sync with sshd_config
5749 [sshd.c]
5750 - no need for poll.h; from bright@wintelcom.net
5751 - log with level log() not fatal() if peer behaves badly.
5752 - don't panic if client behaves strange. ok deraadt@
5753 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5754 - delay close() of pty until the pty has been chowned back to root
5755 - oops, fix comment, too.
5756 - missing xfree()
5757 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5758 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005759 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005760 pty.c ok provos@, dugsong@
5761 - create x11 cookie file
5762 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5763 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005764 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005765 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005766 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005767
Damien Miller1a07ebd2000-03-08 09:03:44 +1100576820000308
5769 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5770
577120000307
5772 - Released 1.2.2p1
5773
Damien Miller01bedb82000-03-05 16:10:03 +1100577420000305
5775 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005776 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005777 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5778 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005779 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005780 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005781
Damien Miller4095f892000-03-03 22:13:52 +1100578220000303
5783 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5784 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005785 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005786 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5787 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005788 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5789 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005790
Damien Millera22ba012000-03-02 23:09:20 +1100579120000302
5792 - Big cleanup of autoconf code
5793 - Rearranged to be a little more logical
5794 - Added -R option for Solaris
5795 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5796 to detect library and header location _and_ ensure library has proper
5797 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005798 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005799 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005800 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005801 platform-specific code.
5802 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005803 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005804 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005805
Damien Miller36143d72000-02-07 13:20:26 +1100580620000207
5807 - Removed SOCKS code. Will support through a ProxyCommand.
5808
Damien Miller18522462000-02-03 01:07:07 +1100580920000203
5810 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005811 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005812
Damien Miller65527582000-02-02 19:17:40 +1100581320000202
Damien Millere4340be2000-09-16 13:29:08 +11005814 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005815 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005816 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005817 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005818 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005819
Damien Miller9e53f352000-02-01 23:05:30 +1100582020000201
5821 - Use socket pairs by default (instead of pipes). Prevents race condition
5822 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5823
Damien Millerf07390e2000-01-29 20:40:22 +1100582420000127
5825 - Seed OpenSSL's random number generator before generating RSA keypairs
5826 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005827 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005828
Damien Miller27f4c782000-01-27 18:22:13 +1100582920000126
5830 - Released 1.2.2 stable
5831
Damien Millere4340be2000-09-16 13:29:08 +11005832 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005833 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005834 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005835 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005836 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5837 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005838
Damien Millerd89c24b2000-01-26 11:04:48 +1100583920000125
Damien Millere4340be2000-09-16 13:29:08 +11005840 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005841 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005842 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5843 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005844 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005845 <gem@rellim.com>
5846 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005847 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005848 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005849 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005850 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005851 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005852
Damien Miller68cee102000-01-24 17:02:27 +1100585320000124
5854 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5855 increment)
5856
Damien Miller6fe375d2000-01-23 09:38:00 +1100585720000123
5858 - OpenBSD CVS:
5859 - [packet.c]
5860 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005861 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005862 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005863 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005864
Damien Miller91427002000-01-22 13:25:13 +1100586520000122
5866 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5867 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005868 - Merge preformatted manpage patch from Andre Lucas
5869 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005870 - Make IPv4 use the default in RPM packages
5871 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005872 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5873 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005874 - OpenBSD CVS updates:
5875 - [packet.c]
5876 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5877 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5878 - [sshd.c]
5879 log with level log() not fatal() if peer behaves badly.
