blob: 93f90af6809cea09b17665c55cb9e3fcc0489402 [file] [log] [blame]
Damien Milleraf3030f2001-10-10 15:00:49 +1000120011010
2 - (djm) OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/10/04 14:34:16
4 [key.c]
5 call OPENSSL_free() for memory allocated by openssl; from chombier@mac.com
Damien Milleraf5f2e62001-10-10 15:01:16 +10006 - markus@cvs.openbsd.org 2001/10/04 15:05:40
7 [channels.c serverloop.c]
8 comment out bogus conditions for selecting on connection_in
Damien Miller8c3902a2001-10-10 15:01:40 +10009 - markus@cvs.openbsd.org 2001/10/04 15:12:37
10 [serverloop.c]
11 client_alive_check cleanup
Damien Millere3980042001-10-10 15:02:03 +100012 - markus@cvs.openbsd.org 2001/10/06 00:14:50
13 [sshconnect.c]
14 remove unused argument
Damien Miller9c751422001-10-10 15:02:46 +100015 - markus@cvs.openbsd.org 2001/10/06 00:36:42
16 [session.c]
17 fix typo in error message, sync with do_exec_nopty
Damien Miller59d9fb92001-10-10 15:03:11 +100018 - markus@cvs.openbsd.org 2001/10/06 11:18:19
19 [sshconnect1.c sshconnect2.c sshconnect.c]
20 unify hostkey check error messages, simplify prompt.
Damien Miller058655c2001-10-10 15:03:36 +100021 - markus@cvs.openbsd.org 2001/10/07 10:29:52
22 [authfile.c]
23 grammer; Matthew_Clarke@mindlink.bc.ca
Damien Miller4623a752001-10-10 15:03:58 +100024 - markus@cvs.openbsd.org 2001/10/07 17:49:40
25 [channels.c channels.h]
26 avoid possible FD_ISSET overflow for channels established
27 during channnel_after_select() (used for dynamic channels).
Damien Millerd3c04b92001-10-10 15:04:20 +100028 - markus@cvs.openbsd.org 2001/10/08 11:48:57
29 [channels.c]
30 better debug
Damien Miller7ea6f202001-10-10 15:04:41 +100031 - markus@cvs.openbsd.org 2001/10/08 16:15:47
32 [sshconnect.c]
33 use correct family for -b option
Damien Miller139d4cd2001-10-10 15:07:44 +100034 - markus@cvs.openbsd.org 2001/10/08 19:05:05
35 [ssh.c sshconnect.c sshconnect.h ssh-keyscan.c]
36 some more IPv4or6 cleanup
37 - markus@cvs.openbsd.org 2001/10/09 10:12:08
38 [session.c]
39 chdir $HOME after krb_afslog(); from bbense@networking.stanford.edu
Damien Millerae452462001-10-10 15:08:06 +100040 - markus@cvs.openbsd.org 2001/10/09 19:32:49
41 [session.c]
42 stat subsystem command before calling do_exec, and return error to client.
Damien Milleraf3030f2001-10-10 15:00:49 +100043
Ben Lindstromf16c81f2001-10-08 01:54:24 +00004420011007
45 - (bal) ssh-copy-id corrected permissions for .ssh/ and authorized_keys.
46 Prompted by Matthew Vernon <matthew@sel.cam.ac.uk>
47
Ben Lindstrom4c901492001-10-06 00:08:09 +00004820011005
49 - (bal) AES works under Cray, no more hack.
50
Ben Lindstrom8bceffb2001-10-04 21:16:57 +00005120011004
52 - (bal) nchan2.ms resync. BSD License applied.
53
Ben Lindstrom9b023ed2001-10-03 17:03:54 +00005420011003
55 - (bal) CVS ID fix up in version.h
Ben Lindstromae3de4b2001-10-03 17:10:17 +000056 - (bal) OpenBSD CVS Sync:
57 - markus@cvs.openbsd.org 2001/09/27 11:58:16
58 [compress.c]
59 mem leak; chombier@mac.com
60 - markus@cvs.openbsd.org 2001/09/27 11:59:37
61 [packet.c]
62 missing called=1; chombier@mac.com
Ben Lindstrombdfb4df2001-10-03 17:12:43 +000063 - markus@cvs.openbsd.org 2001/09/27 15:31:17
64 [auth2.c auth2-chall.c sshconnect1.c]
65 typos; from solar
Ben Lindstrom6149a6c2001-10-03 17:15:32 +000066 - camield@cvs.openbsd.org 2001/09/27 17:53:24
67 [sshd.8]
68 don't talk about compile-time options
69 ok markus@
Ben Lindstrom1af4d3b2001-10-03 17:18:37 +000070 - djm@cvs.openbsd.org 2001/09/28 12:07:09
71 [ssh-keygen.c]
72 bzero private key after loading to smartcard; ok markus@
Ben Lindstrom83f07d12001-10-03 17:22:29 +000073 - markus@cvs.openbsd.org 2001/09/28 15:46:29
74 [ssh.c]
75 bug: read user config first; report kaukasoi@elektroni.ee.tut.fi
Ben Lindstrom3e45e4c2001-10-03 17:30:58 +000076 - markus@cvs.openbsd.org 2001/10/01 08:06:28
77 [scp.c]
78 skip filenames containing \n; report jdamery@chiark.greenend.org.uk
79 and matthew@debian.org
Ben Lindstrom908afed2001-10-03 17:34:59 +000080 - markus@cvs.openbsd.org 2001/10/01 21:38:53
81 [channels.c channels.h ssh.c sshd.c]
82 remove ugliness; vp@drexel.edu via angelos
Ben Lindstrom3cecc9a2001-10-03 17:39:38 +000083 - markus@cvs.openbsd.org 2001/10/01 21:51:16
84 [readconf.c readconf.h ssh.1 sshconnect.c]
85 add NoHostAuthenticationForLocalhost; note that the hostkey is
86 now check for localhost, too.
Ben Lindstrom569f88d2001-10-03 17:43:01 +000087 - djm@cvs.openbsd.org 2001/10/02 08:38:50
88 [ssh-add.c]
89 return non-zero exit code on error; ok markus@
Ben Lindstrom1bae4042001-10-03 17:46:39 +000090 - stevesk@cvs.openbsd.org 2001/10/02 22:56:09
91 [sshd.c]
92 #include "channels.h" for channel_set_af()
Ben Lindstromc3e49e72001-10-03 17:55:26 +000093 - markus@cvs.openbsd.org 2001/10/03 10:01:20
94 [auth.c]
95 use realpath() for homedir, too. from jinmei@isl.rdc.toshiba.co.jp
Ben Lindstrom9b023ed2001-10-03 17:03:54 +000096
Kevin Steves52172652001-10-02 00:29:00 +00009720011001
98 - (stevesk) loginrec.c: fix type conversion problems exposed when using
99 64-bit off_t.
100
Ben Lindstrom819f1be2001-09-29 14:27:00 +000010120010929
102 - (bal) move reading 'config.h' up higher. Patch by albert chin
103 <china@thewrittenword.com)
104
Damien Miller3ff36d62001-09-28 19:51:54 +100010520010928
106 - (djm) OpenBSD CVS sync:
107 - djm@cvs.openbsd.org 2001/09/28 09:49:31
108 [scard.c]
109 Fix segv when smartcard communication error occurs during key load.
110 ok markus@
Damien Millerbccb5a92001-09-28 20:03:25 +1000111 - (djm) Update spec files for new x11-askpass
Damien Miller3ff36d62001-09-28 19:51:54 +1000112
Kevin Stevesa0957d62001-09-27 19:50:26 +000011320010927
114 - (stevesk) session.c: declare do_pre_login() before use
115 wayned@users.sourceforge.net
116
Damien Miller964fed52001-09-25 12:58:23 +100011720010925
118 - (djm) Pull in auth-krb5.c from OpenBSD CVS. NB. it is not currently used.
Damien Miller16fcade2001-09-25 13:06:18 +1000119 - (djm) Sync $sysconfdir/moduli
Damien Millere8bb4502001-09-25 16:39:35 +1000120 - (djm) Add AC_SYS_LARGEFILE configure test
Damien Miller5f4b1002001-09-25 22:21:52 +1000121 - (djm) Avoid bad and unportable sprintf usage in compat code
Damien Miller964fed52001-09-25 12:58:23 +1000122
Ben Lindstromb85544d2001-09-23 13:54:57 +000012320010923
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000124 - (bal) updated ssh.c to mirror minor getopts 'extern int' formating done
125 by stevesk@
Ben Lindstrom40a0d202001-09-24 22:04:02 +0000126 - (bal) Removed 'extern int optopt;' since it is dead wood.
Ben Lindstrom8b16c0e2001-09-24 23:15:15 +0000127 - (bal) Updated all *.specs for 2.9.9p1 and updated version.h
Ben Lindstrom5ccf63a2001-09-24 20:00:10 +0000128
12920010923
Ben Lindstromb85544d2001-09-23 13:54:57 +0000130 - (bal) OpenBSD CVS Sync
131 - markus@cvs.openbsd.org 2001/09/23 11:09:13
132 [authfile.c]
133 relax permission check for private key files.
Ben Lindstrombffa1cb2001-09-23 13:58:38 +0000134 - markus@cvs.openbsd.org 2001/09/23 09:58:13
135 [LICENCE]
136 new rijndael implementation
Ben Lindstromb85544d2001-09-23 13:54:57 +0000137
Tim Rice1ce8f0c2001-09-20 11:39:35 -070013820010920
139 - (tim) [scard/Makefile.in] Don't strip the Java binary
Kevin Steves50abba52001-09-20 19:43:41 +0000140 - (stevesk) sun_len, SUN_LEN() configure stuff no longer required
Ben Lindstrom406b4f02001-09-20 23:09:16 +0000141 - (bal) OpenBSD CVS Sync
142 - stevesk@cvs.openbsd.org 2001/09/20 00:15:54
143 [sshd.8]
144 fix ClientAliveCountMax
Ben Lindstrom1bc3bdb2001-09-20 23:11:26 +0000145 - markus@cvs.openbsd.org 2001/09/20 13:46:48
146 [auth2.c]
147 key_read returns now -1 or 1
Ben Lindstromf558cf62001-09-20 23:13:49 +0000148 - markus@cvs.openbsd.org 2001/09/20 13:50:40
149 [compat.c compat.h ssh.c]
150 bug compat: request a dummy channel for -N (no shell) sessions +
151 cleanup; vinschen@redhat.com
Ben Lindstrom15da0332001-09-20 23:15:44 +0000152 - mouring@cvs.openbsd.org 2001/09/20 20:57:51
153 [sshd_config]
154 CheckMail removed. OKed stevesk@
Tim Rice1ce8f0c2001-09-20 11:39:35 -0700155
Ben Lindstrom20daef72001-09-20 00:54:01 +000015620010919
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000157 - (bal) OpenBSD Sync
Ben Lindstrom20daef72001-09-20 00:54:01 +0000158 - markus@cvs.openbsd.org 2001/09/19 10:08:51
159 [sshd.8]
160 command=xxx applies to subsystem now, too
Ben Lindstrom309f3d12001-09-20 00:55:53 +0000161 - markus@cvs.openbsd.org 2001/09/19 13:23:29
162 [key.c]
163 key_read() now returns -1 on type mismatch, too
Ben Lindstrom2b7a0e92001-09-20 00:57:55 +0000164 - stevesk@cvs.openbsd.org 2001/09/19 19:24:19
165 [readconf.c readconf.h scp.c sftp.c ssh.1]
166 add ClearAllForwardings ssh option and set it in scp and sftp; ok
167 markus@
Ben Lindstromb1d822c2001-09-20 01:03:31 +0000168 - stevesk@cvs.openbsd.org 2001/09/19 19:35:30
169 [authfd.c]
170 use sizeof addr vs. SUN_LEN(addr) for sockaddr_un. Stevens
171 blesses this and we do it this way elsewhere. this helps in
172 portable because not all systems have SUN_LEN() and
173 sockaddr_un.sun_len. ok markus@
Ben Lindstromdfd18502001-09-20 01:06:08 +0000174 - stevesk@cvs.openbsd.org 2001/09/19 21:04:53
175 [sshd.8]
176 missing -t in usage
Ben Lindstrom03598a12001-09-20 01:07:57 +0000177 - stevesk@cvs.openbsd.org 2001/09/19 21:41:57
178 [sshd.8]
179 don't advertise -V in usage; ok markus@
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000180 - (bal) openbsd-compat/vis.[ch] is dead wood. Removed.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000181
Damien Miller85de5802001-09-18 14:01:11 +100018220010918
Damien Millerff5f47e2001-09-18 15:05:20 +1000183 - (djm) Configure support for smartcards. Based on Ben's work.
Damien Millerffbe6982001-09-18 14:03:03 +1000184 - (djm) Revert setgroups call, it causes problems on OS-X
Damien Millerff5f47e2001-09-18 15:05:20 +1000185 - (djm) Avoid warning on BSDgetopt
Damien Millerd97c2ce2001-09-18 15:06:21 +1000186 - (djm) More makefile infrastructre for smartcard support, also based
187 on Ben's work
Damien Miller7948d932001-09-18 15:12:10 +1000188 - (djm) Specify --datadir in RPM spec files so smartcard applet gets
189 put somewhere sane. Add Ssh.bin to manifest.
Damien Millerf2bd06c2001-09-18 15:33:07 +1000190 - (djm) Make smartcard support conditional in Redhat RPM spec
Ben Lindstrom033e4552001-09-18 05:36:27 +0000191 - (bal) LICENCE update. Has not been done in a while.
Kevin Steves871f6622001-09-18 16:08:24 +0000192 - (stevesk) nchan.c: we use X/Open Sockets on HP-UX now so shutdown(2)
193 returns ENOTCONN vs. EINVAL for socket not connected; remove EINVAL
194 check. ok Lutz Jaenicke
Ben Lindstrom84a6bfb2001-09-20 02:07:50 +0000195 - (bal) OpenBSD CVS Sync
Ben Lindstrom1e243242001-09-18 05:38:44 +0000196 - stevesk@cvs.openbsd.org 2001/09/17 17:57:57
197 [scp.1 scp.c sftp.1 sftp.c]
198 add -Fssh_config option; ok markus@
Ben Lindstrom9e0ddd42001-09-18 05:41:19 +0000199 - stevesk@cvs.openbsd.org 2001/09/17 19:27:15
200 [kexdh.c kexgex.c key.c key.h ssh-dss.c ssh-keygen.c ssh-rsa.c]
201 u_char*/char* cleanup; ok markus
Ben Lindstroma2fec902001-09-18 05:45:44 +0000202 - markus@cvs.openbsd.org 2001/09/17 20:22:14
203 [scard.c]
204 never keep a connection to the smartcard open.
205 allows ssh-keygen -D U while the agent is running; report from
206 jakob@
Ben Lindstrom6a337632001-09-18 05:47:32 +0000207 - stevesk@cvs.openbsd.org 2001/09/17 20:38:09
208 [sftp.1 sftp.c]
209 cleanup and document -1, -s and -S; ok markus@
Ben Lindstrom99a30f12001-09-18 05:49:14 +0000210 - markus@cvs.openbsd.org 2001/09/17 20:50:22
211 [key.c ssh-keygen.c]
212 better error handling if you try to export a bad key to ssh.com
Ben Lindstrom944c4f02001-09-18 05:51:13 +0000213 - markus@cvs.openbsd.org 2001/09/17 20:52:47
214 [channels.c channels.h clientloop.c]
215 try to fix agent-forwarding-backconnection-bug, as seen on HPUX,
216 for example; with Lutz.Jaenicke@aet.TU-Cottbus.DE,
Ben Lindstrom6d218f42001-09-18 05:53:12 +0000217 - markus@cvs.openbsd.org 2001/09/17 21:04:02
218 [channels.c serverloop.c]
219 don't send fake dummy packets on CR (\r)
220 bugreport from yyua@cs.sfu.ca via solar@@openwall.com
Ben Lindstrom3b4d42c2001-09-18 05:55:10 +0000221 - markus@cvs.openbsd.org 2001/09/17 21:09:47
222 [compat.c]
223 more versions suffering the SSH_BUG_DEBUG bug;
224 3.0.x reported by dbutts@maddog.storability.com
Ben Lindstromcc7aafc2001-09-18 05:56:57 +0000225 - stevesk@cvs.openbsd.org 2001/09/17 23:56:07
226 [scp.1]
227 missing -B in usage string
Damien Miller85de5802001-09-18 14:01:11 +1000228
Damien Miller01ebad02001-09-17 15:07:23 +100022920010917
230 - (djm) x11-ssh-askpass-1.2.4 in RPM spec, revert workarounds
Tim Ricea4f7ae12001-09-17 14:34:33 -0700231 - (tim) [includes.h openbsd-compat/getopt.c openbsd-compat/getopt.h]
232 rename getopt() to BSDgetopt() to keep form conflicting with
233 system getopt().
234 [Makefile.in configure.in] disable filepriv until I can add
235 missing procpriv calls.
Damien Miller01ebad02001-09-17 15:07:23 +1000236
Damien Miller0b9278e2001-09-16 17:13:45 +100023720010916
238 - (djm) Workaround XFree breakage in RPM spec file
Ben Lindstrom37e41c92001-09-16 22:17:15 +0000239 - (bal) OpenBSD CVS Sync
240 - markus@cvs.openbsd.org 2001/09/16 14:46:54
241 [session.c]
242 calls krb_afslog() after setting $HOME; mattiasa@e.kth.se; fixes
243 pr 1943b
Damien Miller0b9278e2001-09-16 17:13:45 +1000244
Damien Miller599d8eb2001-09-15 12:25:53 +100024520010915
246 - (djm) Make do_pre_login static to avoid prototype #ifdef hell
Damien Miller69e00a12001-09-15 20:58:46 +1000247 - (djm) Sync scard/ stuff
Damien Miller0c217b72001-09-15 21:01:41 +1000248 - (djm) Redhat spec file cleanups from Pekka Savola <pekkas@netcore.fi> and
249 Redhat
Damien Millerba6f9f92001-09-15 21:03:10 +1000250 - (djm) Redhat initscript config sanity checking from Pekka Savola
251 <pekkas@netcore.fi>
Damien Millerebf989e2001-09-15 21:12:49 +1000252 - (djm) Clear supplemental groups at sshd start to prevent them from
253 being propogated to random PAM modules. Based on patch from Redhat via
254 Pekka Savola <pekkas@netcore.fi>
Damien Miller426d6bd2001-09-16 17:13:11 +1000255 - (djm) Make sure rijndael.c picks config.h
256 - (djm) Ensure that u_char gets defined
Damien Miller599d8eb2001-09-15 12:25:53 +1000257
Ben Lindstromd5e1c042001-09-14 23:09:29 +000025820010914
259 - (bal) OpenBSD CVS Sync
260 - markus@cvs.openbsd.org 2001/09/13
261 [rijndael.c rijndael.h]
262 missing $OpenBSD
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000263 - markus@cvs.openbsd.org 2001/09/14
264 [session.c]
265 command=xxx overwrites subsystems, too
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000266 - markus@cvs.openbsd.org 2001/09/14
267 [sshd.c]
268 typo
Ben Lindstromb09f6b52001-09-14 23:12:07 +0000269
Ben Lindstrom319fc732001-09-14 02:47:33 +000027020010913
271 - (bal) OpenBSD CVS Sync
272 - markus@cvs.openbsd.org 2001/08/23 11:31:59
273 [cipher.c cipher.h]
274 switch to the optimised AES reference code from
275 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/rijndael-fst-3.0.zip
276
Ben Lindstrom91e98682001-09-12 16:32:14 +000027720010912
278 - (bal) OpenBSD CVS Sync
279 - jakob@cvs.openbsd.org 2001/08/16 19:18:34
280 [servconf.c servconf.h session.c sshd.8]
281 deprecate CheckMail. ok markus@
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000282 - stevesk@cvs.openbsd.org 2001/08/16 20:14:57
283 [ssh.1 sshd.8]
284 document case sensitivity for ssh, sshd and key file
285 options and arguments; ok markus@
Ben Lindstrom7bb37b22001-09-12 16:40:05 +0000286 - stevesk@cvs.openbsd.org 2001/08/17 18:59:47
287 [servconf.h]
288 typo in comment
Ben Lindstrome59433d2001-09-12 16:41:37 +0000289 - stevesk@cvs.openbsd.org 2001/08/21 21:47:42
290 [ssh.1 sshd.8]
291 minor typos and cleanup
Ben Lindstroma10aed82001-09-12 16:43:26 +0000292 - stevesk@cvs.openbsd.org 2001/08/22 16:21:21
293 [ssh.1]
294 hostname not optional; ok markus@
Ben Lindstrom044274b2001-09-12 16:46:08 +0000295 - stevesk@cvs.openbsd.org 2001/08/22 16:30:02
296 [sshd.8]
297 no rexd; ok markus@
Ben Lindstromffa1dd62001-09-12 16:52:28 +0000298 - stevesk@cvs.openbsd.org 2001/08/22 17:45:16
299 [ssh.1]
300 document cipher des for protocol 1; ok deraadt@
Ben Lindstromce89dac2001-09-12 16:58:04 +0000301 - camield@cvs.openbsd.org 2001/08/23 17:59:31
302 [sshd.c]
303 end request with 0, not NULL
304 ok markus@
Ben Lindstromba1fa1d2001-09-12 17:02:49 +0000305 - stevesk@cvs.openbsd.org 2001/08/23 18:02:48
306 [ssh-agent.1]
307 fix usage; ok markus@
Ben Lindstrom8d066fb2001-09-12 17:06:13 +0000308 - stevesk@cvs.openbsd.org 2001/08/23 18:08:59
309 [ssh-add.1 ssh-keyscan.1]
310 minor cleanup
Ben Lindstrom78bbd9e2001-09-12 17:10:40 +0000311 - danh@cvs.openbsd.org 2001/08/27 22:02:13
312 [ssh-keyscan.c]
313 fix memory fault if non-existent filename is given to the -f option
314 ok markus@
Ben Lindstrom525a0932001-09-12 17:35:27 +0000315 - markus@cvs.openbsd.org 2001/08/28 09:51:26
316 [readconf.c]
317 don't set DynamicForward unless Host matches
Ben Lindstrom14f31ab2001-09-12 17:48:04 +0000318 - markus@cvs.openbsd.org 2001/08/28 15:39:48
319 [ssh.1 ssh.c]
320 allow: ssh -F configfile host
Ben Lindstrom5fccbc22001-09-12 17:49:48 +0000321 - markus@cvs.openbsd.org 2001/08/29 20:44:03
322 [scp.c]
323 clear the malloc'd buffer, otherwise source() will leak malloc'd
324 memory; ok theo@
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000325 - stevesk@cvs.openbsd.org 2001/08/29 23:02:21
326 [sshd.8]
327 add text about -u0 preventing DNS requests; ok markus@
Ben Lindstrom19ceb172001-09-12 17:54:24 +0000328 - stevesk@cvs.openbsd.org 2001/08/29 23:13:10
329 [ssh.1 ssh.c]
330 document -D and DynamicForward; ok markus@
Ben Lindstrom1a174712001-09-12 17:56:15 +0000331 - stevesk@cvs.openbsd.org 2001/08/29 23:27:23
332 [ssh.c]
333 validate ports for -L/-R; ok markus@
Ben Lindstrom60d82be2001-09-12 17:58:15 +0000334 - stevesk@cvs.openbsd.org 2001/08/29 23:39:40
335 [ssh.1 sshd.8]
336 additional documentation for GatewayPorts; ok markus@
Ben Lindstrom6e69d532001-09-12 17:59:59 +0000337 - naddy@cvs.openbsd.org 2001/08/30 15:42:36
338 [ssh.1]
339 add -D to synopsis line; ok markus@
Ben Lindstrom62c25a42001-09-12 18:01:59 +0000340 - stevesk@cvs.openbsd.org 2001/08/30 16:04:35
341 [readconf.c ssh.1]
342 validate ports for LocalForward/RemoteForward.