5880 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005881 instead of blocking SIGINT, catch it ourselves, so that we can clean
5882 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005883 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005884 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005885 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5886 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005887
Damien Millereca71f82000-01-20 22:38:27 +1100588820000120
5889 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005890 - Update to latest OpenBSD CVS:
5891 - [auth-rsa.c]
5892 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5893 - [sshconnect.c]
5894 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5895 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005896 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005897 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005898 - [sshd.c]
5899 - no need for poll.h; from bright@wintelcom.net
5900 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005901 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005902 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005903 - Big manpage and config file cleanup from Andre Lucas
5904 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005905 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005906 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005907 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5908 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005909
Damien Miller9550a242000-01-19 10:41:23 +1100591020000119
Damien Millereaf99942000-01-19 13:45:07 +11005911 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005912 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005913 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5914 addresses using getaddrinfo(). Added a configure switch to make the
5915 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005916
Damien Millerdbd250f2000-01-18 08:57:14 +1100591720000118
5918 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005919 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005920 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005921 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005922
Damien Millerb9b94a72000-01-17 09:52:46 +1100592320000117
5924 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5925 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005926 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005927 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005928 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005929 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5930 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005931 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005932 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005933
Damien Miller19fe9c72000-01-17 15:23:01 +11005934 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005935 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005936 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005937 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005938 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005939 - Patch from Christos Zoulas <christos@zoulas.com>
5940 - Try $prefix first when looking for OpenSSL.
5941 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005942 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005943 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005944
Damien Miller5eed6a22000-01-16 12:05:18 +1100594520000116
5946 - Renamed --with-xauth-path to --with-xauth
5947 - Added --with-pid-dir option
5948 - Released 1.2.1pre26
5949
Damien Miller8f926492000-01-16 18:19:25 +11005950 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005951 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005952 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005953
Damien Millerb29ea912000-01-15 14:12:03 +1100595420000115
5955 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005956 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005957 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005958 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005959 openpty. Report from John Seifarth <john@waw.be>
5960 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005961 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005962 <gem@rellim.com>
5963 - Use __snprintf and __vnsprintf if they are found where snprintf and
5964 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5965 and others.
5966
Damien Miller34132e52000-01-14 15:45:46 +1100596720000114
5968 - Merged OpenBSD IPv6 patch:
5969 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5970 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5971 [hostfile.c sshd_config]
5972 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005973 features: sshd allows multiple ListenAddress and Port options. note
5974 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005975 fujiwara@rcac.tdi.co.jp)
5976 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005977 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005978 from itojun@
5979 - [channels.c]
5980 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5981 - [packet.h]
5982 allow auth-kerberos for IPv4 only
5983 - [scp.1 sshd.8 servconf.h scp.c]
5984 document -4, -6, and 'ssh -L 2022/::1/22'
5985 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005986 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005987 karsten@gedankenpolizei.de
5988 - [sshconnect.c]
5989 better error message
5990 - [sshd.c]
5991 allow auth-kerberos for IPv4 only
5992 - Big IPv6 merge:
5993 - Cleanup overrun in sockaddr copying on RHL 6.1
5994 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5995 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5996 - Replacement for missing structures on systems that lack IPv6
5997 - record_login needed to know about AF_INET6 addresses
5998 - Borrowed more code from OpenBSD: rresvport_af and requisites
5999
Damien Miller25e42562000-01-11 10:59:47 +1100600020000110
6001 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
6002
Damien Miller2edcda52000-01-07 08:56:05 +1100600320000107
6004 - New config.sub and config.guess to fix problems on SCO. Supplied
6005 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11006006 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11006007 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11006008
Damien Miller105b7f02000-01-07 08:45:55 +1100600920000106
6010 - Documentation update & cleanup
6011 - Better KrbIV / AFS detection, based on patch from:
6012 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
6013
Damien Miller1808f382000-01-06 12:03:12 +1100601420000105
Damien Millere4340be2000-09-16 13:29:08 +11006015 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11006016 overriding symbols in libcrypto. Removed libcrypt and crypt.h
6017 altogether (libcrypto includes its own crypt(1) replacement)
6018 - Added platform-specific rules for Irix 6.x. Included warning that
6019 they are untested.
6020
Damien Miller645c5982000-01-03 14:42:09 +1100602120000103
6022 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11006023 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11006024 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11006025 - Removed "nullok" directive from default PAM configuration files.
6026 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11006027 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11006028 - OpenBSD CVS updates
6029 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11006030 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11006031 dgaudet@arctic.org
6032 - [sshconnect.c]
6033 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11006034
Damien Miller5121e3a2000-01-02 11:49:28 +1100603520000102
6036 - Prevent multiple inclusion of config.h and defines.h. Suggested
6037 by Andre Lucas <andre.lucas@dial.pipex.com>
6038 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6039 <dgaudet@arctic.org>
6040
Damien Miller8eb0fd61999-12-31 08:49:13 +1100604119991231
Damien Millere4340be2000-09-16 13:29:08 +11006042 - Fix password support on systems with a mixture of shadowed and
6043 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11006044 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11006045 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11006046 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11006047 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6048 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11006049 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11006050 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11006051 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6052 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11006053 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006054 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11006055 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11006056 - Released 1.2.1pre24
6057
6058 - Added support for directory-based lastlogs
6059 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11006060
Damien Millerece22a81999-12-30 09:48:15 +1100606119991230
6062 - OpenBSD CVS updates:
6063 - [auth-passwd.c]
6064 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11006065 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11006066 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11006067 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11006068 "PermitRootLogin without-password". Report from Matthias Andree
6069 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11006070 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11006071 - Merged Dante SOCKS support patch from David Rankin
6072 <drankin@bohemians.lexington.ky.us>
6073 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11006074 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11006075
Damien Miller9550a761999-12-29 02:32:22 +1100607619991229
Damien Millere4340be2000-09-16 13:29:08 +11006077 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11006078 <drankin@bohemians.lexington.ky.us>
6079 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11006080 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11006081 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11006082 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11006083 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11006084 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11006085 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11006086 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11006087 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6088 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11006089
Damien Miller13bc0be1999-12-28 10:19:16 +1100609019991228
6091 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11006092 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11006093 <drankin@bohemians.lexington.ky.us>
6094 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11006095 - Portability fixes for Irix 5.3 (now compiles OK!)
6096 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11006097 - Merged AIX patch from Darren Hall <dhall@virage.org>
6098 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11006099 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11006100
Damien Millerc0d73901999-12-27 09:23:58 +1100610119991227
6102 - Automatically correct paths in manpages and configuration files. Patch
6103 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6104 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11006105 - Added --with-default-path to specify custom path for server
6106 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11006107 - PAM bugfix. PermitEmptyPassword was being ignored.
6108 - Fixed PAM config files to allow empty passwords if server does.
6109 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11006110 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11006111 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11006112 - OpenBSD CVS updates:
6113 - [packet.h auth-rhosts.c]
6114 check format string for packet_disconnect and packet_send_debug, too
6115 - [channels.c]
6116 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11006117
Damien Miller32b3cf21999-12-26 10:21:48 +1100611819991226
6119 - Enabled utmpx support by default for Solaris
6120 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11006121 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11006122 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11006123 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11006124 Unfortunatly there is currently no way to disable auth failure
6125 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11006126 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11006127 - OpenBSD CVS update:
6128 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11006129 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11006130 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11006131 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11006132 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006133 <jmknoble@jmknoble.cx>
6134 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11006135
Damien Miller2e1b0821999-12-25 10:11:29 +1100613619991225
6137 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6138 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6139 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11006140 - Released 1.2.1pre20
6141
6142 - Merged fixes from Ben Taylor <bent@clark.net>
6143 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6144 - Disabled logging of PAM password authentication failures when password