343 add host/port alternative syntax for IPv6 (like -L/-R).
344 ok markus@
Ben Lindstromd71ba572001-09-12 18:03:31 +0000345 - stevesk@cvs.openbsd.org 2001/08/30 20:36:34
346 [auth-options.c sshd.8]
347 validate ports for permitopen key file option. add host/port
348 alternative syntax for IPv6. ok markus@
Ben Lindstrom520b55c2001-09-12 18:05:05 +0000349 - markus@cvs.openbsd.org 2001/08/30 22:22:32
350 [ssh-keyscan.c]
351 do not pass pointers to longjmp; fix from wayne@blorf.net
Ben Lindstrom7d199962001-09-12 18:29:00 +0000352 - markus@cvs.openbsd.org 2001/08/31 11:46:39
353 [sshconnect2.c]
Ben Lindstromedc0cf22001-09-12 18:32:20 +0000354 disable kbd-interactive if we don't get SSH2_MSG_USERAUTH_INFO_REQUEST
355 messages
356 - stevesk@cvs.openbsd.org 2001/09/03 20:58:33
357 [readconf.c readconf.h ssh.c]
358 fatal() for nonexistent -Fssh_config. ok markus@
Ben Lindstrom594e2032001-09-12 18:35:30 +0000359 - deraadt@cvs.openbsd.org 2001/09/05 06:23:07
360 [scp.1 sftp.1 ssh.1 ssh-agent.1 sshd.8 ssh-keygen.1 ssh-keyscan.1]
361 avoid first person in manual pages
Ben Lindstrom4213c552001-09-12 18:45:09 +0000362 - stevesk@cvs.openbsd.org 2001/09/12 18:18:25
363 [scp.c]
364 don't forward agent for non third-party copies; ok markus@
Ben Lindstrom91e98682001-09-12 16:32:14 +0000365
Ben Lindstromd0ff4082001-08-15 22:58:59 +000036620010815
367 - (bal) Fixed stray code in readconf.c that went in by mistake.
Ben Lindstromc9a26362001-08-15 23:04:50 +0000368 - OpenBSD CVS Sync
369 - markus@cvs.openbsd.org 2001/08/07 10:37:46
370 [authfd.c authfd.h]
371 extended failure messages from galb@vandyke.com
Ben Lindstrom79e93bc2001-08-15 23:06:59 +0000372 - deraadt@cvs.openbsd.org 2001/08/08 07:16:58
373 [scp.1]
374 when describing the -o option, give -o Protocol=1 as the specific example
375 since we are SICK AND TIRED of clueless people who cannot have difficulty
376 thinking on their own.
Ben Lindstroma6603932001-08-15 23:14:49 +0000377 - markus@cvs.openbsd.org 2001/08/08 18:20:15
378 [uidswap.c]
379 permanently_set_uid is a noop if user is not privilegued;
380 fixes bug on solaris; from sbi@uchicago.edu
Ben Lindstrom049e0dd2001-08-15 23:17:22 +0000381 - markus@cvs.openbsd.org 2001/08/08 21:34:19
382 [uidswap.c]
383 undo last change; does not work for sshd
Ben Lindstrom930b14a2001-08-15 23:19:21 +0000384 - jakob@cvs.openbsd.org 2001/08/11 22:51:27
385 [ssh.c tildexpand.c]
386 fix more paths beginning with "//"; <bradshaw@staff.crosswalk.com>.
387 ok markus@
Ben Lindstrom1fa90102001-08-15 23:21:01 +0000388 - stevesk@cvs.openbsd.org 2001/08/13 23:38:54
389 [scp.c]
390 don't need main prototype (also sync with rcp); ok markus@
Ben Lindstrom59e12492001-08-15 23:22:56 +0000391 - markus@cvs.openbsd.org 2001/08/14 09:23:02
392 [sftp.1 sftp-int.c]
393 "bye"; hk63a@netscape.net
Ben Lindstrom14c62eb2001-08-15 23:25:46 +0000394 - stevesk@cvs.openbsd.org 2001/08/14 17:54:29
395 [scp.1 sftp.1 ssh.1]
396 consistent documentation and example of ``-o ssh_option'' for sftp and
397 scp; document keyword=argument for ssh.
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000398 - (bal) QNX resync. OK tim@
Ben Lindstromd0ff4082001-08-15 22:58:59 +0000399
Kevin Stevesad4aa562001-08-14 20:35:35 +000040020010814
401 - (stevesk) sshpty.c, cray.[ch]: whitespace, formatting and cleanup
402 for some #ifdef _CRAY code; ok wendyp@cray.com
Kevin Steves25ee4e42001-08-14 20:41:34 +0000403 - (stevesk) sshpty.c: return 0 on error in cray pty code;
404 ok wendyp@cray.com
Kevin Steves72992af2001-08-14 20:54:52 +0000405 - (stevesk) bsd-cray.c: utmp strings are not C strings
Kevin Steves4da21ab2001-08-14 21:02:15 +0000406 - (stevesk) bsd-cray.c: more cleanup; ok wendyp@cray.com
Kevin Stevesad4aa562001-08-14 20:35:35 +0000407
Damien Miller56cb9292001-08-12 13:02:50 +100040820010812
409 - (djm) Fix detection of long long int support. Based on patch from
410 Michael Stone <mstone@cs.loyola.edu>. ok stevesk, tim
411
Ben Lindstrom113339e2001-08-09 00:56:52 +000041220010808
413 - (bal) Minor correction to inet_ntop.h. _BSD_RRESVPORT_H should be
414 _BSD_INET_NTOP_H. Pointed out by Mark Miller <markm@swoon.net>
415
Tim Ricee991e3c2001-08-07 15:29:07 -070041620010807
417 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
418 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
419 in. Needed for sshconnect.c
420 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
421 [configure.in] make tests with missing libraries fail
422 patch by Wendy Palm <wendyp@cray.com>
423 Added openbsd-compat/bsd-cray.h. Selective patches from
424 William L. Jones <jones@mail.utexas.edu>
425
Ben Lindstromc88785e2001-08-06 20:47:23 +000042620010806
427 - OpenBSD CVS Sync
428 - markus@cvs.openbsd.org 2001/07/22 21:32:27
429 [sshpty.c]
430 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +0000431 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
432 [ssh.1]
433 There is no option "Compress", point to "Compression" instead; ok
434 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +0000435 - markus@cvs.openbsd.org 2001/07/22 22:04:19
436 [readconf.c ssh.1]
437 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000438 - markus@cvs.openbsd.org 2001/07/22 22:24:16
439 [sshd.8]
440 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +0000441 - markus@cvs.openbsd.org 2001/07/23 09:06:28
442 [sshconnect2.c]
443 reorder default sequence of userauth methods to match ssh behaviour:
444 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +0000445 - markus@cvs.openbsd.org 2001/07/23 12:47:05
446 [ssh.1]
447 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +0000448 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
449 [ssh-keygen.1]
450 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +0000451 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
452 [auth2.c auth-rsa.c]
453 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +0000454 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
455 [xmalloc.c]
456 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +0000457 - markus@cvs.openbsd.org 2001/07/25 11:59:35
458 [scard.c]
459 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +0000460 - markus@cvs.openbsd.org 2001/07/25 14:35:18
461 [readconf.c ssh.1 ssh.c sshconnect.c]
462 cleanup connect(); connection_attempts 4 -> 1; from
463 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +0000464 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
465 [sshd.8 sshd.c]
466 add -t option to test configuration file and keys; pekkas@netcore.fi
467 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +0000468 - rees@cvs.openbsd.org 2001/07/26 20:04:27
469 [scard.c ssh-keygen.c]
470 Inquire Cyberflex class for 0xf0 cards
471 change aid to conform to 7816-5
472 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +0000473 - millert@cvs.openbsd.org 2001/07/27 14:50:45
474 [ssh.c]
475 If smart card support is compiled in and a smart card is being used
476 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +0000477 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
478 [scp.c]
479 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000480 - markus@cvs.openbsd.org 2001/07/28 09:21:15
481 [sshd.8]
482 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +0000483 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
484 [scp.1]
485 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +0000486 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
487 [scard.c scard.h]
488 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +0000489 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
490 [rijndael.c rijndael.h]
491 new BSD-style license:
492 Brian Gladman <brg@gladman.plus.com>:
493 >I have updated my code at:
494 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
495 >with a copyright notice as follows:
496 >[...]
497 >I am not sure which version of my old code you are using but I am
498 >happy for the notice above to be substituted for my existing copyright
499 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +0000500 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
501 [scard.c]
502 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +0000503 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
504 [readconf.c readconf.h ssh.1 ssh.c]
505 add 'SmartcardDevice' client option to specify which smartcard device
506 is used to access a smartcard used for storing the user's private RSA
507 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +0000508 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
509 [sftp-int.c sftp-server.c]
510 avoid paths beginning with "//"; <vinschen@redhat.com>
511 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +0000512 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
513 [scard.c]
514 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000515 - markus@cvs.openbsd.org 2001/08/01 22:03:33
516 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
517 ssh-agent.c ssh.c]
518 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000519 - markus@cvs.openbsd.org 2001/08/01 22:16:45
520 [ssh.1 sshd.8]
521 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000522 - markus@cvs.openbsd.org 2001/08/01 23:33:09
523 [ssh-keygen.c]
524 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
525 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000526 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000527 [scard.c ssh.c]
528 support finish rsa keys.
529 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000530 - markus@cvs.openbsd.org 2001/08/02 00:10:17
531 [ssh-keygen.c]
532 add -D readerid option (download, i.e. print public RSA key to stdout).
533 check for card present when uploading keys.
534 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000535 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
536 [ssh-keygen.c]
537 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000538 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
539 [ssh-keygen.c]
540 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000541 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
542 [ssh-keygen.1]
543 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000544 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
545 [ssh.c]
546 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000547 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
548 [ssh-agent.c ssh.c ssh-keygen.c]
549 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000550 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000551 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
552 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000553 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
554 [ssh-keyscan.1]
555 o) .Sh AUTHOR -> .Sh AUTHORS;
556 o) .Sh EXAMPLE -> .Sh EXAMPLES;
557 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
558
559 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000560 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
561 [ssh-add.1]
562 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000563 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
564 [ssh-add.c ssh-agent.c ssh-keyscan.c]
565 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000566 - markus@cvs.openbsd.org 2001/08/05 23:18:20
567 [ssh-keyscan.1 ssh-keyscan.c]
568 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000569 - markus@cvs.openbsd.org 2001/08/05 23:29:58
570 [ssh-keyscan.c]
571 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000572 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
573 [scp.c]
574 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000575 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000576 - (bal) Second around of UNICOS patches. A few other things left.
577 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000578
Damien Miller2ab59242001-08-06 16:51:49 +100057920010803
580 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
581 a fast UltraSPARC.
582
Kevin Stevese26a1552001-07-26 17:51:49 +000058320010726
584 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
585 handler has converged.
586
Ben Lindstrom8103de72001-07-25 16:24:33 +000058720010725
588 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
589
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000059020010724
591 - (bal) 4711 not 04711 for ssh binary.
592
Ben Lindstromd9e08242001-07-22 19:32:00 +000059320010722
594 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
595 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
596 Added openbsd-compat/bsd-cray.c. Rest will be merged after
597 approval. Selective patches from William L. Jones
598 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000599 - OpenBSD CVS Sync
600 - markus@cvs.openbsd.org 2001/07/18 21:10:43
601 [sshpty.c]
602 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000603 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
604 [ssh-agent.c]
605 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000606 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
607 [ssh.1]
608 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000609 - markus@cvs.openbsd.org 2001/07/20 14:46:11
610 [ssh-agent.c]
611 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000612 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
613 [ssh.1]
614 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000615
Tim Rice5d629cb2001-07-19 20:33:46 -070061620010719
617 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
618 report from Mark Miller <markm@swoon.net>
619
Ben Lindstromad773132001-07-18 15:45:44 +000062020010718
621 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000622 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
623 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
624 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000625 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000626 [serverloop.c]
627 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000628 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
629 [ssh-agent.1]
630 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000631 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000632 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000633 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000634 - markus@cvs.openbsd.org 2001/07/17 20:48:42
635 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000636 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000637 - markus@cvs.openbsd.org 2001/07/17 21:04:58
638 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000639 keep track of both maxfd and the size of the malloc'ed fdsets.
640 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000641 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
642 [scp.c]
643 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000644 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000645 - (bal) Allow sshd to switch user context without password for Cygwin.
646 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000647 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000648 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000649
Ben Lindstromfed7bb42001-07-15 18:30:42 +000065020010715
651 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
652 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700653 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
654 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000655
Kevin Steves60193f72001-07-14 16:05:55 +000065620010714
657 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000658 - (stevesk) configure.in: use ll suffix for long long constant
659 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000660
Damien Millerc62f1fc2001-07-14 11:54:05 +100066120010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000662 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
663 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000664 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000665 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000666 - OpenBSD CVS Sync
667 - markus@cvs.openbsd.org 2001/07/04 22:47:19
668 [ssh-agent.c]
669 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000670 - markus@cvs.openbsd.org 2001/07/04 23:13:10
671 [scard.c scard.h ssh-agent.c]
672 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000673 - markus@cvs.openbsd.org 2001/07/04 23:39:07
674 [ssh-agent.c]
675 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000676 - markus@cvs.openbsd.org 2001/07/04 23:49:27
677 [ssh-agent.c]
678 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000679 - espie@cvs.openbsd.org 2001/07/05 11:43:33
680 [sftp-glob.c]
681 Directly cast to the right type. Ok markus@
682 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
683 [sshconnect1.c]
684 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000685 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
686 [servconf.c]
687 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000688 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
689 [ssh.c]
690 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000691 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
692 [session.c sftp-int.c]
693 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000694 - markus@cvs.openbsd.org 2001/07/10 21:49:12
695 [readpass.c]
696 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000697 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
698 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000699 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000700 dugsong ok
701 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
702 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000703 - markus@cvs.openbsd.org 2001/07/11 16:29:59
704 [ssh.c]
705 sort options string, fix -p, add -k
706 - markus@cvs.openbsd.org 2001/07/11 18:26:15
707 [auth.c]
708 no need to call dirname(pw->pw_dir).
709 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000710 - (djm) Reorder Makefile.in so clean targets work a little better when
711 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000712 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000713
Damien Millereec0c252001-07-11 21:32:20 +100071420010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000715 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000716 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
717
Ben Lindstrom44697232001-07-04 03:32:30 +000071820010704
719 - OpenBSD CVS Sync
720 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000721 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
722 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000723 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
724 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000725 - markus@cvs.openbsd.org 2001/06/25 17:18:27
726 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000727 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000728 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000729 - provos@cvs.openbsd.org 2001/06/25 17:54:47
730 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000731 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000732 it works on AFS. okay markus@
733 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
734 [auth2.c sshconnect2.c]
735 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000736 - markus@cvs.openbsd.org 2001/06/26 02:47:07
737 [ssh-keygen.c]
738 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000739 - markus@cvs.openbsd.org 2001/06/26 04:07:06
740 [ssh-agent.1 ssh-agent.c]
741 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000742 - markus@cvs.openbsd.org 2001/06/26 04:59:59
743 [authfd.c authfd.h ssh-add.c]
744 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000745 - markus@cvs.openbsd.org 2001/06/26 05:07:43
746 [ssh-agent.c]
747 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000748 - markus@cvs.openbsd.org 2001/06/26 05:33:34
749 [ssh-agent.c]
750 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000751 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
752 [sshd.8]
753 remove unnecessary .Pp between .It;
754 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000755 - markus@cvs.openbsd.org 2001/06/26 05:50:11
756 [auth2.c]
757 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000758 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000759 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
760 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
761 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
762 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000763 radix.h readconf.h readpass.h rsa.h]
764 prototype pedant. not very creative...
765 - () -> (void)
766 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000767 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000768 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
769 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000770 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
771 prototype pedant. not very creative...
772 - () -> (void)
773 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000774 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000775 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000776 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000777 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000778 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000779 - markus@cvs.openbsd.org 2001/06/26 17:25:34
780 [ssh.1]
781 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000782 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000783 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
784 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
785 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
786 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
787 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
788 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
789 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000790 tildexpand.h uidswap.h uuencode.h xmalloc.h]
791 remove comments from .h, since they are cut&paste from the .c files
792 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000793 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
794 [servconf.c]
795 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000796 - markus@cvs.openbsd.org 2001/06/26 20:14:11
797 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
798 add smartcard support to the client, too (now you can use both
799 the agent and the client).
800 - markus@cvs.openbsd.org 2001/06/27 02:12:54
801 [serverloop.c serverloop.h session.c session.h]
802 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000803 - markus@cvs.openbsd.org 2001/06/27 04:48:53
804 [auth.c match.c sshd.8]
805 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000806 - markus@cvs.openbsd.org 2001/06/27 05:35:42
807 [ssh-keygen.c]
808 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000809 - markus@cvs.openbsd.org 2001/06/27 05:42:25
810 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
811 s/generate_additional_parameters/rsa_generate_additional_parameters/
812 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000813 - markus@cvs.openbsd.org 2001/06/27 06:26:36
814 [ssh-add.c]
815 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000816 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
817 [ssh-keygen.c]
818 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000819 - markus@cvs.openbsd.org 2001/06/29 07:06:34
820 [ssh-keygen.c]
821 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000822 - markus@cvs.openbsd.org 2001/06/29 07:11:01
823 [ssh-keygen.c]
824 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000825 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
826 [clientloop.c]
827 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000828 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
829 [channels.c]
830 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000831 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
832 [channels.c channels.h clientloop.c]
833 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000834 - markus@cvs.openbsd.org 2001/07/02 13:59:15
835 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000836 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000837 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000838 - markus@cvs.openbsd.org 2001/07/02 22:29:20
839 [readpass.c]
840 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000841 - markus@cvs.openbsd.org 2001/07/02 22:40:18
842 [ssh-keygen.c]
843 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000844 - markus@cvs.openbsd.org 2001/07/02 22:52:57
845 [channels.c channels.h serverloop.c]
846 improve cleanup/exit logic in ssh2:
847 stop listening to channels, detach channel users (e.g. sessions).