6145 is empty. (e.g start of authentication loop). Reported by Naz
6146 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11006147
614819991223
Damien Millere4340be2000-09-16 13:29:08 +11006149 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11006150 <andre.lucas@dial.pipex.com>
6151 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11006152 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11006153
Damien Miller365199d1999-12-22 00:12:38 +1100615419991222
Damien Millere4340be2000-09-16 13:29:08 +11006155 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11006156 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11006157 - Fix login.c breakage on systems which lack ut_host in struct
6158 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11006159
Damien Miller76112de1999-12-21 11:18:08 +1100616019991221
Damien Millere4340be2000-09-16 13:29:08 +11006161 - Integration of large HPUX patch from Andre Lucas
6162 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11006163 benefits:
6164 - Ability to disable shadow passwords at configure time
6165 - Ability to disable lastlog support at configure time
6166 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11006167 - OpenBSD CVS update:
6168 - [sshconnect.c]
6169 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11006170 - Fix DISABLE_SHADOW support
6171 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11006172 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11006173
Damien Millerc4c647f1999-12-18 20:54:52 +1100617419991218
Damien Millere4340be2000-09-16 13:29:08 +11006175 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11006176 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11006177 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11006178
Damien Millerab8a4da1999-12-16 13:05:30 +1100617919991216
Damien Millere4340be2000-09-16 13:29:08 +11006180 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11006181 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11006182 - Minor updates to docs
6183 - Merged OpenBSD CVS changes:
6184 - [authfd.c ssh-agent.c]
6185 keysize warnings talk about identity files
6186 - [packet.c]
6187 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11006188 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11006189 "Chris, the Young One" <cky@pobox.com>
6190 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11006191
Damien Miller84093e91999-12-15 09:06:28 +1100619219991215
6193 - Integrated patchs from Juergen Keil <jk@tools.de>
6194 - Avoid void* pointer arithmatic
6195 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11006196 - Fix SIGIO error in scp
6197 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11006198 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11006199 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11006200
Damien Millera34a28b1999-12-14 10:47:15 +1100620119991214
6202 - OpenBSD CVS Changes
6203 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006204 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11006205 Holger.Trapp@Informatik.TU-Chemnitz.DE
6206 - [mpaux.c]
6207 make code simpler. no need for memcpy. niels@ ok
6208 - [pty.c]
6209 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6210 fix proto; markus
6211 - [ssh.1]
6212 typo; mark.baushke@solipsa.com
6213 - [channels.c ssh.c ssh.h sshd.c]
6214 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6215 - [sshconnect.c]
6216 move checking of hostkey into own function.
6217 - [version.h]
6218 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11006219 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11006220 - Some older systems don't have poll.h, they use sys/poll.h instead
6221 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11006222
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100622319991211
Damien Millere4340be2000-09-16 13:29:08 +11006224 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006225 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11006226 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006227 Gordon Rowell <gordonr@gormand.com.au>
6228 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6229 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6230 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6231 - Compile fix from David Agraz <dagraz@jahoopa.com>
6232 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11006233 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11006234 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006235
Damien Millerbf1c9b21999-12-09 10:16:54 +1100623619991209
6237 - Import of patch from Ben Taylor <bent@clark.net>:
6238 - Improved PAM support
6239 - "uninstall" rule for Makefile
6240 - utmpx support
6241 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11006242 - OpenBSD CVS updates:
6243 - [readpass.c]
6244 avoid stdio; based on work by markus, millert, and I
6245 - [sshd.c]
6246 make sure the client selects a supported cipher
6247 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006248 fix sighup handling. accept would just restart and daemon handled
6249 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11006250 listen sock now.
6251 - [sshd.c]
6252 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11006253 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6254 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11006255 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11006256
Damien Millerfce16481999-12-08 08:53:52 +1100625719991208
Damien Millere4340be2000-09-16 13:29:08 +11006258 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11006259 David Agraz <dagraz@jahoopa.com>
6260
Damien Miller0c078c61999-12-07 14:53:57 +1100626119991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11006262 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11006263 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11006264 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11006265 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11006266 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11006267 - Merged more OpenBSD changes:
6268 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006269 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11006270 were doing write(sock, buf, len) != len, with atomicio() calls.
6271 - [auth-skey.c]
6272 fd leak
6273 - [authfile.c]
6274 properly name fd variable
6275 - [channels.c]
6276 display great hatred towards strcpy
6277 - [pty.c pty.h sshd.c]
6278 use openpty() if it exists (it does on BSD4_4)
6279 - [tildexpand.c]
6280 check for ~ expansion past MAXPATHLEN
6281 - Modified helper.c to use new atomicio function.
6282 - Reformat Makefile a little
6283 - Moved RC4 routines from rc4.[ch] into helper.c
6284 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11006285 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6286 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11006287 - Clean up bad imports of a few files (forgot -kb)
6288 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11006289
Damien Millerdc33fc31999-12-04 20:24:48 +1100629019991204
6291 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11006292 - Merged OpenBSD CVS changes:
6293 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6294 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6295 - [auth-rsa.c]
6296 warn only about mismatch if key is _used_
6297 warn about keysize-mismatch with log() not error()
6298 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6299 ports are u_short
6300 - [hostfile.c]
6301 indent, shorter warning
6302 - [nchan.c]
6303 use error() for internal errors
6304 - [packet.c]
6305 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6306 serverloop.c
6307 indent
6308 - [ssh-add.1 ssh-add.c ssh.h]
6309 document $SSH_ASKPASS, reasonable default
6310 - [ssh.1]
6311 CheckHostIP is not available for connects via proxy command
6312 - [sshconnect.c]
6313 typo
6314 easier to read client code for passwd and skey auth
6315 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11006316
Damien Miller42b81ff1999-11-26 12:21:24 +1100631719991126
6318 - Add definition for __P()
6319 - Added [v]snprintf() replacement for systems that lack it
6320
Damien Miller78224a01999-11-25 11:55:45 +1100632119991125
6322 - More reformatting merged from OpenBSD CVS
6323 - Merged OpenBSD CVS changes:
6324 - [channels.c]
6325 fix packet_integrity_check() for !have_hostname_in_open.
6326 report from mrwizard@psu.edu via djm@ibs.com.au
6327 - [channels.c]
6328 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6329 chip@valinux.com via damien@ibs.com.au
6330 - [nchan.c]
6331 it's not an error() if shutdown_write failes in nchan.
6332 - [readconf.c]
6333 remove dead #ifdef-0-code
6334 - [readconf.c servconf.c]
6335 strcasecmp instead of tolower
6336 - [scp.c]
6337 progress meter overflow fix from damien@ibs.com.au
6338 - [ssh-add.1 ssh-add.c]
6339 SSH_ASKPASS support
6340 - [ssh.1 ssh.c]
6341 postpone fork_after_authentication until command execution,
6342 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6343 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11006344 - Added BSD compatible install program and autoconf test, thanks to
6345 Niels Kristian Bech Jensen <nkbj@image.dk>
6346 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11006347 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11006348 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11006349
Damien Miller95def091999-11-25 00:26:21 +1100635019991124
6351 - Merged very large OpenBSD source code reformat
6352 - OpenBSD CVS updates
6353 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6354 [ssh.h sshd.8 sshd.c]
6355 syslog changes:
6356 * Unified Logmessage for all auth-types, for success and for failed
6357 * Standard connections get only ONE line in the LOG when level==LOG:
6358 Auth-attempts are logged only, if authentication is:
6359 a) successfull or
6360 b) with passwd or
6361 c) we had more than AUTH_FAIL_LOG failues
6362 * many log() became verbose()
6363 * old behaviour with level=VERBOSE
6364 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6365 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6366 messages. allows use of s/key in windows (ttssh, securecrt) and
6367 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6368 - [sshd.8]
6369 -V, for fallback to openssh in SSH2 compatibility mode
6370 - [sshd.c]
6371 fix sigchld race; cjc5@po.cwru.edu
6372
Damien Miller294df781999-11-23 10:11:29 +1100637319991123
6374 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11006375 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11006376 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11006377 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11006378 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11006379
Damien Miller22218721999-11-22 12:51:42 +1100638019991122
6381 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11006382 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11006383 - [ssh-keygen.c]
6384 don't create ~/.ssh only if the user wants to store the private
6385 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11006386 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006387 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11006388 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006389 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11006390 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11006391 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11006392 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11006393 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11006394 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11006395 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11006396 - Only display public key comment when presenting ssh-askpass dialog
6397 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11006398
Damien Millere4340be2000-09-16 13:29:08 +11006399 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11006400 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6401
Damien Miller6162d121999-11-21 13:23:52 +1100640219991121
Damien Miller83df0691999-11-22 13:22:29 +11006403 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11006404 - [channels.c]
6405 make this compile, bad markus
6406 - [log.c readconf.c servconf.c ssh.h]
6407 bugfix: loglevels are per host in clientconfig,
6408 factor out common log-level parsing code.