848 wait for children (i.e. dying sessions), send exit messages,
849 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000850 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000851 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000852 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000853 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000854 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700855 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700856 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
857 issue warning (line 1: tokens ignored at end of directive line)
858 - (tim) [sshconnect1.c] give the compiler something to do for success:
859 if KRB5 and AFS are not defined
860 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000861
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000086220010629
863 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000864 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000865 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000866 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000867 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000868 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000869
Damien Miller180207f2001-06-28 14:48:28 +100087020010628
871 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000872 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000873 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000874 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
875 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000876
Damien Miller665af9c2001-06-27 09:34:15 +100087720010627
878 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000879 - (djm) Remove redundant and incorrect test for max auth attempts in
880 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000881 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000882 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000883 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000884 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000885 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
886 - djm@cvs.openbsd.org 2001/06/27 13:23:30
887 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000888 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000889 - (stevesk) for HP-UX 11.X use X/Open socket interface;
890 pulls in modern socket prototypes and eliminates a number of compiler
891 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000892 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000893 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000894
Ben Lindstromb710f782001-06-25 04:32:38 +000089520010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000896 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000897 - markus@cvs.openbsd.org 2001/06/21 21:08:25
898 [session.c]
899 don't reset forced_command (we allow multiple login shells in
900 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000901 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
902 [ssh.1 sshd.8 ssh-keyscan.1]
903 o) .Sh AUTHOR -> .Sh AUTHORS;
904 o) remove unnecessary .Pp;
905 o) better -mdoc style;
906 o) typo;
907 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000908 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000909 - provos@cvs.openbsd.org 2001/06/22 21:27:08
910 [dh.c pathnames.h]
911 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000912 - provos@cvs.openbsd.org 2001/06/22 21:28:53
913 [sshd.8]
914 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000915 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000916 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000917 ssh-keygen.1]
918 merge authorized_keys2 into authorized_keys.
919 authorized_keys2 is used for backward compat.
920 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000921 - provos@cvs.openbsd.org 2001/06/22 21:57:59
922 [dh.c]
923 increase linebuffer to deal with larger moduli; use rewind instead of
924 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000925 - markus@cvs.openbsd.org 2001/06/22 22:21:20
926 [sftp-server.c]
927 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000928 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000929 [ssh.c]
930 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000931 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
932 [scp.c]
933 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000934 - markus@cvs.openbsd.org 2001/06/23 00:20:57
935 [auth2.c auth.c auth.h auth-rh-rsa.c]
936 *known_hosts2 is obsolete for hostbased authentication and
937 only used for backward compat. merge ssh1/2 hostkey check
938 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000939 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
940 [sftp.1 sftp-server.8 ssh-keygen.1]
941 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000942 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000943 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000944 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000945 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000946 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000947 - markus@cvs.openbsd.org 2001/06/23 03:03:59
948 [sshd.8]
949 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000950 - markus@cvs.openbsd.org 2001/06/23 03:04:42
951 [auth2.c auth-rh-rsa.c]
952 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000953 - markus@cvs.openbsd.org 2001/06/23 05:26:02
954 [key.c]
955 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000956 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
957 [sftp.1 sftp-server.8 ssh-keygen.1]
958 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000959 - markus@cvs.openbsd.org 2001/06/23 06:41:10
960 [ssh-keygen.c]
961 try to decode ssh-3.0.0 private rsa keys
962 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000963 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000964 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
965 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
966 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
967 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
968 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
969 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000970 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000971 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000972 markus ok'ed
973 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000974 - markus@cvs.openbsd.org 2001/06/23 17:05:22
975 [ssh-keygen.c]
976 fix import for (broken?) ssh.com/f-secure private keys
977 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000978 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
979 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
980 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000981 - markus@cvs.openbsd.org 2001/06/23 19:12:43
982 [sshd.c]
983 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000984 - markus@cvs.openbsd.org 2001/06/23 22:37:46
985 [sshconnect1.c]
986 consistent with ssh2: skip key if empty passphrase is entered,
987 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000988 - markus@cvs.openbsd.org 2001/06/24 05:25:10
989 [auth-options.c match.c match.h]
990 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000991 - markus@cvs.openbsd.org 2001/06/24 05:35:33
992 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
993 switch to readpassphrase(3)
994 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000995 - markus@cvs.openbsd.org 2001/06/24 05:47:13
996 [sshconnect2.c]
997 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000998 - markus@cvs.openbsd.org 2001/06/24 17:18:31
999 [ttymodes.c]
1000 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +10001001 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +10001002 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
1003 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +00001004
Kevin Steves82456952001-06-22 21:14:18 +0000100520010622
1006 - (stevesk) handle systems without pw_expire and pw_change.
1007
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000100820010621
1009 - OpenBSD CVS Sync
1010 - markus@cvs.openbsd.org 2001/06/16 08:49:38
1011 [misc.c]
1012 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +00001013 - markus@cvs.openbsd.org 2001/06/16 08:50:39
1014 [channels.h]
1015 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +00001016 - markus@cvs.openbsd.org 2001/06/16 08:57:35
1017 [scp.c]
1018 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +00001019 - markus@cvs.openbsd.org 2001/06/16 08:58:34
1020 [misc.c]
1021 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +00001022 - markus@cvs.openbsd.org 2001/06/19 12:34:09
1023 [session.c]
1024 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +00001025 - markus@cvs.openbsd.org 2001/06/19 14:09:45
1026 [session.c sshd.8]
1027 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +00001028 - markus@cvs.openbsd.org 2001/06/19 15:40:45
1029 [session.c]
1030 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +00001031 - markus@cvs.openbsd.org 2001/06/20 13:56:39
1032 [channels.c channels.h clientloop.c packet.c serverloop.c]
1033 move from channel_stop_listening to channel_free_all,
1034 call channel_free_all before calling waitpid() in serverloop.
1035 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +00001036
Kevin Steves974fb9c2001-06-15 00:04:23 +0000103720010615
1038 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
1039 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +00001040 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +00001041
Ben Lindstrom7a837222001-06-13 19:23:32 +0000104220010614
1043 - OpenBSD CVS Sync
1044 - markus@cvs.openbsd.org 2001/06/13 09:10:31
1045 [session.c]
1046 typo, use pid not s->pid, mstone@cs.loyola.edu
1047
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000104820010613
Ben Lindstrom7a837222001-06-13 19:23:32 +00001049 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001050 - markus@cvs.openbsd.org 2001/06/12 10:58:29
1051 [session.c]
1052 merge session_free into session_close()
1053 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +00001054 - markus@cvs.openbsd.org 2001/06/12 16:10:38
1055 [session.c]
1056 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +00001057 - markus@cvs.openbsd.org 2001/06/12 16:11:26
1058 [packet.c]
1059 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +00001060 - markus@cvs.openbsd.org 2001/06/12 21:21:29
1061 [session.c]
1062 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
1063 we do already trust $HOME/.ssh
1064 you can use .ssh/sshrc and .ssh/environment if you want to customize
1065 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +00001066 - markus@cvs.openbsd.org 2001/06/12 21:30:57
1067 [session.c]
1068 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +00001069
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000107020010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +00001071 - scp.c ID update (upstream synced vfsprintf() from us)
1072 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001073 - markus@cvs.openbsd.org 2001/06/10 11:29:20
1074 [dispatch.c]
1075 we support rekeying
1076 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +00001077 - markus@cvs.openbsd.org 2001/06/11 10:18:24
1078 [session.c]
1079 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +00001080 - markus@cvs.openbsd.org 2001/06/11 16:04:38
1081 [sshd.8]
1082 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +00001083
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000108420010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001085 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
1086 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +00001087 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001088 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +00001089 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +00001090
Ben Lindstromd1aed9c2001-06-10 00:41:18 +0000109120010610
1092 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
1093
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000109420010609
1095 - OpenBSD CVS Sync
1096 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001097 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001098 packet.c serverloop.c session.c ssh.c ssh1.h]
1099 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +00001100 - markus@cvs.openbsd.org 2001/05/30 15:20:10
1101 [ssh.c]
1102 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +00001103 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001104 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +00001105 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001106 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +00001107 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001108 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +00001109 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001110 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +00001111 Attic.
1112 - OpenBSD CVS Sync
1113 - markus@cvs.openbsd.org 2001/05/31 13:08:04
1114 [sshd_config]
1115 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +00001116 - markus@cvs.openbsd.org 2001/06/03 14:55:39
1117 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001118 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +00001119 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +00001120 - markus@cvs.openbsd.org 2001/06/03 19:36:44
1121 [ssh-keygen.1]
1122 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +00001123 - markus@cvs.openbsd.org 2001/06/03 19:38:42
1124 [scp.c]
1125 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001126 - markus@cvs.openbsd.org 2001/06/03 20:06:11
1127 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001128 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +00001129 users.
1130 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +00001131 - markus@cvs.openbsd.org 2001/06/04 21:59:43
1132 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001133 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +00001134 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001135 - markus@cvs.openbsd.org 2001/06/04 23:07:21
1136 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001137 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +00001138 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +00001139 - markus@cvs.openbsd.org 2001/06/04 23:16:16
1140 [session.c]
1141 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +00001142 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
1143 [ssh-keyscan.1 ssh-keyscan.c]
1144 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +00001145 - markus@cvs.openbsd.org 2001/06/05 10:24:32
1146 [channels.c]
1147 don't delete the auth socket in channel_stop_listening()
1148 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +00001149 - markus@cvs.openbsd.org 2001/06/05 16:46:19
1150 [session.c]
1151 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +00001152 - markus@cvs.openbsd.org 2001/06/06 23:13:54
1153 [ssh-dss.c ssh-rsa.c]
1154 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +00001155 - markus@cvs.openbsd.org 2001/06/06 23:19:35
1156 [ssh-add.c]
1157 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +00001158 - markus@cvs.openbsd.org 2001/06/07 19:57:53
1159 [auth2.c]
1160 style is used for bsdauth.
1161 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +00001162 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001163 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +00001164 sshconnect.c sshconnect1.c]
1165 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +00001166 - markus@cvs.openbsd.org 2001/06/07 22:25:02
1167 [session.c]
1168 don't overwrite errno
1169 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001170 - markus@cvs.openbsd.org 2001/06/08 15:25:40
1171 [includes.h pathnames.h readconf.c servconf.c]
1172 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +00001173 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +00001174 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001175 - (bal) --with-catman should be --with-mantype patch by Dave
1176 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +00001177
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +0000117820010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001179 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001180 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001181 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001182 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +00001183 meixner@rbg.informatik.tu-darmstadt.de
1184 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001185 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +00001186 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
1187 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +00001188 - djm@cvs.openbsd.org 2001/05/19 00:36:40
1189 [session.c]
1190 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
1191 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001192 - markus@cvs.openbsd.org 2001/05/19 16:05:41
1193 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +00001194 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001195 allows scp /path/to/file localhost:/path/to/file
1196 - markus@cvs.openbsd.org 2001/05/19 16:08:43
1197 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +00001198 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001199 - markus@cvs.openbsd.org 2001/05/19 16:32:16
1200 [ssh.1 sshconnect2.c]
1201 change preferredauthentication order to
1202 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +00001203 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +00001204 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001205 [ssh.1 sshd.8]
1206 document MACs defaults with .Dq
1207 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
1208 [misc.c misc.h servconf.c sshd.8 sshd.c]
1209 sshd command-line arguments and configuration file options that
1210 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +00001211 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001212 is one of the following:
1213 <none>,s,m,h,d,w
1214 Examples:
1215 600 600 seconds (10 minutes)
1216 10m 10 minutes
1217 1h30m 1 hour 30 minutes (90 minutes)
1218 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +00001219 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001220 [channels.c]
1221 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +00001222 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +00001223 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
1224 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001225 configurable authorized_keys{,2} location; originally from peter@;
1226 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +00001227 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001228 [auth.c]
1229 fix comment; from jakob@
1230 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
1231 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +00001232 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +00001233 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001234 [ssh-keygen.c]
1235 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +00001236 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001237 [ssh.c]
1238 fix usage()
1239 - markus@cvs.openbsd.org 2001/05/28 10:08:55
1240 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +00001241 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +00001242 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001243 [cipher.c cipher.h]
1244 simpler 3des for ssh1
1245 - markus@cvs.openbsd.org 2001/05/28 23:14:49
1246 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +00001247 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001248 should be still some select errors...
1249 - markus@cvs.openbsd.org 2001/05/28 23:25:24
1250 [channels.c]
1251 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +00001252 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001253 [packet.c packet.h sshconnect.c sshd.c]
1254 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +00001255 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001256 [authfile.c]
1257 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +00001258
Tim Rice36fb6e52001-05-28 10:17:34 -0700125920010528
1260 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
1261 Patch by Corinna Vinschen <vinschen@redhat.com>
1262
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000126320010517
1264 - OpenBSD CVS Sync
1265 - markus@cvs.openbsd.org 2001/05/12 19:53:13
1266 [sftp-server.c]
1267 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +00001268 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
1269 [ssh.1]
1270 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +00001271 - markus@cvs.openbsd.org 2001/05/16 20:51:57
1272 [authfile.c]
1273 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +00001274 - markus@cvs.openbsd.org 2001/05/16 21:53:53
1275 [clientloop.c]
1276 check for open sessions before we call select(); fixes the x11 client
1277 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +00001278 - markus@cvs.openbsd.org 2001/05/16 22:09:21
1279 [channels.c nchan.c]
1280 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +00001281 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001282 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +00001283
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000128420010512
1285 - OpenBSD CVS Sync
1286 - markus@cvs.openbsd.org 2001/05/11 14:59:56
1287 [clientloop.c misc.c misc.h]
1288 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +00001289 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
1290 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +00001291
Ben Lindstrom6d618462001-05-10 23:24:49 +0000129220010511
1293 - OpenBSD CVS Sync
1294 - markus@cvs.openbsd.org 2001/05/09 22:51:57
1295 [channels.c]
1296 fix -R for protocol 2, noticed by greg@nest.cx.
1297 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +00001298 - markus@cvs.openbsd.org 2001/05/09 23:01:31
1299 [rijndael.h]
1300 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +00001301
Ben Lindstrome487d842001-05-08 20:05:44 +0000130220010509
1303 - OpenBSD CVS Sync
1304 - markus@cvs.openbsd.org 2001/05/06 21:23:31
1305 [cli.c]
1306 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +00001307 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +00001308 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +00001309 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001310 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +00001311 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +00001312 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
1313 [misc.c misc.h scp.c sftp.c]
1314 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001315 - markus@cvs.openbsd.org 2001/05/06 21:45:14
1316 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001317 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +00001318 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +00001319 - markus@cvs.openbsd.org 2001/05/08 22:48:07
1320 [atomicio.c]
1321 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001322 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +00001323 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +00001324 - (bal) ./configure support to disable SIA on OSF1. Patch by
1325 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001326 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +00001327 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +00001328
Ben Lindstrom253effb2001-05-07 12:54:26 +0000132920010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001330 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +00001331
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000133220010506
1333 - (djm) Update config.guess and config.sub with latest versions (from
1334 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
1335 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +00001336 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +00001337 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +00001338 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +00001339 - OpenBSD CVS Sync
1340 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
1341 [sftp.1 ssh-add.1 ssh-keygen.1]
1342 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001343
Ben Lindstromf0609f82001-05-04 22:38:43 +0000134420010505
1345 - OpenBSD CVS Sync
1346 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
1347 [ssh.1 sshd.8]
1348 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +00001349 - markus@cvs.openbsd.org 2001/05/04 14:34:34
1350 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +10001351 channel_new() reallocs channels[], we cannot use Channel *c after
1352 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001353 - markus@cvs.openbsd.org 2001/05/04 23:47:34
1354 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001355 move to Channel **channels (instead of Channel *channels), fixes realloc
1356 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +00001357 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +00001358
Ben Lindstrom2b451802001-05-03 22:35:32 +0000135920010504
1360 - OpenBSD CVS Sync
1361 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
1362 [channels.c]
1363 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +00001364 - markus@cvs.openbsd.org 2001/05/03 15:45:15
1365 [session.c]
1366 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +00001367 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
1368 [servconf.c]
1369 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +00001370 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
1371 [misc.c misc.h scp.c sftp.c]
1372 Move colon() and cleanhost() to misc.c where I should I have put it in
1373 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +00001374 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +00001375 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
1376 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +00001377
Ben Lindstrom8a137132001-05-02 22:40:12 +0000137820010503
1379 - OpenBSD CVS Sync
1380 - markus@cvs.openbsd.org 2001/05/02 16:41:20
1381 [ssh-add.c]
1382 fix prompt for ssh-add.
1383
Ben Lindstrom6d849312001-05-02 01:30:32 +0000138420010502
1385 - OpenBSD CVS Sync
1386 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
1387 [readpass.c]
1388 Put the 'const' back into ssh_askpass() function. Pointed out
1389 by Mark Miller <markm@swoon.net>. OK Markus
1390
Ben Lindstrome0f88042001-04-30 13:06:24 +0000139120010501
1392 - OpenBSD CVS Sync
1393 - markus@cvs.openbsd.org 2001/04/30 11:18:52
1394 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
1395 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +00001396 - markus@cvs.openbsd.org 2001/04/30 15:50:46
1397 [compat.c compat.h kex.c]
1398 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +00001399 - markus@cvs.openbsd.org 2001/04/30 16:02:49
1400 [compat.c]
1401 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -07001402 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +00001403
Tim Rice45344922001-04-29 18:01:51 -0700140420010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001405 - OpenBSD CVS Sync
1406 - markus@cvs.openbsd.org 2001/04/29 18:32:52
1407 [serverloop.c]
1408 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +00001409 - markus@cvs.openbsd.org 2001/04/29 19:16:52
1410 [channels.c clientloop.c compat.c compat.h serverloop.c]
1411 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -07001412 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +10001413 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +00001414
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000141520010429
1416 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001417 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001418
Ben Lindstrom4468b262001-04-26 23:03:37 +0000141920010427
1420 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1421 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001422 - (bal) Build manpages and config files once unless changed. Patch by
1423 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001424 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001425 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001426 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1427 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001428 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001429 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001430 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001431 - (tim) update contrib/caldera files with what Caldera is using.
1432 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001433
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000143420010425
1435 - OpenBSD CVS Sync
1436 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1437 [ssh-keygen.1 ssh-keygen.c]
1438 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001439 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1440 [ssh-keygen.c]
1441 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001442 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001443 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001444 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001445 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001446 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001447 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1448 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001449
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000145020010424
1451 - OpenBSD CVS Sync
1452 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1453 [ssh-keygen.1 ssh.1 sshd.8]
1454 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001455 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001456 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001457 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001458 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001459 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001460
Ben Lindstromee2786a2001-04-22 17:08:00 +0000146120010422
1462 - OpenBSD CVS Sync
1463 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1464 [uidswap.c]
1465 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001466 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1467 [sftp.1]
1468 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001469 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1470 [ssh.1]
1471 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001472 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1473 [scp.c]
1474 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001475 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1476 [ssh-keygen.1 ssh-keygen.c]
1477 rename arguments -x -> -e (export key), -X -> -i (import key)
1478 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001479 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1480 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1481 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001482 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1483 [ssh-keygen.1 ssh-keygen.c]
1484 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001485
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000148620010421
1487 - OpenBSD CVS Sync
1488 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1489 [clientloop.c ssh.1]
1490 Split out and improve escape character documentation, mention ~R in
1491 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001492 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001493 - (stevesk) set the default PAM service name to __progname instead
1494 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001495 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001496 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1497 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001498
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000149920010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001500 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001501 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001502 [ssh-keyscan.1]
1503 Fix typo reported in PR/1779
1504 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1505 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001506 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001507 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1508 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001509 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001510 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001511 [auth2.c]
1512 no longer const
1513 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1514 [auth2.c compat.c sshconnect2.c]
1515 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001516 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001517 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001518 [authfile.c]
1519 error->debug; noted by fries@
1520 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1521 [auth2.c]
1522 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001523 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001524 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1525 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001526
Ben Lindstrom005dd222001-04-18 15:29:33 +0000152720010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001528 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001529 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001530 [session.c]
1531 move auth_approval to do_authenticated().
1532 do_child(): nuke hostkeys from memory
1533 don't source .ssh/rc for subsystems.
1534 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1535 [canohost.c]
1536 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001537 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1538 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001539 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1540 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001541
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000154220010417
1543 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001544 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001545 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001546 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001547 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1548 [key.c]
1549 better safe than sorry in later mods; yongari@kt-is.co.kr
1550 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1551 [sshconnect1.c]
1552 check for key!=NULL, thanks to costa
1553 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1554 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001555 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001556 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1557 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001558 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001559 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1560 [channels.c ssh.c]
1561 undo socks5 and https support since they are not really used and
1562 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1563
Ben Lindstromac2f0032001-04-15 14:25:12 +0000156420010416
1565 - OpenBSD CVS Sync
1566 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1567 [ttymodes.c]
1568 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001569 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1570 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1571 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001572 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1573 [authfile.c ssh-keygen.c sshd.c]
1574 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001575 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1576 [clientloop.c]
1577 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1578 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001579 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1580 [sshd.8]
1581 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001582 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1583 [readconf.c servconf.c]
1584 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001585 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1586 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001587 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001588 - (djm) OpenBSD CVS Sync
1589 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1590 [scp.c sftp.c]
1591 IPv6 support for sftp (which I bungled in my last patch) which is
1592 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001593 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1594 [xmalloc.c]
1595 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001596 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1597 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001598 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001599 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001600 - Fix OSF SIA support displaying too much information for quiet
1601 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001602 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001603
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000160420010415
1605 - OpenBSD CVS Sync
1606 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1607 [ssh-add.c]
1608 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001609 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1610 [channels.c]
1611 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001612 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1613 [ssh-add.c]
1614 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001615 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1616 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1617 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001618 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1619 [scp.c]
1620 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001621 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001622
Damien Miller6e77a532001-04-14 00:22:33 +1000162320010414
1624 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001625 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001626 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001627 - OpenBSD CVS Sync
1628 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1629 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1630 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1631 This gives the ability to do a "keepalive" via the encrypted channel
1632 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1633 to use ssh connections to authenticate people for something, and know
1634 relatively quickly when they are no longer authenticated. Disabled
1635 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001636
Ben Lindstrom2b646522001-04-12 16:16:57 +0000163720010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001638 - OpenBSD CVS Sync
1639 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1640 [ssh.c]
1641 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001642 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001643 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001644 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1645 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1646 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001647 sshconnect2.c sshd_config]
1648 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1649 similar to RhostRSAAuthentication unless you enable (the experimental)
1650 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001651 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1652 [readconf.c]
1653 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001654 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1655 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1656 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001657 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1658 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1659 Add support for:
1660 sftp [user@]host[:file [file]] - Fetch remote file(s)
1661 sftp [user@]host[:dir[/]] - Start in remote dir/
1662 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001663 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1664 [ssh.c]
1665 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001666 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1667 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001668
Ben Lindstromb3921512001-04-11 15:57:50 +0000166920010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001670 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001671 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001672 [channels.c]
1673 cleanup socks4 handling
1674 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001675 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001676 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001677 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001678 [channels.c]
1679 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001680 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1681 [sftp-int.c]
1682 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001683 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1684 [ssh.c]
1685 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001686 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1687 [channels.c ssh.c]
1688 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001689 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1690 [sshd.8 sshd.c]
1691 implement the -e option into sshd:
1692 -e When this option is specified, sshd will send the output to the
1693 standard error instead of the system log.
1694 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001695
Ben Lindstrom94924842001-04-10 02:40:17 +0000169620010410
1697 - OpenBSD CVS Sync
1698 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1699 [sftp.c]
1700 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001701 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1702 [sshd.8]
1703 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001704 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1705 [sftp.1]
1706 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001707 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1708 [ssh-add.c]
1709 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1710 not successful and after last try.
1711 based on discussions with espie@, jakob@, ... and code from jakob@ and
1712 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001713 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1714 [ssh-add.1]
1715 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001716 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1717 [sshd.8]
1718 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001719
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000172020010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001721 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001722 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001723 - OpenBSD CVS Sync
1724 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1725 [sshd.8]
1726 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001727 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1728 [ssh-add.c]
1729 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001730 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1731 [clientloop.c]
1732 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001733 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1734 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1735 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1736 do gid/groups-swap in addition to uid-swap, should help if /home/group
1737 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1738 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001739 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1740 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001741 allow the ssh client act as a SOCKS4 proxy (dynamic local
1742 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1743 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001744 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001745 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1746 [uidswap.c]
1747 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001748
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000174920010408
1750 - OpenBSD CVS Sync
1751 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1752 [hostfile.c]
1753 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001754 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1755 [servconf.c]
1756 in addition to:
1757 ListenAddress host|ipv4_addr|ipv6_addr
1758 permit:
1759 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1760 ListenAddress host|ipv4_addr:port
1761 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001762
Ben Lindstrom8248d112001-04-07 01:08:46 +0000176320010407
1764 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001765 - OpenBSD CVS Sync
1766 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1767 [serverloop.c]
1768 keep the ssh session even if there is no active channel.
1769 this is more in line with the protocol spec and makes
1770 ssh -N -L 1234:server:110 host
1771 more useful.
1772 based on discussion with <mats@mindbright.se> long time ago
1773 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001774 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1775 [scp.c]
1776 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001777
Kevin Stevesff8b4952001-04-05 23:05:22 +0000177820010406
1779 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001780 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001781 - OpenBSD CVS Sync
1782 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1783 [compat.c]
1784 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001785 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1786 [compress.c compress.h packet.c]
1787 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001788 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1789 [version.h]
1790 temporary version 2.5.4 (supports rekeying).
1791 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001792 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001793 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1794 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1795 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001796 sshconnect2.c sshd.c]
1797 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001798 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1799 [clientloop.c compat.c compat.h]
1800 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001801 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1802 [ssh.1]
1803 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001804 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1805 [canohost.c canohost.h session.c]
1806 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001807 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1808 [clientloop.c]
1809 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001810 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1811 [buffer.c]
1812 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001813 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1814 [clientloop.c ssh.c]
1815 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001816
Ben Lindstrom238abf62001-04-04 17:52:53 +0000181720010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001818 - OpenBSD CVS Sync
1819 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001820 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001821 don't sent multiple kexinit-requests.
1822 send newkeys, block while waiting for newkeys.
1823 fix comments.
1824 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1825 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1826 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001827 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001828 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1829 [compat.c]
1830 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001831 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001832 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001833 sshconnect2.c sshd.c]
1834 more robust rekeying
1835 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001836 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1837 [auth2.c]
1838 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001839 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1840 [kex.c kexgex.c serverloop.c]
1841 parse full kexinit packet.
1842 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001843 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1844 [dh.c kex.c packet.c]
1845 clear+free keys,iv for rekeying.
1846 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001847 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1848 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001849
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000185020010404
1851 - OpenBSD CVS Sync
1852 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1853 [ssh-agent.1]
1854 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001855 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1856 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1857 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001858 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1859 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1860 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1861 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001862 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1863 [ssh_config]
1864 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001865 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1866 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1867 undo parts of recent my changes: main part of keyexchange does not
1868 need dispatch-callbacks, since application data is delayed until
1869 the keyexchange completes (if i understand the drafts correctly).
1870 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001871 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1872 [clientloop.c sshconnect2.c]
1873 enable client rekeying
1874 (1) force rekeying with ~R, or
1875 (2) if the server requests rekeying.
1876 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001877 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001878
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000187920010403
1880 - OpenBSD CVS Sync
1881 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1882 [sshd.8]
1883 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001884 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1885 [readconf.c servconf.c]
1886 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001887 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1888 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001889
Kevin Stevesedcd5762001-04-02 13:45:00 +0000189020010402
1891 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001892 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001893
Damien Millerd8f72ca2001-03-30 10:23:17 +1000189420010330
1895 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001896 - (djm) OpenBSD CVS Sync
1897 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1898 [kex.c kex.h sshconnect2.c sshd.c]
1899 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001900 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1901 [dh.c]
1902 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001903 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1904 [auth.h auth2.c auth2-chall.c]
1905 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001906 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1907 [sshconnect2.c]
1908 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001909 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1910 [sshconnect2.c sshd.c]
1911 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001912 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1913 [dh.c dh.h kex.c kex.h]
1914 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001915 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1916 [sshd.c]
1917 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001918
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000191920010329
1920 - OpenBSD CVS Sync
1921 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1922 [ssh.1]
1923 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001924 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1925 [authfile.c]
1926 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001927 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1928 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1929 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001930 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1931 [ssh-rsa.c sshd.c]
1932 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001933 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1934 [compat.c compat.h ssh-rsa.c]
1935 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1936 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001937 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1938 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1939 make dh group exchange more flexible, allow min and max group size,
1940 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001941 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1942 [scp.c]
1943 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001944 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1945 [scp.c]
1946 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001947 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1948 [sshd.c]
1949 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001950
Damien Millerc79bc0d2001-03-28 13:03:42 +1000195120010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001952 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1953 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001954 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001955 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1956 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001957 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1958 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001959 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001960
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000196120010327
1962 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001963 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001964 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001965 - OpenBSD CVS Sync
1966 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1967 [session.c]
1968 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001969 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1970 [servconf.c servconf.h session.c sshd.8 sshd_config]
1971 PrintLastLog option; from chip@valinux.com with some minor
1972 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001973 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001974 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001975 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1976 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001977 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001978 memberships) after initgroups() blows them away. Report and suggested
1979 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001980
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000198120010324
1982 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001983 - OpenBSD CVS Sync
1984 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1985 [compat.c compat.h sshconnect2.c sshd.c]
1986 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001987 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1988 [auth1.c]
1989 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001990 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1991 [sftp-int.c]
1992 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001993 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1994 [session.c sshd.c]
1995 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001996 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001997
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000199820010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001999 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002000 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002001 [sshd.c]
2002 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00002003
Damien Millerbebd8be2001-03-22 11:58:15 +1100200420010322
2005 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00002006 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00002007 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
2008 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00002009 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00002010 - OpenBSD CVS Sync
2011 - markus@cvs.openbsd.org 2001/03/20 19:10:16
2012 [readconf.c]
2013 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00002014 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2015 [session.c]
2016 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00002017 - markus@cvs.openbsd.org 2001/03/20 19:21:21
2018 [session.c]
2019 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00002020 - markus@cvs.openbsd.org 2001/03/21 11:43:45
2021 [auth1.c auth2.c session.c session.h]
2022 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00002023 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
2024 [ssh-keygen.c]
2025 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00002026 - markus@cvs.openbsd.org 2001/03/21 21:06:30
2027 [session.c]
2028 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11002029
Damien Millerbe081762001-03-21 11:11:57 +1100203020010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002031 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11002032 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11002033 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
2034 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11002035 - (djm) Don't loop forever when changing password via PAM. Patch
2036 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11002037 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11002038 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
2039 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11002040
Ben Lindstroma77d6412001-03-19 18:58:13 +0000204120010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00002042 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
2043 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00002044 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11002045 - (djm) OpenBSD CVS Sync
2046 - markus@cvs.openbsd.org 2001/03/19 17:07:23
2047 [auth.c readconf.c]
2048 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11002049 - markus@cvs.openbsd.org 2001/03/19 17:12:10
2050 [version.h]
2051 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11002052 - (djm) Update RPM spec version
2053 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08002054- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
2055 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08002056- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
2057 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00002058
Damien Miller60bc5172001-03-19 09:38:15 +1100205920010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002060 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11002061 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11002062 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00002063 - OpenBSD CVS Sync
2064 - markus@cvs.openbsd.org 2001/03/18 12:07:52
2065 [auth-options.c]
2066 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11002067 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08002068 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
2069 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00002070 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00002071 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00002072 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002073 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11002074 - (djm) OpenBSD CVS Sync
2075 - djm@cvs.openbsd.org 2001/03/19 03:52:51
2076 [sftp-client.c]
2077 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11002078 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
2079 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002080 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11002081 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002082 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11002083 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11002084 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11002085 - djm@cvs.openbsd.org 2001/03/19 05:49:52
2086 [ssh.1]
2087 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00002088 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11002089
Ben Lindstromfea72782001-03-17 18:07:46 +0000209020010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002091 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00002092 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00002093 - OpenBSD CVS Sync
2094 - markus@cvs.openbsd.org 2001/03/17 17:27:59
2095 [auth.c]
2096 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08002097 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
2098 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00002099
Damien Miller168a7002001-03-17 10:29:50 +1100210020010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002101 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11002102 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00002103 - OpenBSD CVS Sync
2104 - markus@cvs.openbsd.org 2001/03/15 15:05:59
2105 [scp.c]
2106 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00002107 - markus@cvs.openbsd.org 2001/03/15 22:07:08
2108 [session.c]
2109 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00002110 - djm@cvs.openbsd.org 2001/03/16 08:16:18
2111 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
2112 Revise globbing for get/put to be more shell-like. In particular,
2113 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00002114 - markus@cvs.openbsd.org 2001/03/16 09:55:53
2115 [sftp-int.c]
2116 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00002117 - markus@cvs.openbsd.org 2001/03/16 13:44:24
2118 [sftp-int.c]
2119 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00002120 - markus@cvs.openbsd.org 2001/03/16 19:06:30
2121 [auth-options.c channels.c channels.h serverloop.c session.c]
2122 implement "permitopen" key option, restricts -L style forwarding to
2123 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002124 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00002125 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11002126
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000212720010315
2128 - OpenBSD CVS Sync
2129 - markus@cvs.openbsd.org 2001/03/14 08:57:14
2130 [sftp-client.c]
2131 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00002132 - markus@cvs.openbsd.org 2001/03/14 15:15:58
2133 [sftp-int.c]
2134 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00002135 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
2136 [sftp-server.c]
2137 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00002138 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002139 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00002140
Damien Miller056ddf72001-03-14 10:15:20 +1100214120010314
2142 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00002143 - markus@cvs.openbsd.org 2001/03/13 17:34:42
2144 [auth-options.c]
2145 missing xfree, deny key on parse error; ok stevesk@
2146 - djm@cvs.openbsd.org 2001/03/13 22:42:54
2147 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
2148 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11002149 - (bal) Fix strerror() in bsd-misc.c
2150 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
2151 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002152 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11002153 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11002154
Ben Lindstromcfccef92001-03-13 04:57:58 +0000215520010313
2156 - OpenBSD CVS Sync
2157 - markus@cvs.openbsd.org 2001/03/12 22:02:02
2158 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
2159 remove old key_fingerprint interface, s/_ex//
2160
Ben Lindstromb54873a2001-03-11 20:01:55 +0000216120010312
2162 - OpenBSD CVS Sync
2163 - markus@cvs.openbsd.org 2001/03/11 13:25:36
2164 [auth2.c key.c]
2165 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00002166 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
2167 [key.c key.h]
2168 add improved fingerprint functions. based on work by Carsten
2169 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00002170 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
2171 [ssh-keygen.1 ssh-keygen.c]
2172 print both md5, sha1 and bubblebabble fingerprints when using
2173 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00002174 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
2175 [key.c]
2176 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00002177 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
2178 [ssh-keygen.c]
2179 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08002180 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
2181 test if snprintf() supports %ll
2182 add /dev to search path for PRNGD/EGD socket
2183 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00002184 - OpenBSD CVS Sync
2185 - markus@cvs.openbsd.org 2001/03/11 18:29:51
2186 [key.c]
2187 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00002188 - markus@cvs.openbsd.org 2001/03/11 22:33:24
2189 [ssh-keygen.1 ssh-keygen.c]
2190 remove -v again. use -B instead for bubblebabble. make -B consistent
2191 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11002192 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11002193 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002194 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00002195
Ben Lindstrom329782e2001-03-10 17:08:59 +0000219620010311
2197 - OpenBSD CVS Sync
2198 - markus@cvs.openbsd.org 2001/03/10 12:48:27
2199 [sshconnect2.c]
2200 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00002201 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
2202 [readconf.c ssh_config]
2203 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00002204 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
2205 [ttymodes.c ttymodes.h]
2206 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00002207 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
2208 [compat.c compat.h sshconnect.c]
2209 all known netscreen ssh versions, and older versions of OSU ssh cannot
2210 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08002211 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
2212 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00002213 - OpenBSD CVS Sync
2214 - markus@cvs.openbsd.org 2001/03/10 17:51:04
2215 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
2216 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00002217
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000221820010310
2219 - OpenBSD CVS Sync
2220 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
2221 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002222 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002223 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00002224 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
2225 [sshd.c]
2226 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00002227 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00002228
Ben Lindstroma0384982001-03-08 20:37:22 +0000222920010309
2230 - OpenBSD CVS Sync
2231 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
2232 [auth1.c]
2233 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00002234 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
2235 [sftp.1]
2236 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00002237 - markus@cvs.openbsd.org 2001/03/08 21:42:33
2238 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
2239 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
2240 no need to do enter passphrase or do expensive sign operations if the
2241 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00002242
Damien Miller058316f2001-03-08 10:08:49 +1100224320010308
2244 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00002245 - djm@cvs.openbsd.org 2001/03/07 10:11:23
2246 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
2247 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
2248 functions and small protocol change.
2249 - markus@cvs.openbsd.org 2001/03/08 00:15:48
2250 [readconf.c ssh.1]
2251 turn off useprivilegedports by default. only rhost-auth needs
2252 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00002253 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
2254 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11002255
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000225620010307
2257 - (bal) OpenBSD CVS Sync
2258 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
2259 [ssh-keyscan.c]
2260 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00002261 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
2262 [sftp-int.c sftp.1 sftp.c]
2263 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00002264 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
2265 [sftp.1]
2266 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00002267 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
2268 [ssh.1 sshd.8]
2269 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00002270 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
2271 [ssh.1]
2272 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11002273 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00002274
Ben Lindstromff8b4942001-03-06 01:00:03 +0000227520010306
2276 - (bal) OpenBSD CVS Sync
2277 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
2278 [sshd.8]
2279 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00002280 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
2281 [servconf.c]
2282 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00002283 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
2284 [myproposal.h ssh.1]
2285 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
2286 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00002287 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
2288 [sshd.8]
2289 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00002290 - markus@cvs.openbsd.org 2001/03/05 17:17:21
2291 [kex.c kex.h sshconnect2.c sshd.c]
2292 generate a 2*need size (~300 instead of 1024/2048) random private
2293 exponent during the DH key agreement. according to Niels (the great
2294 german advisor) this is safe since /etc/primes contains strong
2295 primes only.
2296
2297 References:
2298 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
2299 agreement with short exponents, In Advances in Cryptology
2300 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00002301 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
2302 [ssh.1]
2303 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00002304 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
2305 [dh.c]
2306 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00002307 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
2308 [authfd.c cli.c ssh-agent.c]
2309 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00002310 - millert@cvs.openbsd.org 2001/03/06 01:06:03
2311 [ssh-keyscan.c]
2312 Don't assume we wil get the version string all in one read().
2313 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00002314 - millert@cvs.openbsd.org 2001/03/06 01:08:27
2315 [clientloop.c]
2316 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00002317
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000231820010305
2319 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002320 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00002321 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00002322 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002323 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00002324 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
2325 [sshd.8]
2326 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00002327 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
2328 [ssh-keyscan.c]
2329 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00002330 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
2331 [authfile.c]
2332 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00002333 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
2334 [sftp-server.c]
2335 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00002336 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
2337 [ssh.c]
2338 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00002339 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
2340 [servconf.c]
2341 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00002342 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
2343 [ssh-keygen.1 ssh-keygen.c]
2344 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00002345 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
2346 [ssh-keygen.1 ssh-keygen.c]
2347 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00002348 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
2349 [sshd_config]
2350 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00002351 - markus@cvs.openbsd.org 2001/02/22 21:57:27
2352 [ssh.1 sshd.8]
2353 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00002354 - markus@cvs.openbsd.org 2001/02/22 21:59:44
2355 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
2356 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00002357 - markus@cvs.openbsd.org 2001/02/23 15:34:53
2358 [serverloop.c]
2359 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00002360 - markus@cvs.openbsd.org 2001/02/23 18:15:13
2361 [sshd.c]
2362 the random session key depends now on the session_key_int
2363 sent by the 'attacker'
2364 dig1 = md5(cookie|session_key_int);
2365 dig2 = md5(dig1|cookie|session_key_int);
2366 fake_session_key = dig1|dig2;
2367 this change is caused by a mail from anakin@pobox.com
2368 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00002369 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
2370 [readconf.c]
2371 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00002372 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
2373 [sshd_config]
2374 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00002375 - markus@cvs.openbsd.org 2001/02/27 10:35:27
2376 [packet.c]
2377 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00002378 - markus@cvs.openbsd.org 2001/02/27 11:00:11
2379 [compat.c]
2380 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00002381 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
2382 [misc.c]
2383 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00002384 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
2385 [sftp.c]
2386 do not kill the subprocess on termination (we will see if this helps
2387 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00002388 - markus@cvs.openbsd.org 2001/02/28 08:45:39
2389 [clientloop.c]
2390 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00002391 - markus@cvs.openbsd.org 2001/02/28 08:54:55
2392 [channels.c nchan.c nchan.h]
2393 make sure remote stderr does not get truncated.