6409 - [servconf.c]
6410 remove unused index (-Wall)
6411 - [ssh-agent.c]
6412 only one 'extern char *__progname'
6413 - [sshd.8]
6414 document SIGHUP, -Q to synopsis
6415 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6416 [channels.c clientloop.c]
6417 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6418 [hope this time my ISP stays alive during commit]
6419 - [OVERVIEW README] typos; green@freebsd
6420 - [ssh-keygen.c]
6421 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6422 exit if writing the key fails (no infinit loop)
6423 print usage() everytime we get bad options
6424 - [ssh-keygen.c] overflow, djm@mindrot.org
6425 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11006426
Damien Millerc6398ef1999-11-20 12:18:40 +1100642719991120
Damien Millere4340be2000-09-16 13:29:08 +11006428 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11006429 <marc.fournier@acadiau.ca>
6430 - Wrote autoconf tests for integer bit-types
6431 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11006432 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11006433 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11006434
Damien Miller5bbbd361999-11-19 07:56:21 +1100643519991119
6436 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11006437 - Merged OpenBSD CVS changes
6438 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6439 more %d vs. %s in fmt-strings
6440 - [authfd.c]
6441 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11006442 - EGD uses a socket, not a named pipe. Duh.
6443 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11006444 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11006445 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11006446 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11006447 - Added autoconf option to enable Kerberos 4 support (untested)
6448 - Added autoconf option to enable AFS support (untested)
6449 - Added autoconf option to enable S/Key support (untested)
6450 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006451 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006452 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006453 when they are absent.
6454 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006455
Damien Miller81428f91999-11-18 09:28:11 +1100645619991118
6457 - Merged OpenBSD CVS changes
6458 - [scp.c] foregroundproc() in scp
6459 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006460 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006461 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006462 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006463 - Added openssh.com info to README
6464
Damien Miller10f6f6b1999-11-17 17:29:08 +1100646519991117
6466 - Merged OpenBSD CVS changes
6467 - [ChangeLog.Ylonen] noone needs this anymore
6468 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006469 - [hostfile.c]
6470 in known_hosts key lookup the entry for the bits does not need
6471 to match, all the information is contained in n and e. This
6472 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006473 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006474 - [serverloop.c]
6475 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006476 iedowse@maths.tcd.ie
6477 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6478 [fingerprint.c fingerprint.h]
6479 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6480 - [ssh-agent.1] typo
6481 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006482 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006483 force logging to stderr while loading private key file
6484 (lost while converting to new log-levels)
6485
Damien Miller7e8e8201999-11-16 13:37:16 +1100648619991116
6487 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6488 - Merged OpenBSD CVS changes:
6489 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6490 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6491 the keysize of rsa-parameter 'n' is passed implizit,
6492 a few more checks and warnings about 'pretended' keysizes.