2394 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00002395 - markus@cvs.openbsd.org 2001/02/28 09:57:07
2396 [packet.c packet.h sshconnect2.c]
2397 in ssh protocol v2 use ignore messages for padding (instead of
2398 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00002399 - markus@cvs.openbsd.org 2001/02/28 12:55:07
2400 [channels.c]
2401 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00002402 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
2403 [misc.c]
2404 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00002405 - markus@cvs.openbsd.org 2001/02/28 21:21:41
2406 [sshd.c]
2407 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00002408 - markus@cvs.openbsd.org 2001/02/28 21:27:48
2409 [channels.c packet.c packet.h serverloop.c]
2410 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
2411 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00002412 - markus@cvs.openbsd.org 2001/02/28 21:31:32
2413 [channels.c]
2414 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002415 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2416 [authfd.c]
2417 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002418 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2419 [ssh.c]
2420 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002421 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2422 [auth-rsa.c auth2.c deattack.c packet.c]
2423 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002424 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2425 [cli.c cli.h rijndael.h ssh-keyscan.1]
2426 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002427 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2428 [ssh.c]
2429 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2430 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002431 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2432 [sshd.8]
2433 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002434 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2435 [sshd.8]
2436 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002437 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2438 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2439 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2440 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2441 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002442 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2443 [ssh-keyscan.c]
2444 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002445 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2446 [ssh-keyscan.c]
2447 Dynamically allocate read_wait and its copies. Since maxfd is
2448 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002449 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2450 [sftp-server.c]
2451 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002452 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2453 [packet.c]
2454 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002455 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2456 [sftp-server.c]
2457 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002458 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2459 [sftp.c]
2460 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002461 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2462 [log.c ssh.c]
2463 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002464 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2465 [channels.c]
2466 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002467 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2468 [ssh.c]
2469 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002470 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2471 [sshd.8]
2472 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002473 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2474 [servconf.c sshd.8]
2475 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002476 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2477 [sshd.8]
2478 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002479 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2480 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2481 ssh.c sshconnect.c sshd.c]
2482 log functions should not be passed strings that end in newline as they
2483 get passed on to syslog() and when logging to stderr, do_log() appends
2484 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002485 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2486 [sshd.8]
2487 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002488 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002489 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002490 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002491 - (stevesk) OpenBSD sync:
2492 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2493 [ssh-keyscan.c]
2494 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002495 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002496
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000249720010304
2498 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002499 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2500 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002501
Damien Miller459ac4b2001-03-03 20:00:36 +1100250220010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002503 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2504 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2505 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2506 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002507 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002508 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2509 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002510
Damien Miller95aa2d62001-03-01 09:16:11 +1100251120010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002512 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002513 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002514 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002515 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002516 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002517 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002518 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002519
Damien Miller4df5c762001-02-28 08:14:22 +1100252020010228
2521 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2522 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002523 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002524 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002525 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002526 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002527
Damien Millerfbd884a2001-02-27 08:39:07 +1100252820010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002529 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002530 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002531 - (bal) OpenBSD Sync
2532 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2533 [session.c]
2534 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002535 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002536 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002537 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002538 <markm@swoon.net>
2539 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002540 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002541 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002542 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2543 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002544 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002545 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2546 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002547 2.3.x.
2548 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2549 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002550 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002551 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002552 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002553 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002554
255520010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002556 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002557 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002558 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002559
Damien Miller73bb0582001-02-25 09:36:29 +1100256020010225
2561 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2562 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002563 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2564 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002565
Ben Lindstrom65981152001-02-24 00:05:29 +0000256620010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002567 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002568 Vinschen <vinschen@redhat.com>
2569 - (bal) Reorder where 'strftime' is detected to resolve linking
2570 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2571
257220010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002573 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2574 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002575 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2576 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002577 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2578 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002579
Ben Lindstrom008e2912001-02-23 04:45:15 +0000258020010223
2581 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2582 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002583 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2584 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002585 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002586 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002587
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000258820010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002589 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002590 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2591 - (bal) Removed reference to liblogin from contrib/README. It was
2592 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002593 - (stevesk) remove erroneous #ifdef sgi code.
2594 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002595
Ben Lindstrom866488b2001-02-20 18:22:38 +0000259620010221
2597 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002598 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002599 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002600 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2601 breaks Solaris.
2602 - (djm) Move PAM session setup back to before setuid to user.
2603 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002604 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002605 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002606 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002607
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000260820010220
2609 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2610 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002611 - (bal) OpenBSD CVS Sync:
2612 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2613 [sshd.c]
2614 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002615
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000261620010219
2617 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2618 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002619 - (djm) Rework search for OpenSSL location. Skip directories which don't
2620 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2621 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002622 - OpenBSD CVS Sync:
2623 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2624 [sftp.1]
2625 typo
2626 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2627 [ssh.c]
2628 cleanup -V output; noted by millert
2629 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2630 [sshd.8]
2631 it's the OpenSSH one
2632 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2633 [dispatch.c]
2634 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2635 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2636 [compat.c compat.h serverloop.c]
2637 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2638 itojun@
2639 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2640 [version.h]
2641 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2642 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2643 [scp.c]
2644 np is changed by recursion; vinschen@redhat.com
2645 - Update versions in RPM spec files
2646 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002647
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000264820010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002649 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2650 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002651 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2652 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002653 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002654 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002655 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2656 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002657 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2658 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002659 - (djm) Use ttyname() to determine name of tty returned by openpty()
2660 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002661 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002662 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002663 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002664 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002665 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002666 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002667 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002668 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002669 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002670 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002671 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002672 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002673 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002674 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2675 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002676 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002677 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002678 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2679 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002680 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002681
Ben Lindstrom813f9402001-02-16 15:56:31 +0000268220010217
2683 - (bal) OpenBSD Sync:
2684 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002685 [channel.c]
2686 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002687 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2688 [session.c]
2689 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002690
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000269120010216
2692 - (bal) added '--with-prce' to allow overriding of system regex when
2693 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002694 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002695 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2696 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002697 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002698 Nalin Dahyabhai <nalin@redhat.com>
2699 - (djm) BSD license for gnome-ssh-askpass (was X11)
2700 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002701 - (djm) USE_PIPES for a few more sysv platforms
2702 - (djm) Cleanup configure.in a little
2703 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002704 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2705 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002706 - (djm) OpenBSD CVS:
2707 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2708 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2709 [sshconnect1.c sshconnect2.c]
2710 genericize password padding function for SSH1 and SSH2.
2711 add stylized echo to 2, too.
2712 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002713 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2714 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002715
Damien Millere8b5b042001-02-15 11:32:15 +1100271620010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002717 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002718 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002719 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2720 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002721 - (bal) Sync w/ OpenSSH for new release
2722 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2723 [sshconnect1.c]
2724 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002725 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2726 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2727 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2728 1) clean up the MAC support for SSH-2
2729 2) allow you to specify the MAC with 'ssh -m'
2730 3) or the 'MACs' keyword in ssh(d)_config
2731 4) add hmac-{md5,sha1}-96
2732 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002733 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2734 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2735 ssh-keygen.c sshd.8]
2736 PermitRootLogin={yes,without-password,forced-commands-only,no}
2737 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002738 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002739 [clientloop.c packet.c ssh-keyscan.c]
2740 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002741 - markus@cvs.openssh.org 2001/02/13 22:49:40
2742 [auth1.c auth2.c]
2743 setproctitle(user) only if getpwnam succeeds
2744 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2745 [sshd.c]
2746 missing memset; from solar@openwall.com
2747 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2748 [sftp-int.c]
2749 lumask now works with 1 numeric arg; ok markus@, djm@
2750 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2751 [sftp-client.c sftp-int.c sftp.1]
2752 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2753 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002754 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2755 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002756 - (stevesk) OpenBSD sync:
2757 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2758 [serverloop.c]
2759 indent
Damien Miller09214542001-02-15 15:33:17 +11002760
Damien Miller3dfeee42001-02-14 00:43:55 +1100276120010214
2762 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002763 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002764 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002765 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002766 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002767 - (bal) Missing function prototype in bsd-snprintf.c patch by
2768 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002769 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2770 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002771 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002772
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000277320010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002774 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002775 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2776 I did a base KNF over the whe whole file to make it more acceptable.
2777 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002778 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2779 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002780 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002781
Damien Miller070ca312001-02-12 09:34:17 +1100278220010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002783 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2784 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2785 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002786 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002787 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002788 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002789 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002790 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002791 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002792
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000279320010211
2794 - (bal) OpenBSD Sync
2795 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2796 [auth1.c auth2.c sshd.c]
2797 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002798 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2799 [auth2.c]
2800 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002801 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2802 [canohost.c]
2803 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002804 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2805 [canohost.c]
2806 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002807 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2808 [cli.c]
2809 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002810 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2811 [scp.c]
2812 revert a small change to allow -r option to work again; ok deraadt@
2813 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2814 [scp.c]
2815 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002816 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2817 [scp.1]
2818 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002819 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2820 [ssh.c]
2821 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002822 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2823 [sshconnect2.c]
2824 do not ask for passphrase in batch mode; report from ejb@ql.org
2825 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002826 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002827 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002828 markus ok
2829 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2830 [sshconnect2.c]
2831 do not free twice, thanks to /etc/malloc.conf
2832 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2833 [sshconnect2.c]
2834 partial success: debug->log; "Permission denied" if no more auth methods
2835 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2836 [sshconnect2.c]
2837 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002838 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2839 [auth-options.c]
2840 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002841 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2842 [channels.c]
2843 nuke sprintf, ok deraadt@
2844 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2845 [channels.c]
2846 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002847 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2848 [clientloop.h]
2849 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002850 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2851 [readconf.c]
2852 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002853 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2854 sync with netbsd tree changes.
2855 - more strict prototypes, include necessary headers
2856 - use paths.h/pathnames.h decls
2857 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002858 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2859 [ssh-keyscan.c]
2860 fix size_t -> int cast (use u_long). markus ok
2861 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2862 [ssh-keyscan.c]
2863 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2864 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2865 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002866 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002867 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002868 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2869 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002870 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002871 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002872 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2873 [sshd_config]
2874 type: ok markus@
2875 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2876 [sshd_config]
2877 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002878 - deraadt 2001/02/07 8:57:26
2879 [xmalloc.c]
2880 deal with new ANSI malloc stuff
2881 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2882 [xmalloc.c]
2883 typo in fatal()
2884 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2885 [xmalloc.c]
2886 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002887 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2888 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002889 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002890 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002891 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002892 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002893 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002894 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002895 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002896 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002897 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002898 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002899 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002900 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002901 - (stevesk) OpenBSD sync:
2902 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2903 [LICENSE]
2904 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002905
Damien Millerd7686fd2001-02-10 00:40:03 +1100290620010210
2907 - (djm) Sync sftp and scp stuff from OpenBSD:
2908 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2909 [sftp-client.c]
2910 Don't free handles before we are done with them. Based on work from
2911 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2912 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2913 [sftp.1]
2914 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2915 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2916 [sftp.1]
2917 pretty up significantly
2918 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2919 [sftp.1]
2920 .Bl-.El mismatch. markus ok
2921 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2922 [sftp-int.c]
2923 Check that target is a directory before doing ls; ok markus@
2924 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2925 [scp.c sftp-client.c sftp-server.c]
2926 unsigned long long -> %llu, not %qu. markus ok
2927 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2928 [sftp.1 sftp-int.c]
2929 more man page cleanup and sync of help text with man page; ok markus@
2930 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2931 [sftp-client.c]
2932 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2933 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2934 [sftp.c]
2935 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2936 <roumen.petrov@skalasoft.com>
2937 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2938 [sftp-int.c]
2939 portable; ok markus@
2940 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2941 [sftp-int.c]
2942 lowercase cmds[].c also; ok markus@
2943 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2944 [pathnames.h sftp.c]
2945 allow sftp over ssh protocol 1; ok djm@
2946 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2947 [scp.c]
2948 memory leak fix, and snprintf throughout
2949 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2950 [sftp-int.c]
2951 plug a memory leak
2952 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2953 [session.c sftp-client.c]
2954 %i -> %d
2955 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2956 [sftp-int.c]
2957 typo
2958 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2959 [sftp-int.c pathnames.h]
2960 _PATH_LS; ok markus@
2961 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2962 [sftp-int.c]
2963 Check for NULL attribs for chown, chmod & chgrp operations, only send
2964 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002965 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2966 [sftp.c]
2967 Use getopt to process commandline arguments
2968 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2969 [sftp.c ]
2970 Wait for ssh subprocess at exit
2971 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2972 [sftp-int.c]
2973 stat target for remote chdir before doing chdir
2974 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2975 [sftp.1]
2976 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2977 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2978 [sftp-int.c]
2979 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002980 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002981 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002982
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000298320010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002984 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002985 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002986 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002987 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002988 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002989 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2990 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002991 - (stevesk) OpenBSD sync:
2992 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2993 [auth2.c]
2994 strict checking
2995 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2996 [version.h]
2997 update to 2.3.2
2998 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2999 [auth2.c]
3000 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11003001 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00003002 - (bal) OpenBSD sync:
3003 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
3004 [scp.c]
3005 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00003006 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3007 [clientloop.c]
3008 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11003009 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00003010 - (bal) OpenBSD Sync (more):
3011 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
3012 sync with netbsd tree changes.
3013 - more strict prototypes, include necessary headers
3014 - use paths.h/pathnames.h decls
3015 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00003016 - markus@cvs.openbsd.org 2001/02/06 22:07:42
3017 [ssh.c]
3018 fatal() if subsystem fails
3019 - markus@cvs.openbsd.org 2001/02/06 22:43:02
3020 [ssh.c]
3021 remove confusing callback code
3022 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
3023 [ssh.c]
3024 add -1 option (force protocol version 1). ok markus@
3025 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
3026 [ssh.c]
3027 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00003028 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00003029 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
3030 - djm@cvs.openbsd.org 2001/02/06 23:30:28
3031 [sftp-client.c]
3032 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003033 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11003034 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00003035
Damien Miller3d0a7d52001-02-08 08:22:47 +1100303620010208
3037 - (djm) Don't delete external askpass program in make uninstall target.
3038 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11003039 - (djm) Fix linking of sftp, don't need arc4random any more.
3040 - (djm) Try to use shell that supports "test -S" for EGD socket search.
3041 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11003042
Damien Miller4855ae92001-02-07 23:21:31 +1100304320010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00003044 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
3045 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11003046 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11003047 - (djm) Revise auth-pam.c conversation function to be a little more
3048 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11003049 - (djm) Revise kbd-int PAM conversation function to fold all text messages
3050 to before first prompt. Fixes hangs if last pam_message did not require
3051 a reply.
3052 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00003053
Damien Miller4855ae92001-02-07 23:21:31 +1100305420010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00003055 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00003056 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00003057 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00003058 - (stevesk) OpenBSD sync:
3059 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
3060 [many files; did this manually to our top-level source dir]
3061 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00003062 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
3063 [sftp-server.c]
3064 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00003065 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
3066 [sftp-int.c]
3067 ? == help
3068 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
3069 [sftp-int.c]
3070 sort commands, so that abbreviations work as expected
3071 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
3072 [sftp-int.c]
3073 debugging sftp: precedence and missing break. chmod, chown, chgrp
3074 seem to be working now.
3075 - markus@cvs.openbsd.org 2001/02/04 14:41:21
3076 [sftp-int.c]
3077 use base 8 for umask/chmod
3078 - markus@cvs.openbsd.org 2001/02/04 11:11:54
3079 [sftp-int.c]
3080 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00003081 - markus@cvs.openbsd.org 2001/02/04 08:10:44
3082 [ssh.1]
3083 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00003084 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
3085 [auth2.c authfd.c packet.c]
3086 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003087 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
3088 [scp.c sshd.c]
3089 alpha happiness
3090 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
3091 [sshd.c]
3092 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00003093 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00003094 [ssh.c sshd.c]
3095 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00003096 - markus@cvs.openbsd.org 2001/01/31 13:37:24
3097 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003098 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11003099 already in use
Kevin Steves12057502001-02-05 14:54:34 +00003100 - markus@cvs.openbsd.org 2001/02/01 14:58:09
3101 [channels.c]
3102 use ipaddr in channel messages, ietf-secsh wants this
3103 - markus@cvs.openbsd.org 2001/01/31 12:26:20
3104 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003105 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11003106 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00003107 - markus@cvs.openbsd.org 2001/01/31 13:48:09
3108 [sshconnect2.c]
3109 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00003110 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
3111 [sftp-client.c sftp-server.c]
3112 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00003113
Damien Miller4855ae92001-02-07 23:21:31 +1100311420010204
Ben Lindstrom70442532001-02-03 21:31:22 +00003115 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00003116 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00003117 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11003118 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00003119 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00003120 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11003121 - (djm) OpenBSD CVS sync:
3122 - markus@cvs.openbsd.org 2001/02/03 03:08:38
3123 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
3124 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
3125 [sshd_config]
3126 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
3127 - markus@cvs.openbsd.org 2001/02/03 03:19:51
3128 [ssh.1 sshd.8 sshd_config]
3129 Skey is now called ChallengeResponse
3130 - markus@cvs.openbsd.org 2001/02/03 03:43:09
3131 [sshd.8]
3132 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
3133 channel. note from Erik.Anggard@cygate.se (pr/1659)
3134 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
3135 [ssh.1]
3136 typos; ok markus@
3137 - djm@cvs.openbsd.org 2001/02/04 04:11:56
3138 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
3139 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
3140 Basic interactive sftp client; ok theo@
3141 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00003142 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11003143 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11003144 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00003145 - (stevesk) add mysignal() wrapper and use it for the protocol 2
3146 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00003147 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00003148
Damien Miller4855ae92001-02-07 23:21:31 +1100314920010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003150 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00003151 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
3152 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00003153 - (bal) Minor Makefile.in tweak. dirname may not exist on some
3154 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00003155
Damien Miller4855ae92001-02-07 23:21:31 +1100315620010202
Damien Miller33804262001-02-04 23:20:18 +11003157 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003158 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00003159 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
3160 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00003161
Damien Miller4855ae92001-02-07 23:21:31 +1100316220010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00003163 - (bal) Minor fix to Makefile to stop rebuilding executables if no
3164 changes have occured to any of the supporting code. Patch by
3165 Roumen Petrov <roumen.petrov@skalasoft.com>
3166
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000316720010131
Damien Miller3c4659c2001-01-31 09:52:43 +11003168 - (djm) OpenBSD CVS Sync:
3169 - djm@cvs.openbsd.org 2001/01/30 15:48:53
3170 [sshconnect.c]
3171 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11003172 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
3173 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
3174 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11003175 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
3176 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00003177 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
3178 openbsd-compat/. And resolve all ./configure and Makefile.in issues
3179 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11003180
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000318120010130
Damien Miller5e953212001-01-30 09:14:00 +11003182 - (djm) OpenBSD CVS Sync:
3183 - markus@cvs.openbsd.org 2001/01/29 09:55:37
3184 [channels.c channels.h clientloop.c serverloop.c]
3185 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11003186 - markus@cvs.openbsd.org 2001/01/29 12:42:35
3187 [canohost.c canohost.h channels.c clientloop.c]
3188 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11003189 - markus@cvs.openbsd.org 2001/01/29 12:47:32
3190 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
3191 handle rsa_private_decrypt failures; helps against the Bleichenbacher
3192 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11003193 - djm@cvs.openbsd.org 2001/01/29 05:36:11
3194 [ssh.1 ssh.c]
3195 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00003196 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11003197
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000319820010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00003199 - (stevesk) sftp-server.c: use %lld vs. %qd
3200
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000320120010128
3202 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00003203 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00003204 - markus@cvs.openbsd.org 2001/01/28 10:15:34
3205 [dispatch.c]
3206 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00003207 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00003208 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00003209 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00003210 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00003211 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00003212 remove -Q, no longer needed
3213 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00003214 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00003215 ``StrictHostKeyChecking ask'' documentation and small cleanup.
3216 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003217 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11003218 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00003219 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00003220 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
3221 [xmalloc.c]
3222 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00003223 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
3224 [authfile.c]
3225 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00003226 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00003227 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
3228 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
3229 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
3230 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
3231 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
3232 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
3233 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00003234 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00003235
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000323620010126
Damien Miller33804262001-02-04 23:20:18 +11003237 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003238 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00003239 - (bal) OpenBSD Sync
3240 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
3241 [ssh-agent.c]
3242 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00003243
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100324420010125
3245 - (djm) Sync bsd-* support files:
3246 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
3247 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003248 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003249 agreed on, which will be happy for the future. bindresvport_sa() for
3250 sockaddr *, too. docs later..
3251 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
3252 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11003253 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003254 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11003255 - (djm) Mention PRNGd in documentation, it is nicer than EGD
3256 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00003257 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00003258 - (bal) OpenBSD Resync
3259 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
3260 [channels.c]
3261 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11003262
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000326320010124
3264 - (bal) OpenBSD Resync
3265 - markus@cvs.openbsd.org 2001/01/23 10:45:10
3266 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11003267 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00003268 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
3269 - (bal) #ifdef around S_IFSOCK if platform does not support it.
3270 patch by Tim Rice <tim@multitalents.net>
3271 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00003272 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00003273
Ben Lindstromcb577332001-01-22 21:06:19 +0000327420010123
3275 - (bal) regexp.h typo in configure.in. Should have been regex.h
3276 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11003277 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00003278 - (bal) OpenBSD Resync
3279 - markus@cvs.openbsd.org 2001/01/22 8:15:00
3280 [auth-krb4.c sshconnect1.c]
3281 only AFS needs radix.[ch]
3282 - markus@cvs.openbsd.org 2001/01/22 8:32:53
3283 [auth2.c]
3284 no need to include; from mouring@etoh.eviladmin.org
3285 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
3286 [key.c]
3287 free() -> xfree(); ok markus@
3288 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
3289 [sshconnect2.c sshd.c]
3290 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00003291 - markus@cvs.openbsd.org 2001/01/22 23:06:39
3292 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
3293 sshconnect1.c sshconnect2.c sshd.c]
3294 rename skey -> challenge response.
3295 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00003296
Ben Lindstromcb577332001-01-22 21:06:19 +00003297
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000329820010122
3299 - (bal) OpenBSD Resync
3300 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
3301 [servconf.c ssh.h sshd.c]
3302 only auth-chall.c needs #ifdef SKEY
3303 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
3304 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3305 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
3306 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
3307 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
3308 ssh1.h sshconnect1.c sshd.c ttymodes.c]
3309 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
3310 - markus@cvs.openbsd.org 2001/01/19 16:48:14
3311 [sshd.8]
3312 fix typo; from stevesk@
3313 - markus@cvs.openbsd.org 2001/01/19 16:50:58
3314 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003315 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003316 stevesk@
3317 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
3318 [auth-options.c auth-options.h auth-rsa.c auth2.c]
3319 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11003320 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003321 [readconf.c]
3322 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
3323 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
3324 [sshconnect2.c]
3325 dh_new_group() does not return NULL. ok markus@
3326 - markus@cvs.openbsd.org 2001/01/20 21:33:42
3327 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11003328 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003329 andrew@pimlott.ne.mediaone.net
3330 - djm@cvs.openbsd.org 2001/01/20 23:00:56
3331 [servconf.c]
3332 Check for NULL return from strdelim; ok markus
3333 - djm@cvs.openbsd.org 2001/01/20 23:02:07
3334 [readconf.c]
3335 KNF; ok markus
3336 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
3337 [ssh-keygen.1]
3338 remove -R flag; ok markus@
3339 - markus@cvs.openbsd.org 2001/01/21 19:05:40
3340 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
3341 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
3342 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
3343 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
3344 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
3345 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
3346 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
3347 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
3348 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
3349 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11003350 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003351 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
3352 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11003353 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003354 #includes. rename util.[ch] -> misc.[ch]
3355 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11003356 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00003357 conflict when compiling for non-kerb install
3358 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
3359 on 1/19.
3360
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000336120010120
3362 - (bal) OpenBSD Resync
3363 - markus@cvs.openbsd.org 2001/01/19 12:45:26
3364 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
3365 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00003366 - (bal) Slight auth2-pam.c clean up.
3367 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
3368 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00003369
Damien Miller5aa80592001-01-19 14:03:40 +1100337020010119
3371 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003372 - (bal) OpenBSD Resync
3373 - markus@cvs.openbsd.org 2001/01/18 16:20:21
3374 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
3375 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003376 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00003377 systems
3378 - markus@cvs.openbsd.org 2001/01/18 16:59:59
3379 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
3380 session.h sshconnect1.c]
3381 1) removes fake skey from sshd, since this will be much
3382 harder with /usr/libexec/auth/login_XXX
3383 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
3384 3) make addition of BSD_AUTH and other challenge reponse methods
3385 easier.
3386 - markus@cvs.openbsd.org 2001/01/18 17:12:43
3387 [auth-chall.c auth2-chall.c]
3388 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11003389 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
3390 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00003391 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00003392 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11003393
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000339420010118
3395 - (bal) Super Sized OpenBSD Resync
3396 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
3397 [sshd.c]
3398 maxfd+1
3399 - markus@cvs.openbsd.org 2001/01/13 17:59:18
3400 [ssh-keygen.1]
3401 small ssh-keygen manpage cleanup; stevesk@pobox.com
3402 - markus@cvs.openbsd.org 2001/01/13 18:03:07
3403 [scp.c ssh-keygen.c sshd.c]
3404 getopt() returns -1 not EOF; stevesk@pobox.com
3405 - markus@cvs.openbsd.org 2001/01/13 18:06:54
3406 [ssh-keyscan.c]
3407 use SSH_DEFAULT_PORT; from stevesk@pobox.com
3408 - markus@cvs.openbsd.org 2001/01/13 18:12:47
3409 [ssh-keyscan.c]
3410 free() -> xfree(); fix memory leak; from stevesk@pobox.com
3411 - markus@cvs.openbsd.org 2001/01/13 18:14:13
3412 [ssh-add.c]
3413 typo, from stevesk@sweden.hp.com
3414 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003415 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003416 split out keepalive from packet_interactive (from dale@accentre.com)
3417 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3418 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3419 [packet.c packet.h]
3420 reorder, typo
3421 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3422 [auth-options.c]
3423 fix comment
3424 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3425 [session.c]
3426 Wall
Damien Miller33804262001-02-04 23:20:18 +11003427 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003428 [clientloop.h clientloop.c ssh.c]
3429 move callback to headerfile
3430 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3431 [ssh.c]
3432 use log() instead of stderr
3433 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3434 [dh.c]
3435 use error() not stderr!
3436 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3437 [sftp-server.c]
3438 rename must fail if newpath exists, debug off by default
3439 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3440 [sftp-server.c]
3441 readable long listing for sftp-server, ok deraadt@
3442 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3443 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003444 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3445 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3446 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003447 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003448 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3449 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003450 BN_num_bits(rsa->n) >= 768.
3451 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3452 [sftp-server.c]
3453 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3454 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3455 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3456 indent
3457 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3458 be missing such feature.
3459
Damien Miller33804262001-02-04 23:20:18 +11003460
Damien Miller21de4502001-01-17 09:37:15 +1100346120010117
3462 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003463 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003464 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003465 provides a crypt() of its own)
3466 - (djm) Avoid a warning in bsd-bindresvport.c
3467 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003468 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003469 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003470 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003471
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000347220010115
3473 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003474 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003475
Kevin Steves886b06c2001-01-14 00:35:19 +0000347620010114
3477 - (stevesk) initial work for OpenBSD "support supplementary group in
3478 {Allow,Deny}Groups" patch:
3479 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3480 - add bsd-getgrouplist.h
3481 - new files groupaccess.[ch]
3482 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003483 - (stevesk) complete:
3484 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3485 [auth.c sshd.8]
3486 support supplementary group in {Allow,Deny}Groups
3487 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003488
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000348920010112
3490 - (bal) OpenBSD Sync
3491 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3492 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3493 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003494 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3495 parse SSH2_FILEXFER_ATTR_EXTENDED
3496 send SSH2_FX_EOF if readdir returns no more entries
3497 reply to SSH2_FXP_EXTENDED message
3498 use #defines from the draft
3499 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003500 more info:
Damien Miller33804262001-02-04 23:20:18 +11003501 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003502 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3503 [sshd.c]
3504 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003505 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003506 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3507 [packet.c]
3508 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3509
Damien Millerfd9885e2001-01-10 08:16:53 +1100351020010110
3511 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3512 Bladt Norbert <Norbert.Bladt@adi.ch>
3513
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000351420010109
3515 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003516 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3517 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003518 - (bal) OpenBSD Sync
3519 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3520 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3521 sshd_config version.h]
3522 implement option 'Banner /etc/issue.net' for ssh2, move version to
3523 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3524 is enabled).
3525 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3526 [channels.c ssh-keyscan.c]
3527 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3528 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3529 [sshconnect1.c]
3530 more cleanups and fixes from stevesk@pobox.com:
3531 1) try_agent_authentication() for loop will overwrite key just
3532 allocated with key_new(); don't alloc
3533 2) call ssh_close_authentication_connection() before exit
3534 try_agent_authentication()
3535 3) free mem on bad passphrase in try_rsa_authentication()
3536 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3537 [kex.c]
3538 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003539 - (bal) Detect if clock_t structure exists, if not define it.
3540 - (bal) Detect if O_NONBLOCK exists, if not define it.
3541 - (bal) removed news4-posix.h (now empty)
3542 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3543 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003544 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003545 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003546
Ben Lindstroma383baa2001-01-08 06:13:41 +0000354720010108
3548 - (bal) Fixed another typo in cli.c
3549 - (bal) OpenBSD Sync
3550 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3551 [cli.c]
3552 typo
3553 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3554 [cli.c]
3555 missing free, stevesk@pobox.com
3556 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3557 [auth1.c]
3558 missing free, stevesk@pobox.com
3559 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3560 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3561 ssh.h sshd.8 sshd.c]
3562 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3563 syslog priority changes:
3564 fatal() LOG_ERR -> LOG_CRIT
3565 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003566 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003567
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000356820010107
3569 - (bal) OpenBSD Sync
3570 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3571 [ssh-rsa.c]
3572 remove unused
3573 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3574 [ssh-keyscan.1]
3575 missing .El
3576 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3577 [session.c sshconnect.c]
3578 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3579 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3580 [ssh.1 sshd.8]
3581 Mention AES as available SSH2 Cipher; ok markus
3582 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3583 [sshd.c]
3584 sync usage()/man with defaults; from stevesk@pobox.com
3585 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3586 [sshconnect2.c]
3587 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3588 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003589
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000359020010105
3591 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003592 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003593
Damien Millerd54e55c2001-01-04 09:07:12 +1100359420010104
3595 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3596 work by Chris Vaughan <vaughan99@yahoo.com>
3597
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000359820010103
3599 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3600 tree (mainly positioning)
3601 - (bal) OpenSSH CVS Update
3602 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3603 [packet.c]
3604 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3605 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3606 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003607 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003608 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003609 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003610 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3611 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3612 patch by Tim Rice <tim@multitalents.net>
3613 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3614 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003615
Ben Lindstrom88c33972001-01-02 04:55:52 +0000361620010102
3617 - (bal) OpenBSD CVS Update
3618 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3619 [scp.c]
3620 use shared fatal(); from stevesk@pobox.com
3621
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000362220001231
3623 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3624 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003625 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003626
Ben Lindstrom2941f112000-12-29 16:50:13 +0000362720001230
3628 - (bal) OpenBSD CVS Update
3629 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3630 [ssh-keygen.c]
3631 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003632 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3633 [channels.c]
3634 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003635 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003636 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003637 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003638 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003639 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003640 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003641
364220001229
Damien Miller33804262001-02-04 23:20:18 +11003643 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003644 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003645 - (bal) OpenBSD CVS Update
3646 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3647 [auth.h auth2.c]
3648 count authentication failures only
3649 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3650 [sshconnect.c]
3651 fingerprint for MITM attacks, too.
3652 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3653 [sshd.8 sshd.c]
3654 document -D
3655 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3656 [serverloop.c]
3657 less chatty
3658 - markus@cvs.openbsd.org 2000/12/27 12:34
3659 [auth1.c sshconnect2.c sshd.c]
3660 typo
3661 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3662 [readconf.c readconf.h ssh.1 sshconnect.c]
3663 new option: HostKeyAlias: allow the user to record the host key
3664 under a different name. This is useful for ssh tunneling over
3665 forwarded connections or if you run multiple sshd's on different
3666 ports on the same machine.
3667 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3668 [ssh.1 ssh.c]
3669 multiple -t force pty allocation, document ORIGINAL_COMMAND
3670 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3671 [sshd.8]
3672 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003673 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3674 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003675
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000367620001228
3677 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3678 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003679 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003680 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3681 header. Patch by Tim Rice <tim@multitalents.net>
3682 - Updated TODO w/ known HP/UX issue
3683 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3684 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003685
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000368620001227
Damien Miller33804262001-02-04 23:20:18 +11003687 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003688 Takumi Yamane <yamtak@b-session.com>
3689 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3690 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003691 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003692 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003693 Takumi Yamane <yamtak@b-session.com>
3694 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3695 by Corinna Vinschen <vinschen@redhat.com>
3696 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003697 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3698 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003699 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003700 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3701 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003702 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003703
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000370420001223
3705 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3706 if a change to config.h has occurred. Suggested by Gert Doering
3707 <gert@greenie.muc.de>
3708 - (bal) OpenBSD CVS Update:
3709 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3710 [ssh-keygen.c]
3711 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3712
Ben Lindstrom46c16222000-12-22 01:43:59 +0000371320001222
3714 - Updated RCSID for pty.c
3715 - (bal) OpenBSD CVS Updates:
3716 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3717 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3718 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3719 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3720 [authfile.c]
3721 allow ssh -i userkey for root
3722 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3723 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3724 fix prototypes; from stevesk@pobox.com
3725 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3726 [sshd.c]
3727 init pointer to NULL; report from Jan.Ivan@cern.ch
3728 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3729 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3730 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3731 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3732 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3733 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3734 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3735 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3736 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3737 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3738 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3739 unsigned' with u_char.
3740
Kevin Stevesa074feb2000-12-21 22:33:45 +0000374120001221
3742 - (stevesk) OpenBSD CVS updates:
3743 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3744 [authfile.c channels.c sftp-server.c ssh-agent.c]
3745 remove() -> unlink() for consistency
3746 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3747 [ssh-keyscan.c]
3748 replace <ssl/x.h> with <openssl/x.h>
3749 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3750 [uidswap.c]
3751 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003752
Damien Miller82cf0ce2000-12-20 13:34:48 +1100375320001220
Damien Miller33804262001-02-04 23:20:18 +11003754 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003755 and Linux-PAM. Based on report and fix from Andrew Morgan
3756 <morgan@transmeta.com>
3757
Kevin Steves1004c7e2000-12-18 18:55:28 +0000375820001218
3759 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003760 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3761 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003762
Kevin Steves8daed182000-12-16 19:21:03 +0000376320001216
3764 - (stevesk) OpenBSD CVS updates:
3765 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3766 [scp.c]
3767 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3768 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3769 [scp.c]
3770 unused; from stevesk@pobox.com
3771
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000377220001215
Kevin Stevese2737522000-12-15 23:47:30 +00003773 - (stevesk) Old OpenBSD patch wasn't completely applied:
3774 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3775 [scp.c]
3776 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003777 - (stevesk) OpenBSD CVS updates:
3778 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3779 [ssh-keyscan.c]
3780 fatal already adds \n; from stevesk@pobox.com
3781 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3782 [ssh-agent.c]
3783 remove redundant spaces; from stevesk@pobox.com
3784 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3785 [pty.c]
3786 When failing to set tty owner and mode on a read-only filesystem, don't
3787 abort if the tty already has correct owner and reasonably sane modes.
3788 Example; permit 'root' to login to a firewall with read-only root fs.
3789 (markus@ ok)
3790 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3791 [pty.c]
3792 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003793 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3794 [sshd.c]
3795 source port < 1024 is no longer required for rhosts-rsa since it
3796 adds no additional security.
3797 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3798 [ssh.1 ssh.c]
3799 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3800 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3801 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003802 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3803 [scp.c]
3804 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003805 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3806 [kex.c kex.h sshconnect2.c sshd.c]
3807 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003808
Damien Miller152cea22000-12-13 19:21:51 +1100380920001213
3810 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3811 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003812 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003813 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3814 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003815 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003816
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000381720001211
3818 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3819 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3820 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003821 - (bal) OpenbSD CVS update
3822 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3823 [sshconnect1.c]
3824 always request new challenge for skey/tis-auth, fixes interop with
3825 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003826
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000382720001210
3828 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003829 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003830 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3831 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003832 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003833 [rijndael.c]
3834 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003835 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003836 [sftp-server.c]
3837 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003838 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003839 [ssh-agent.c]
3840 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003841 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3842 [compat.c]
3843 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003844
Ben Lindstroma6885612000-12-09 03:45:32 +0000384520001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003846 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003847 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003848 [ssh.1]
3849 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3850
Ben Lindstroma14ee472000-12-07 01:24:58 +0000385120001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003852 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003853 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003854 [compat.c compat.h packet.c]
3855 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003856 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3857 [rijndael.c]
3858 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003859 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003860 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3861 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003862
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000386320001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003864 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003865 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3866 [channels.c channels.h clientloop.c serverloop.c]
3867 async connects for -R/-L; ok deraadt@
3868 - todd@cvs.openssh.org 2000/12/05 16:47:28
3869 [sshd.c]
3870 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003871 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3872 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003873 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003874 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3875 [ssh-keyscan.c]
3876 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003877
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000387820001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003879 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003880 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3881 [ssh-keyscan.c ssh-keyscan.1]
3882 David Maziere's ssh-keyscan, ok niels@
3883 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3884 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003885 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003886
Ben Lindstromd121f612000-12-03 17:00:47 +0000388720001204
3888 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003889 defining -POSIX.
3890 - (bal) OpenBSD CVS updates:
3891 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003892 [compat.c]
3893 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3894 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3895 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003896 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003897 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003898 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3899 [auth2.c compat.c compat.h sshconnect2.c]
3900 support f-secure/ssh.com 2.0.12; ok niels@
3901
Ben Lindstromc72745a2000-12-02 19:03:54 +0000390220001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003903 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003904 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3905 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003906 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003907 ok neils@
3908 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3909 [cipher.c]
3910 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3911 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3912 [ssh-agent.c]
3913 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003914 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003915 [ssh.1]
3916 T is for both protocols
3917 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3918 [ssh.1]
3919 typo; from green@FreeBSD.org
3920 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3921 [ssh.c]
3922 check -T before isatty()
3923 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3924 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003925 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003926 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3927 [sshconnect.c]
3928 disable agent/x11/port fwding if hostkey has changed; ok niels@
3929 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3930 [sshd.c]
3931 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3932 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003933 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3934 PAM authentication using KbdInteractive.
3935 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003936
Ben Lindstrom75214f92000-12-01 21:19:51 +0000393720001202
3938 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003939 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003940 <mstone@cs.loyola.edu>
3941
Damien Millera2e53cc2000-11-29 11:26:45 +1100394220001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003943 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3944 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003945 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003946 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003947 still fail during compilation of sftp-server).
3948 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003949 - (djm) OpenBSD CVS updates:
3950 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3951 [sshd.8]
3952 talk about /etc/primes, okay markus@
3953 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3954 [ssh.c sshconnect1.c sshconnect2.c]
3955 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3956 defaults
3957 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3958 [sshconnect1.c]
3959 reorder check for illegal ciphers, bugreport from espie@
3960 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3961 [ssh-keygen.c ssh.h]
3962 print keytype when generating a key.
3963 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003964 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3965 more manpage paths in fixpaths calls
3966 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003967 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003968
Damien Millerd592b632000-11-25 10:09:32 +1100396920001125
3970 - (djm) Give up privs when reading seed file
3971
Ben Lindstrom14920292000-11-21 21:24:55 +0000397220001123
3973 - (bal) Merge OpenBSD changes:
3974 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3975 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003976 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003977 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3978 [dh.c]
3979 do not use perror() in sshd, after child is forked()
3980 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3981 [auth-rsa.c]
3982 parse option only if key matches; fix some confusing seen by the client
3983 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3984 [session.c]
3985 check no_agent_forward_flag for ssh-2, too
3986 - markus@cvs.openbsd.org 2000/11/15
3987 [ssh-agent.1]
3988 reorder SYNOPSIS; typo, use .It
3989 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3990 [ssh-agent.c]
3991 do not reorder keys if a key is removed
3992 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3993 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003994 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003995 - millert@cvs.openbsd.org 200/11/15 20:24:43
3996 [ssh-keygen.c]
3997 Add missing \n at end of error message.
3998
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000399920001122
4000 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
4001 are compilable.
4002 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
4003
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000400420001117
4005 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
4006 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11004007 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00004008 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
4009 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00004010
Ben Lindstrom65571522000-11-16 02:46:20 +0000401120001116
4012 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
4013 releases.