6493 - [cipher.c cipher.h packet.c packet.h sshd.c]
6494 remove support for cipher RC4
6495 - [ssh.c]
6496 a note for legay systems about secuity issues with permanently_set_uid(),
6497 the private hostkey and ptrace()
6498 - [sshconnect.c]
6499 more detailed messages about adding and checking hostkeys
6500
Damien Millerd05a2471999-11-15 14:25:30 +1100650119991115
6502 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006503 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006504 $DISPLAY, ok niels
6505 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006506 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006507 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006508 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006509 [auth-krb4.c]
6510 - disconnect if getpeername() fails
6511 - missing xfree(*client)
6512 [canohost.c]
6513 - disconnect if getpeername() fails
6514 - fix comment: we _do_ disconnect if ip-options are set
6515 [sshd.c]
6516 - disconnect if getpeername() fails
6517 - move checking of remote port to central place
6518 [auth-rhosts.c] move checking of remote port to central place
6519 [log-server.c] avoid extra fd per sshd, from millert@
6520 [readconf.c] print _all_ bad config-options in ssh(1), too
6521 [readconf.h] print _all_ bad config-options in ssh(1), too
6522 [ssh.c] print _all_ bad config-options in ssh(1), too
6523 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006524 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006525 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006526 - Merged more Solaris compability from Marc G. Fournier
6527 <marc.fournier@acadiau.ca>
6528 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006529 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006530 - Released 1.2pre12
6531
6532 - Another OpenBSD CVS update:
6533 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006534
Damien Miller0a6e6681999-11-15 09:56:06 +1100653519991114
6536 - Solaris compilation fixes (still imcomplete)
6537
Damien Millerb0284381999-11-13 13:30:28 +1100653819991113
Damien Miller192bd011999-11-13 23:56:35 +11006539 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6540 - Don't install config files if they already exist
6541 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006542 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006543 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006544 - Merged OpenBSD CVS changes:
6545 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006546 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006547 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006548 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006549 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006550 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6551 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006552 - Tidied default config file some more
6553 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6554 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006555
Damien Miller776af5d1999-11-12 08:49:09 +1100655619991112
6557 - Merged changes from OpenBSD CVS
6558 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006559 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006560 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006561 deraadt,millert
6562 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006563 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6564 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006565
Damien Millerb5f89271999-11-12 14:35:58 +11006566 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006567 - Merged yet more changes from OpenBSD CVS
6568 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6569 [ssh.c ssh.h sshconnect.c sshd.c]
6570 make all access to options via 'extern Options options'
6571 and 'extern ServerOptions options' respectively;
6572 options are no longer passed as arguments:
6573 * make options handling more consistent
6574 * remove #include "readconf.h" from ssh.h
6575 * readconf.h is only included if necessary
6576 - [mpaux.c] clear temp buffer
6577 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006578 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006579 - Fix nasty division-by-zero error in scp.c
6580 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006581
Damien Millerab18c411999-11-11 10:40:23 +1100658219991111
6583 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006584 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006585 - Merged OpenBSD CVS changes:
6586 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6587 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6588 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006589 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006590 file transfers. Fix submitted to OpenBSD developers. Report and fix
6591 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006592 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006593 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006594 + krb-cleanup cleanup
6595 - [clientloop.c log-client.c log-server.c ]
6596 [readconf.c readconf.h servconf.c servconf.h ]
6597 [ssh.1 ssh.c ssh.h sshd.8]
6598 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6599 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006600 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6601 allow session_key_int != sizeof(session_key)
6602 [this should fix the pre-assert-removal-core-files]
6603 - Updated default config file to use new LogLevel option and to improve
6604 readability
6605
Damien Millerb77870f1999-11-10 12:48:08 +1100660619991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006607 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006608 - ssh-agent commandline parsing
6609 - RPM spec file now installs ssh setuid root
6610 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006611 - Merged beginnings of Solaris compability from Marc G. Fournier
6612 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006613
Damien Millerc7b38ce1999-11-09 10:28:04 +1100661419991109
6615 - Autodetection of SSL/Crypto library location via autoconf
6616 - Fixed location of ssh-askpass to follow autoconf
6617 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6618 - Autodetection of RSAref library for US users
6619 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006620 - Merged OpenBSD CVS changes:
6621 - [rsa.c] bugfix: use correct size for memset()
6622 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006623 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006624 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006625 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006626
Damien Miller356a0b01999-11-08 15:30:59 +1100662719991108
6628 - Removed debian/ directory. This is now being maintained separately.
6629 - Added symlinks for slogin in RPM spec file
6630 - Fixed permissions on manpages in RPM spec file
6631 - Added references to required libraries in README file
6632 - Removed config.h.in from CVS
6633 - Removed pwdb support (better pluggable auth is provided by glibc)
6634 - Made PAM and requisite libdl optional
6635 - Removed lots of unnecessary checks from autoconf
6636 - Added support and autoconf test for openpty() function (Unix98 pty support)
6637 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6638 - Added TODO file
6639 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6640 - Added ssh-askpass program
6641 - Added ssh-askpass support to ssh-add.c
6642 - Create symlinks for slogin on install
6643 - Fix "distclean" target in makefile
6644 - Added example for ssh-agent to manpage
6645 - Added support for PAM_TEXT_INFO messages
6646 - Disable internal /etc/nologin support if PAM enabled
6647 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006648 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006649 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6650 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006651 - [sshd.c] remove unused argument. ok dugsong
6652 - [sshd.c] typo
6653 - [rsa.c] clear buffers used for encryption. ok: niels
6654 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006655 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006656 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006657 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006658
Damien Miller0aa8e531999-11-02 19:05:02 +1100665919991102
6660 - Merged change from OpenBSD CVS
6661 - One-line cleanup in sshd.c
6662
Damien Miller744da801999-10-30 09:12:25 +1000666319991030
6664 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006665 - Merged latest updates for OpenBSD CVS:
6666 - channels.[ch] - remove broken x11 fix and document istate/ostate
6667 - ssh-agent.c - call setsid() regardless of argv[]
6668 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6669 - Documentation cleanups
6670 - Renamed README -> README.Ylonen
6671 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006672
Damien Miller070f7a11999-10-29 10:29:29 +1000667319991029
6674 - Renamed openssh* back to ssh* at request of Theo de Raadt
6675 - Incorporated latest changes from OpenBSD's CVS
6676 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6677 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006678 - Make distclean now removed configure script
6679 - Improved PAM logging
6680 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006681 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006682 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006683 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006684 - Fixed off-by-one error in PAM env patch
6685 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006686
Damien Miller7f6ea021999-10-28 13:25:17 +1000668719991028
6688 - Further PAM enhancements.
6689 - Much cleaner
6690 - Now uses account and session modules for all logins.
6691 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6692 - Build fixes
6693 - Autoconf
6694 - Change binary names to open*
6695 - Fixed autoconf script to detect PAM on RH6.1
6696 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006697 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006698
6699 - Imported latest OpenBSD CVS code
6700 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006701 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006702
Damien Miller7f6ea021999-10-28 13:25:17 +1000670319991027
6704 - Adapted PAM patch.
6705 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006706
Damien Miller7f6ea021999-10-28 13:25:17 +10006707 - Excised my buggy replacements for strlcpy and mkdtemp
6708 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6709 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6710 - Picked up correct version number from OpenBSD
6711 - Added sshd.pam PAM configuration file
6712 - Added sshd.init Redhat init script
6713 - Added openssh.spec RPM spec file
6714 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006715
Damien Miller7f6ea021999-10-28 13:25:17 +1000671619991026
6717 - Fixed include paths of OpenSSL functions
6718 - Use OpenSSL MD5 routines
6719 - Imported RC4 code from nanocrypt
6720 - Wrote replacements for OpenBSD arc4random* functions
6721 - Wrote replacements for strlcpy and mkdtemp
6722 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006723
Ben Lindstrom7a973392001-10-12 21:52:39 +00006724$Id: ChangeLog,v 1.1608 2001/10/12 21:52:39 mouring Exp $