4014 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
4015 <roth@feep.net>
4016
Damien Miller559d3832000-11-13 20:59:05 +1100401720001113
Damien Miller33804262001-02-04 23:20:18 +11004018 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11004019 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11004020 - (djm) Merge OpenBSD changes:
4021 - markus@cvs.openbsd.org 2000/11/06 16:04:56
4022 [channels.c channels.h clientloop.c nchan.c serverloop.c]
4023 [session.c ssh.c]
4024 agent forwarding and -R for ssh2, based on work from
4025 jhuuskon@messi.uku.fi
4026 - markus@cvs.openbsd.org 2000/11/06 16:13:27
4027 [ssh.c sshconnect.c sshd.c]
4028 do not disabled rhosts(rsa) if server port > 1024; from
4029 pekkas@netcore.fi
4030 - markus@cvs.openbsd.org 2000/11/06 16:16:35
4031 [sshconnect.c]
4032 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
4033 - markus@cvs.openbsd.org 2000/11/09 18:04:40
4034 [auth1.c]
4035 typo; from mouring@pconline.com
4036 - markus@cvs.openbsd.org 2000/11/12 12:03:28
4037 [ssh-agent.c]
4038 off-by-one when removing a key from the agent
4039 - markus@cvs.openbsd.org 2000/11/12 12:50:39
4040 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
4041 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
4042 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
4043 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
4044 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11004045 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11004046 add support for RSA to SSH2. please test.
4047 there are now 3 types of keys: RSA1 is used by ssh-1 only,
4048 RSA and DSA are used by SSH2.
4049 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
4050 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
4051 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
4052 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11004053 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11004054 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11004055 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11004056
Ben Lindstrom980754c2000-11-12 00:04:24 +0000405720001112
4058 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
4059 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11004060 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
4061 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00004062 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
4063 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00004064
Damien Miller0986b552000-11-11 08:36:38 +1100406520001111
4066 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
4067 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11004068 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11004069 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
4070 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11004071 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11004072 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11004073 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11004074
Ben Lindstrom305fb002000-11-10 02:41:30 +0000407520001110
4076 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
4077 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
4078 - (bal) Added in check to verify S/Key library is being detected in
4079 configure.in
Damien Miller33804262001-02-04 23:20:18 +11004080 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00004081 Patch by Mark Miller <markm@swoon.net>
4082 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11004083 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00004084 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
4085
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000408620001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00004087 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
4088 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004089 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
4090 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00004091 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
4092 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00004093
Damien Millerc78abaa2000-11-06 12:07:21 +1100409420001106
4095 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11004096 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11004097 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11004098 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11004099 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
4100 <pekkas@netcore.fi>
4101 - (djm) Don't need X11-askpass in RPM spec file if building without it
4102 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11004103 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00004104 - (bal) typo in configure.in in regards to --with-ldflags from Marko
4105 Asplund <aspa@kronodoc.fi>
4106 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11004107
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000410820001105
4109 - (bal) Sync with OpenBSD:
4110 - markus@cvs.openbsd.org 2000/10/31 9:31:58
4111 [compat.c]
4112 handle all old openssh versions
4113 - markus@cvs.openbsd.org 2000/10/31 13:1853
4114 [deattack.c]
4115 so that large packets do not wrap "n"; from netbsd
4116 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00004117 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
4118 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
4119 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00004120 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00004121 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
4122 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00004123
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000412420001029
4125 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00004126 - (stevesk) Create contrib/cygwin/ directory; patch from
4127 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00004128 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00004129 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00004130
Damien Miller6bd90df2000-10-28 13:30:55 +1100413120001028
Damien Miller33804262001-02-04 23:20:18 +11004132 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11004133 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11004134 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11004135 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11004136 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11004137 - (djm) Sync with OpenBSD:
4138 - markus@cvs.openbsd.org 2000/10/16 15:46:32
4139 [ssh.1]
4140 fixes from pekkas@netcore.fi
4141 - markus@cvs.openbsd.org 2000/10/17 14:28:11
4142 [atomicio.c]
4143 return number of characters processed; ok deraadt@
4144 - markus@cvs.openbsd.org 2000/10/18 12:04:02
4145 [atomicio.c]
4146 undo
4147 - markus@cvs.openbsd.org 2000/10/18 12:23:02
4148 [scp.c]
4149 replace atomicio(read,...) with read(); ok deraadt@
4150 - markus@cvs.openbsd.org 2000/10/18 12:42:00
4151 [session.c]
4152 restore old record login behaviour
4153 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
4154 [auth-skey.c]
4155 fmt string problem in unused code
4156 - provos@cvs.openbsd.org 2000/10/19 10:45:16
4157 [sshconnect2.c]
4158 don't reference freed memory. okay deraadt@
4159 - markus@cvs.openbsd.org 2000/10/21 11:04:23
4160 [canohost.c]
4161 typo, eramore@era-t.ericsson.se; ok niels@
4162 - markus@cvs.openbsd.org 2000/10/23 13:31:55
4163 [cipher.c]
4164 non-alignment dependent swap_bytes(); from
4165 simonb@wasabisystems.com/netbsd
4166 - markus@cvs.openbsd.org 2000/10/26 12:38:28
4167 [compat.c]
4168 add older vandyke products
4169 - markus@cvs.openbsd.org 2000/10/27 01:32:19
4170 [channels.c channels.h clientloop.c serverloop.c session.c]
4171 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11004172 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11004173 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11004174
Damien Miller656d7172000-10-27 09:27:32 +1100417520001027
4176 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
4177
Damien Miller6f9c3372000-10-25 10:06:04 +1100417820001025
4179 - (djm) Added WARNING.RNG file and modified configure to ask users of the
4180 builtin entropy code to read it.
4181 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00004182 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
4183 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
4184 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11004185
Damien Miller81fa28a2000-10-20 09:14:04 +1100418620001020
4187 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00004188 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
4189 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11004190
Kevin Steves8848b242000-10-18 13:11:44 +0000419120001018
4192 - (stevesk) Add initial support for setproctitle(). Current
4193 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00004194 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00004195
Damien Milleref767ac2000-10-17 23:14:08 +1100419620001017
4197 - (djm) Add -lregex to cywin libs from Corinna Vinschen
4198 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11004199 - (djm) Don't rely on atomicio's retval to determine length of askpass
4200 supplied passphrase. Problem report from Lutz Jaenicke
4201 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00004202 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11004203 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00004204 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11004205
Damien Miller50a41ed2000-10-16 12:14:42 +1100420620001016
4207 - (djm) Sync with OpenBSD:
4208 - markus@cvs.openbsd.org 2000/10/14 04:01:15
4209 [cipher.c]
4210 debug3
4211 - markus@cvs.openbsd.org 2000/10/14 04:07:23
4212 [scp.c]
4213 remove spaces from arguments; from djm@mindrot.org
4214 - markus@cvs.openbsd.org 2000/10/14 06:09:46
4215 [ssh.1]
4216 Cipher is for SSH-1 only
4217 - markus@cvs.openbsd.org 2000/10/14 06:12:09
4218 [servconf.c servconf.h serverloop.c session.c sshd.8]
4219 AllowTcpForwarding; from naddy@
4220 - markus@cvs.openbsd.org 2000/10/14 06:16:56
4221 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11004222 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11004223 needs to be changed for interoperability reasons
4224 - markus@cvs.openbsd.org 2000/10/14 06:19:45
4225 [auth-rsa.c]
4226 do not send RSA challenge if key is not allowed by key-options; from
4227 eivind@ThinkSec.com
4228 - markus@cvs.openbsd.org 2000/10/15 08:14:01
4229 [rijndael.c session.c]
4230 typos; from stevesk@sweden.hp.com
4231 - markus@cvs.openbsd.org 2000/10/15 08:18:31
4232 [rijndael.c]
4233 typo
Damien Miller33804262001-02-04 23:20:18 +11004234 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11004235 through diffs
Damien Miller33804262001-02-04 23:20:18 +11004236 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11004237 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11004238 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11004239 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11004240 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11004241 - (djm) Make inability to read/write PRNG seedfile non-fatal
4242
Damien Miller50a41ed2000-10-16 12:14:42 +11004243
Damien Miller59939352000-10-15 12:21:32 +1100424420001015
4245 - (djm) Fix ssh2 hang on background processes at logout.
4246
Damien Miller60819b42000-10-14 11:16:12 +1100424720001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00004248 - (bal) Add support for realpath and getcwd for platforms with broken
4249 or missing realpath implementations for sftp-server.
4250 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11004251 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11004252 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11004253 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11004254 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
4255 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11004256 - (djm) Big OpenBSD sync:
4257 - markus@cvs.openbsd.org 2000/09/30 10:27:44
4258 [log.c]
4259 allow loglevel debug
4260 - markus@cvs.openbsd.org 2000/10/03 11:59:57
4261 [packet.c]
4262 hmac->mac
4263 - markus@cvs.openbsd.org 2000/10/03 12:03:03
4264 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
4265 move fake-auth from auth1.c to individual auth methods, disables s/key in
4266 debug-msg
4267 - markus@cvs.openbsd.org 2000/10/03 12:16:48
4268 ssh.c
4269 do not resolve canonname, i have no idea why this was added oin ossh
4270 - markus@cvs.openbsd.org 2000/10/09 15:30:44
4271 ssh-keygen.1 ssh-keygen.c
4272 -X now reads private ssh.com DSA keys, too.
4273 - markus@cvs.openbsd.org 2000/10/09 15:32:34
4274 auth-options.c
4275 clear options on every call.
4276 - markus@cvs.openbsd.org 2000/10/09 15:51:00
4277 authfd.c authfd.h
4278 interop with ssh-agent2, from <res@shore.net>
4279 - markus@cvs.openbsd.org 2000/10/10 14:20:45
4280 compat.c
4281 use rexexp for version string matching
4282 - provos@cvs.openbsd.org 2000/10/10 22:02:18
4283 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
4284 First rough implementation of the diffie-hellman group exchange. The
4285 client can ask the server for bigger groups to perform the diffie-hellman
4286 in, thus increasing the attack complexity when using ciphers with longer
4287 keys. University of Windsor provided network, T the company.
4288 - markus@cvs.openbsd.org 2000/10/11 13:59:52
4289 [auth-rsa.c auth2.c]
4290 clear auth options unless auth sucessfull
4291 - markus@cvs.openbsd.org 2000/10/11 14:00:27
4292 [auth-options.h]
4293 clear auth options unless auth sucessfull
4294 - markus@cvs.openbsd.org 2000/10/11 14:03:27
4295 [scp.1 scp.c]
4296 support 'scp -o' with help from mouring@pconline.com
4297 - markus@cvs.openbsd.org 2000/10/11 14:11:35
4298 [dh.c]
4299 Wall
4300 - markus@cvs.openbsd.org 2000/10/11 14:14:40
4301 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
4302 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
4303 add support for s/key (kbd-interactive) to ssh2, based on work by
4304 mkiernan@avantgo.com and me
4305 - markus@cvs.openbsd.org 2000/10/11 14:27:24
4306 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
4307 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
4308 [sshconnect2.c sshd.c]
4309 new cipher framework
4310 - markus@cvs.openbsd.org 2000/10/11 14:45:21
4311 [cipher.c]
4312 remove DES
4313 - markus@cvs.openbsd.org 2000/10/12 03:59:20
4314 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
4315 enable DES in SSH-1 clients only
4316 - markus@cvs.openbsd.org 2000/10/12 08:21:13
4317 [kex.h packet.c]
4318 remove unused
4319 - markus@cvs.openbsd.org 2000/10/13 12:34:46
4320 [sshd.c]
4321 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
4322 - markus@cvs.openbsd.org 2000/10/13 12:59:15
4323 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
4324 rijndael/aes support
4325 - markus@cvs.openbsd.org 2000/10/13 13:10:54
4326 [sshd.8]
4327 more info about -V
4328 - markus@cvs.openbsd.org 2000/10/13 13:12:02
4329 [myproposal.h]
4330 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11004331 - (djm) Fix scp user@host handling
4332 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00004333 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
4334 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00004335 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00004336 - (stevesk) ~/.hushlogin shouldn't cause required password change to
4337 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00004338 - (stevesk) Display correct path to ssh-askpass in configure output.
4339 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11004340
Kevin Stevescccca272000-10-07 11:16:55 +0000434120001007
4342 - (stevesk) Print PAM return value in PAM log messages to aid
4343 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00004344 - (stevesk) Fix detection of pw_class struct member in configure;
4345 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
4346
Damien Millere68f92b2000-10-02 21:42:15 +1100434720001002
4348 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
4349 - (djm) Add host system and CC to end-of-configure report. Suggested by
4350 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
4351
Damien Miller05dd7952000-10-01 00:42:48 +1100435220000931
4353 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
4354
Damien Miller190d5a82000-09-30 09:43:19 +1100435520000930
Damien Millerbea034a2000-09-30 09:43:32 +11004356 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11004357 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11004358 Ben Lindstrom <mouring@pconline.com>
4359 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11004360 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11004361 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11004362 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11004363 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
4364 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11004365 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11004366 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11004367 - (djm) CVS OpenBSD sync:
4368 - markus@cvs.openbsd.org 2000/09/26 13:59:59
4369 [clientloop.c]
4370 use debug2
4371 - markus@cvs.openbsd.org 2000/09/27 15:41:34
4372 [auth2.c sshconnect2.c]
4373 use key_type()
4374 - markus@cvs.openbsd.org 2000/09/28 12:03:18
4375 [channels.c]
4376 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11004377 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11004378 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
4379 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11004380 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
4381 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11004382 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11004383
Damien Miller15e7d4b2000-09-29 10:57:35 +1100438420000929
4385 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11004386 - (djm) Another off-by-one fix from Pavel Kankovsky
4387 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11004388 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
4389 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11004390 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11004391 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11004392
Damien Miller96f0c722000-09-26 12:09:48 +1100439320000926
4394 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11004395 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11004396 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
4397 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11004398
Damien Miller72c9a7e2000-09-24 11:10:13 +1100439920000924
4400 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
4401 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11004402 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
4403 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11004404
Damien Millerd6f204d2000-09-23 13:57:27 +1100440520000923
Damien Miller33804262001-02-04 23:20:18 +11004406 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11004407 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11004408 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11004409 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11004410 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11004411 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11004412 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11004413 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11004414 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004415 - (djm) OpenBSD CVS sync:
4416 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4417 [sshconnect2.c sshd.c]
4418 fix DEBUG_KEXDH
4419 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4420 [sshconnect.c]
4421 yes no; ok niels@
4422 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4423 [sshd.8]
4424 typo
4425 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4426 [serverloop.c]
4427 typo
4428 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4429 scp.c
4430 utime() to utimes(); mouring@pconline.com
4431 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4432 sshconnect2.c
4433 change login logic in ssh2, allows plugin of other auth methods
4434 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4435 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4436 [serverloop.c]
4437 add context to dispatch_run
4438 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4439 authfd.c authfd.h ssh-agent.c
4440 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004441
Damien Millerf13f75d2000-09-21 21:51:07 +1100444220000920
4443 - (djm) Fix bad path substitution. Report from Andrew Miner
4444 <asminer@cs.iastate.edu>
4445
Damien Millere4340be2000-09-16 13:29:08 +1100444620000916
Damien Miller33804262001-02-04 23:20:18 +11004447 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004448 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004449 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004450 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004451 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4452 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004453 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004454 password change patch.
4455 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004456 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4457 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004458 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4459 - (djm) Re-enable int64_t types - we need them for sftp
4460 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4461 - (djm) Update Redhat SPEC file accordingly
4462 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4463 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004464 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004465 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004466 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004467 <larry.jones@sdrc.com>
4468 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4469 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004470 - (djm) Merge OpenBSD changes:
4471 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4472 [session.c]
4473 print hostname (not hushlogin)
4474 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4475 [authfile.c ssh-add.c]
4476 enable ssh-add -d for DSA keys
4477 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4478 [sftp-server.c]
4479 cleanup
4480 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4481 [authfile.h]
4482 prototype
4483 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4484 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004485 cleanup copyright notices on all files. I have attempted to be
4486 accurate with the details. everything is now under Tatu's licence
4487 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4488 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004489 licence. We're not changing any rules, just being accurate.
4490 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4491 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4492 cleanup window and packet sizes for ssh2 flow control; ok niels
4493 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4494 [scp.c]
4495 typo
4496 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4497 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4498 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4499 [pty.c readconf.c]
4500 some more Copyright fixes
4501 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4502 [README.openssh2]
4503 bye bye
4504 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4505 [LICENCE cipher.c]
4506 a few more comments about it being ARC4 not RC4
4507 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4508 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4509 multiple debug levels
4510 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4511 [clientloop.c]
4512 typo
4513 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4514 [ssh-agent.c]
4515 check return value for setenv(3) for failure, and deal appropriately
4516
Damien Millerf384c362000-09-13 10:43:26 +1100451720000913
4518 - (djm) Fix server not exiting with jobs in background.
4519
Damien Miller7b28dc52000-09-05 13:34:53 +1100452020000905
4521 - (djm) Import OpenBSD CVS changes
4522 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4523 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4524 implement a SFTP server. interops with sftp2, scp2 and the windows
4525 client from ssh.com
4526 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4527 [README.openssh2]
4528 sync
4529 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4530 [session.c]
4531 Wall
4532 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4533 [authfd.c ssh-agent.c]
4534 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4535 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4536 [scp.1 scp.c]
4537 cleanup and fix -S support; stevesk@sweden.hp.com
4538 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4539 [sftp-server.c]
4540 portability fixes
4541 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4542 [sftp-server.c]
4543 fix cast; mouring@pconline.com
4544 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4545 [ssh-add.1 ssh.1]
4546 add missing .El against .Bl.
4547 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4548 [session.c]
4549 missing close; ok theo
4550 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4551 [session.c]
4552 fix get_last_login_time order; from andre@van-veen.de
4553 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4554 [sftp-server.c]
4555 more cast fixes; from mouring@pconline.com
4556 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4557 [session.c]
4558 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4559 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004560 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4561
Damien Miller123cbe82000-09-03 19:14:58 +1100456220000903
4563 - (djm) Fix Redhat init script
4564
Damien Miller50f14f82000-09-01 14:14:37 +1100456520000901
4566 - (djm) Pick up Jim's new X11-askpass
4567 - (djm) Release 2.2.0p1
4568
Damien Miller238a9fa2000-08-31 09:20:05 +1100456920000831
Damien Millere4340be2000-09-16 13:29:08 +11004570 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004571 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004572 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004573
Damien Miller87d29ed2000-08-30 09:21:22 +1100457420000830
4575 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004576 - (djm) Periodically rekey arc4random
4577 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004578 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004579 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004580 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004581 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4582 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004583 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004584 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004585
Damien Miller4e0f5e12000-08-29 11:05:50 +1100458620000829
Damien Millere4340be2000-09-16 13:29:08 +11004587 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4588 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004589 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004590 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4591 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004592 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004593 - More OpenBSD updates:
4594 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4595 [scp.c]
4596 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4597 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4598 [session.c]
4599 Wall
4600 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4601 [compat.c]
4602 ssh.com-2.3.0
4603 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4604 [compat.c]
4605 compatibility with future ssh.com versions
4606 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4607 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4608 print uid/gid as unsigned
4609 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4610 [ssh.c]
4611 enable -n and -f for ssh2
4612 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4613 [ssh.c]
4614 allow combination of -N and -f
4615 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4616 [util.c]
4617 util.c
4618 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4619 [util.c]
4620 undo
4621 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4622 [util.c]
4623 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004624
Damien Millerb0785672000-08-23 09:10:39 +1000462520000823
4626 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004627 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4628 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004629 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004630 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004631 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004632 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004633 - (djm) OpenBSD CVS updates:
4634 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4635 [ssh.c]
4636 accept remsh as a valid name as well; roman@buildpoint.com
4637 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4638 [deattack.c crc32.c packet.c]
4639 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4640 libz crc32 function yet, because it has ugly "long"'s in it;
4641 oneill@cs.sfu.ca
4642 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4643 [scp.1 scp.c]
4644 -S prog support; tv@debian.org
4645 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4646 [scp.c]
4647 knf
4648 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4649 [log-client.c]
4650 shorten
4651 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4652 [channels.c channels.h clientloop.c ssh.c ssh.h]
4653 support for ~. in ssh2
4654 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4655 [crc32.h]
4656 proper prototype
4657 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004658 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4659 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004660 [fingerprint.c fingerprint.h]
4661 add SSH2/DSA support to the agent and some other DSA related cleanups.
4662 (note that we cannot talk to ssh.com's ssh2 agents)
4663 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4664 [channels.c channels.h clientloop.c]
4665 more ~ support for ssh2
4666 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4667 [clientloop.c]
4668 oops
4669 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4670 [session.c]
4671 We have to stash the result of get_remote_name_or_ip() before we
4672 close our socket or getpeername() will get EBADF and the process
4673 will exit. Only a problem for "UseLogin yes".
4674 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4675 [session.c]
4676 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4677 own policy on determining who is allowed to login when /etc/nologin
4678 is present. Also use the _PATH_NOLOGIN define.
4679 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4680 [auth1.c auth2.c session.c ssh.c]
4681 Add calls to setusercontext() and login_get*(). We basically call
4682 setusercontext() in most places where previously we did a setlogin().
4683 Add default login.conf file and put root in the "daemon" login class.
4684 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4685 [session.c]
4686 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004687
Damien Miller942da032000-08-18 13:59:06 +1000468820000818
4689 - (djm) OpenBSD CVS changes:
4690 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4691 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4692 random early drop; ok theo, niels
4693 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4694 [ssh.1]
4695 typo
4696 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4697 [sshd.8]
4698 many fixes from pepper@mail.reppep.com
4699 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4700 [Makefile.in util.c aux.c]
4701 rename aux.c to util.c to help with cygwin port
4702 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4703 [authfd.c]
4704 correct sun_len; Alexander@Leidinger.net
4705 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4706 [readconf.c sshd.8]
4707 disable kerberos authentication by default
4708 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4709 [sshd.8 readconf.c auth-krb4.c]
4710 disallow kerberos authentication if we can't verify the TGT; from
4711 dugsong@
4712 kerberos authentication is on by default only if you have a srvtab.
4713 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4714 [auth.c]
4715 unused
4716 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4717 [sshd_config]
4718 MaxStartups
4719 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4720 [authfd.c]
4721 cleanup; ok niels@
4722 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4723 [session.c]
4724 cleanup login(1)-like jobs, no duplicate utmp entries
4725 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4726 [session.c sshd.8 sshd.c]
4727 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004728 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004729 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004730
Damien Miller11fa2cc2000-08-16 10:35:58 +1000473120000816
4732 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004733 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004734 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004735 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004736 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004737 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004738
Damien Miller348c9b72000-08-15 10:01:22 +1000473920000815
4740 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004741 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4742 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004743 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004744 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004745 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004746 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004747
Damien Milleref7ed5e2000-08-13 10:31:12 +1000474820000813
4749 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4750 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4751
Damien Millerd17b8d52000-08-09 14:42:28 +1000475220000809
Damien Millere4340be2000-09-16 13:29:08 +11004753 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004754 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004755 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004756 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004757
Damien Millerab8d1922000-08-08 16:53:28 +1000475820000808
4759 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4760 time, spec file cleanup.
4761
Damien Miller729e1f12000-08-07 15:39:13 +1000476220000807
Damien Miller52652f52000-08-07 15:54:39 +10004763 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004764 - (djm) Suppress error messages on channel close shutdown() failurs
4765 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004766 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004767
Damien Miller7b60a172000-07-25 09:04:37 +1000476820000725
4769 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4770
Damien Miller994cf142000-07-21 10:19:44 +1000477120000721
4772 - (djm) OpenBSD CVS updates:
4773 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4774 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4775 [sshconnect1.c sshconnect2.c]
4776 make ssh-add accept dsa keys (the agent does not)
4777 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4778 [sshd.c]
4779 Another closing of stdin; ok deraadt
4780 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4781 [dsa.c]
4782 missing free, reorder
4783 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4784 [ssh-keygen.1]
4785 document input and output files
4786
Damien Miller9dec7762000-07-20 10:00:59 +1000478720000720
Damien Miller994cf142000-07-21 10:19:44 +10004788 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004789
Damien Millera8dbd9d2000-07-16 13:25:00 +1000479020000716
Damien Miller994cf142000-07-21 10:19:44 +10004791 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004792
Damien Millerecbb26d2000-07-15 14:59:14 +1000479320000715
Damien Millerbe484b52000-07-15 14:14:16 +10004794 - (djm) OpenBSD CVS updates
4795 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4796 [aux.c readconf.c servconf.c ssh.h]
4797 allow multiple whitespace but only one '=' between tokens, bug report from
4798 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4799 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4800 [clientloop.c]
4801 typo; todd@fries.net
4802 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4803 [scp.c]
4804 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4805 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4806 [readconf.c servconf.c]
4807 allow leading whitespace. ok niels
4808 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4809 [ssh-keygen.c ssh.c]
4810 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004811 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4812 - Include floatingpoint.h for entropy.c
4813 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004814
Damien Miller182ee6e2000-07-12 09:45:27 +1000481520000712
Damien Miller5de43db2000-07-12 11:12:55 +10004816 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004817 - (djm) OpenBSD CVS Updates:
4818 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4819 [session.c sshd.c ]
4820 make MaxStartups code still work with -d; djm
4821 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4822 [readconf.c ssh_config]
4823 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004824 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4825 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004826 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4827 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004828 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004829
Damien Miller65964d62000-07-11 09:16:22 +1000483020000711
4831 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4832 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004833 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004834 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004835 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004836 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004837 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004838 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4839 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004840 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004841 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004842 - (djm) OpenBSD CVS updates:
4843 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4844 [authfd.c]
4845 cleanup, less cut&paste
4846 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4847 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004848 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004849 theo and me
4850 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4851 [session.c]
4852 use no_x11_forwarding_flag correctly; provos ok
4853 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4854 [sshd.c]
4855 typo
4856 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4857 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004858 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004859 these and spit out a warning.
4860 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4861 [auth-rsa.c auth2.c ssh-keygen.c]
4862 clean code is good code
4863 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4864 [serverloop.c]
4865 sense of port forwarding flag test was backwards
4866 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4867 [compat.c readconf.c]
4868 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4869 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4870 [auth.h]
4871 KNF
4872 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4873 [compat.c readconf.c]
4874 Better conditions for strsep() ending.
4875 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4876 [readconf.c]
4877 Get the correct message on errors. (niels@ ok)
4878 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4879 [cipher.c kex.c servconf.c]
4880 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004881 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004882 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4883 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004884 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004885
Damien Miller4e997202000-07-09 21:21:52 +1000488620000709
4887 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4888 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004889 - (djm) Match prototype and function declaration for rresvport_af.
4890 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004891 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004892 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004893 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4894 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004895 - (djm) Fix pam sprintf fix
4896 - (djm) Cleanup entropy collection code a little more. Split initialisation
4897 from seeding, perform intialisation immediatly at start, be careful with
4898 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004899 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4900 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004901 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004902 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004903
Damien Millerce40c702000-07-08 10:14:08 +1000490420000708
Damien Millere4340be2000-09-16 13:29:08 +11004905 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004906 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004907 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4908 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004909 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004910 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004911 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004912 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004913 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004914
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000491520000702
4916 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004917 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4918 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004919 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4920 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004921 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004922 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004923
Damien Millerd8cfda62000-07-01 12:56:09 +1000492420000701
4925 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004926 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004927 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4928 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004929 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004930 - (djm) Added check for broken snprintf() functions which do not correctly
4931 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004932 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004933
Damien Miller53c5d462000-06-28 00:50:50 +1000493420000628
4935 - (djm) Fixes to lastlog code for Irix
4936 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004937 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4938 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004939 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004940 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004941 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004942
Damien Millerf8af08d2000-06-27 09:40:06 +1000494320000627
4944 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004945 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004946
Damien Miller8dd33fd2000-06-26 10:20:19 +1000494720000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004948 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004949 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4950 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004951 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4952 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004953 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004954 - OpenBSD CVS update
4955 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4956 [channels.c]
4957 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4958
Damien Millerb54b40e2000-06-23 08:23:34 +1000495920000623
Damien Millere4340be2000-09-16 13:29:08 +11004960 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004961 Svante Signell <svante.signell@telia.com>
4962 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004963 - OpenBSD CVS Updates:
4964 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4965 [sshd.c]
4966 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4967 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4968 [auth-krb4.c key.c radix.c uuencode.c]
4969 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004970
Damien Miller099f5052000-06-22 20:57:11 +1000497120000622
4972 - (djm) Automatically generate host key during "make install". Suggested
4973 by Gary E. Miller <gem@rellim.com>
4974 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004975 - OpenBSD CVS Updates:
4976 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4977 [auth2.c compat.c compat.h sshconnect2.c]
4978 make userauth+pubkey interop with ssh.com-2.2.0
4979 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4980 [dsa.c]
4981 mem leak + be more paranoid in dsa_verify.
4982 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4983 [key.c]
4984 cleanup fingerprinting, less hardcoded sizes
4985 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4986 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4987 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004988 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004989 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4990 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004991 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4992 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004993 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4994 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4995 OpenBSD tag
4996 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4997 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004998
Damien Milleredb82922000-06-20 13:25:52 +1000499920000620
5000 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11005001 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10005002 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10005003 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10005004
Damien Miller7b22d652000-06-18 14:07:04 +1000500520000618
5006 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11005007 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005008 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005009 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10005010 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11005011 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10005012 Martin Petrak <petrak@spsknm.schools.sk>
5013 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
5014 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10005015 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10005016 - OpenBSD CVS updates:
5017 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
5018 [channels.c]
5019 everyone says "nix it" (remove protocol 2 debugging message)
5020 - markus@cvs.openbsd.org 2000/06/17 13:24:34
5021 [sshconnect.c]
5022 allow extended server banners
5023 - markus@cvs.openbsd.org 2000/06/17 14:30:10
5024 [sshconnect.c]
5025 missing atomicio, typo
5026 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
5027 [servconf.c servconf.h session.c sshd.8 sshd_config]
5028 add support for ssh v2 subsystems. ok markus@.
5029 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
5030 [readconf.c servconf.c]
5031 include = in WHITESPACE; markus ok
5032 - markus@cvs.openbsd.org 2000/06/17 19:09:10
5033 [auth2.c]
5034 implement bug compatibility with ssh-2.0.13 pubkey, server side
5035 - markus@cvs.openbsd.org 2000/06/17 21:00:28
5036 [compat.c]
5037 initial support for ssh.com's 2.2.0
5038 - markus@cvs.openbsd.org 2000/06/17 21:16:09
5039 [scp.c]
5040 typo
5041 - markus@cvs.openbsd.org 2000/06/17 22:05:02
5042 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
5043 split auth-rsa option parsing into auth-options
5044 add options support to authorized_keys2
5045 - markus@cvs.openbsd.org 2000/06/17 22:42:54
5046 [session.c]
5047 typo
Damien Miller7b22d652000-06-18 14:07:04 +10005048
Damien Millera66626b2000-06-13 18:57:53 +1000504920000613
5050 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
5051 - Platform define for SCO 3.x which breaks on /dev/ptmx
5052 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10005053 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
5054 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10005055
Damien Millere69f18c2000-06-12 16:38:54 +1000505620000612
5057 - (djm) Glob manpages in RPM spec files to catch compressed files
5058 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10005059 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00005060 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
5061 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
5062 def'd
5063 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11005064
Damien Millerc601a752000-06-10 08:33:38 +1000506520000610
5066 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10005067 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10005068
Damien Millera1cb6442000-06-09 11:58:35 +1000506920000609
5070 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
5071 (in favour of utmpx) on Solaris 8
5072
Damien Millere37bfc12000-06-05 09:37:43 +1000507320000606
Damien Miller14c12cb2000-06-07 22:20:23 +10005074 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
5075 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11005076 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10005077 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10005078 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10005079 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11005080 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10005081 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10005082 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
5083 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10005084 - (djm) OpenBSD CVS updates:
5085 - todd@cvs.openbsd.org
5086 [sshconnect2.c]
5087 teach protocol v2 to count login failures properly and also enable an
5088 explanation of why the password prompt comes up again like v1; this is NOT
5089 crypto
Damien Miller33804262001-02-04 23:20:18 +11005090 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10005091 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
5092 xauth_location support; pr 1234
5093 [readconf.c sshconnect2.c]
5094 typo, unused
5095 [session.c]
5096 allow use_login only for login sessions, otherwise remote commands are
5097 execed with uid==0
5098 [sshd.8]
5099 document UseLogin better
5100 [version.h]
5101 OpenSSH 2.1.1
5102 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11005103 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10005104 negative match or no match at all
5105 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11005106 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10005107 kris@FreeBSD.org
5108
510920000606
Damien Millere4340be2000-09-16 13:29:08 +11005110 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10005111 configure.
5112
Damien Miller2994e082000-06-04 15:51:47 +1000511320000604
5114 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00005115 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10005116
andrea86c7ec2000-06-04 17:00:15 +0000511720000603
5118 - (andre) New login code
5119 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
5120 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11005121
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000512220000531
5123 - Cleanup of auth.c, login.c and fake-*
5124 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10005125 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10005126 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
5127 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10005128
Damien Millerbe260a02000-05-30 12:57:46 +1000512920000530
5130 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10005131 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
5132 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10005133 - OpenBSD CVS updates:
5134 - markus@cvs.openbsd.org
5135 [session.c]
5136 make x11-fwd work w/ localhost (xauth add host/unix:11)
5137 [cipher.c compat.c readconf.c servconf.c]
5138 check strtok() != NULL; ok niels@
5139 [key.c]
5140 fix key_read() for uuencoded keys w/o '='
5141 [serverloop.c]
5142 group ssh1 vs. ssh2 in serverloop
5143 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
5144 split kexinit/kexdh, factor out common code
5145 [readconf.c ssh.1 ssh.c]
5146 forwardagent defaults to no, add ssh -A
5147 - theo@cvs.openbsd.org
5148 [session.c]
5149 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10005150 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10005151
Damien Millerd999ae22000-05-20 12:49:31 +1000515220000520
5153 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10005154 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10005155 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10005156 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11005157 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10005158 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11005159 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10005160 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10005161 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10005162
Damien Milleref7df542000-05-19 00:03:23 +1000516320000518
5164 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
5165 - OpenBSD CVS updates:
5166 - markus@cvs.openbsd.org
5167 [sshconnect.c]
5168 copy only ai_addrlen bytes; misiek@pld.org.pl
5169 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11005170 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10005171 chris@tinker.ucr.edu
5172 [serverloop.c]
5173 we don't have stderr for interactive terminal sessions (fcntl errors)
5174
Damien Miller8d1fd572000-05-17 21:34:07 +1000517520000517
5176 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
5177 - Fixes command line printing segfaults (spotter: Bladt Norbert)
5178 - Fixes erroneous printing of debug messages to syslog
5179 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
5180 - Gives useful error message if PRNG initialisation fails
5181 - Reduced ssh startup delay
5182 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10005183 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10005184 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10005185 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10005186 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10005187 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11005188 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10005189 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005190 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11005191 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10005192 [ssh.c]
5193 fix usage()
5194 [ssh2.h]
5195 draft-ietf-secsh-architecture-05.txt
5196 [ssh.1]
5197 document ssh -T -N (ssh2 only)
5198 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
5199 enable nonblocking IO for sshd w/ proto 1, too; split out common code
5200 [aux.c]
5201 missing include
Damien Miller615f9392000-05-17 22:53:33 +10005202 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
5203 - INSTALL typo and URL fix
5204 - Makefile fix
5205 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11005206 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10005207 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10005208 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10005209 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11005210 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10005211 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10005212
Damien Miller95fe91b2000-05-13 12:31:22 +1000521320000513
Damien Millere4340be2000-09-16 13:29:08 +11005214 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10005215 <misiek@pld.org.pl>
5216
Damien Milleraccfeb32000-05-11 19:10:58 +1000521720000511
Damien Millere4340be2000-09-16 13:29:08 +11005218 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10005219 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10005220 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10005221
Damien Miller30c3d422000-05-09 11:02:59 +1000522220000509
5223 - OpenBSD CVS update
5224 - markus@cvs.openbsd.org
5225 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
5226 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
5227 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
5228 - hugh@cvs.openbsd.org
5229 [ssh.1]
5230 - zap typo
5231 [ssh-keygen.1]
5232 - One last nit fix. (markus approved)
5233 [sshd.8]
5234 - some markus certified spelling adjustments
5235 - markus@cvs.openbsd.org
5236 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
5237 [sshconnect2.c ]
5238 - bug compat w/ ssh-2.0.13 x11, split out bugs
5239 [nchan.c]
5240 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
5241 [ssh-keygen.c]
5242 - handle escapes in real and original key format, ok millert@
5243 [version.h]
5244 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10005245 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10005246 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11005247 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10005248 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10005249
Damien Miller58e579b2000-05-08 00:05:31 +1000525020000508
5251 - Makefile and RPM spec fixes
5252 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10005253 - OpenBSD CVS update
5254 - markus@cvs.openbsd.org
5255 [clientloop.c sshconnect2.c]
5256 - make x11-fwd interop w/ ssh-2.0.13
5257 [README.openssh2]
5258 - interop w/ SecureFX
5259 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10005260
Damien Millere4340be2000-09-16 13:29:08 +11005261 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10005262 <andre.lucas@dial.pipex.com>
5263
Damien Millere247cc42000-05-07 12:03:14 +1000526420000507
5265 - Remove references to SSLeay.
5266 - Big OpenBSD CVS update
5267 - markus@cvs.openbsd.org
5268 [clientloop.c]
5269 - typo
5270 [session.c]
5271 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
5272 [session.c]
5273 - update proctitle for proto 1, too
5274 [channels.h nchan.c serverloop.c session.c sshd.c]
5275 - use c-style comments
5276 - deraadt@cvs.openbsd.org
5277 [scp.c]
5278 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11005279 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005280 [channels.c]
5281 - set O_NONBLOCK
5282 [ssh.1]
5283 - update AUTHOR
5284 [readconf.c ssh-keygen.c ssh.h]
5285 - default DSA key file ~/.ssh/id_dsa
5286 [clientloop.c]
5287 - typo, rm verbose debug
5288 - deraadt@cvs.openbsd.org
5289 [ssh-keygen.1]
5290 - document DSA use of ssh-keygen
5291 [sshd.8]
5292 - a start at describing what i understand of the DSA side
5293 [ssh-keygen.1]
5294 - document -X and -x
5295 [ssh-keygen.c]
5296 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11005297 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10005298 [sshd.8]
5299 - there is no rhosts_dsa
5300 [ssh-keygen.1]
5301 - document -y, update -X,-x
5302 [nchan.c]
5303 - fix close for non-open ssh1 channels
5304 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
5305 - s/DsaKey/HostDSAKey/, document option
5306 [sshconnect2.c]
5307 - respect number_of_password_prompts
5308 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
5309 - GatewayPorts for sshd, ok deraadt@
5310 [ssh-add.1 ssh-agent.1 ssh.1]
5311 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
5312 [ssh.1]
5313 - more info on proto 2
5314 [sshd.8]
5315 - sync AUTHOR w/ ssh.1
5316 [key.c key.h sshconnect.c]
5317 - print key type when talking about host keys
5318 [packet.c]
5319 - clear padding in ssh2
5320 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
5321 - replace broken uuencode w/ libc b64_ntop
5322 [auth2.c]
5323 - log failure before sending the reply
5324 [key.c radix.c uuencode.c]
5325 - remote trailing comments before calling __b64_pton
5326 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
5327 [sshconnect2.c sshd.8]
5328 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
5329 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
5330
Damien Miller63560f92000-05-02 09:06:04 +1000533120000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10005332 - OpenBSD CVS update
5333 [channels.c]
5334 - init all fds, close all fds.
5335 [sshconnect2.c]
5336 - check whether file exists before asking for passphrase
5337 [servconf.c servconf.h sshd.8 sshd.c]
5338 - PidFile, pr 1210
5339 [channels.c]
5340 - EINTR
5341 [channels.c]
5342 - unbreak, ok niels@
5343 [sshd.c]
5344 - unlink pid file, ok niels@
5345 [auth2.c]
5346 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11005347 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10005348 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10005349 - Release 2.0.0beta1
5350
Damien Miller7c8af4f2000-05-01 08:24:07 +1000535120000501
5352 - OpenBSD CVS update
5353 [packet.c]
5354 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10005355 [scp.c]
5356 - fix very rare EAGAIN/EINTR issues; based on work by djm
5357 [packet.c]
5358 - less debug, rm unused
5359 [auth2.c]
5360 - disable kerb,s/key in ssh2
5361 [sshd.8]
5362 - Minor tweaks and typo fixes.
5363 [ssh-keygen.c]
5364 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11005365 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10005366 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11005367 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10005368 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10005369 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
5370 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10005371 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10005372 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10005373 - Irix portability fixes - don't include netinet headers more than once
5374 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10005375
Damien Miller1bead332000-04-30 00:47:29 +1000537620000430
5377 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10005378 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
5379 patch.
5380 - Adds timeout to entropy collection
5381 - Disables slow entropy sources
5382 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11005383 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10005384 saved in root's .ssh directory)
5385 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10005386 - More OpenBSD updates:
5387 [session.c]
5388 - don't call chan_write_failed() if we are not writing
5389 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
5390 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10005391
Damien Millereba71ba2000-04-29 23:57:08 +1000539220000429
5393 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
5394 [README.openssh2]
5395 - interop w/ F-secure windows client
5396 - sync documentation
5397 - ssh_host_dsa_key not ssh_dsa_key
5398 [auth-rsa.c]
5399 - missing fclose
5400 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
5401 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
5402 [sshd.c uuencode.c uuencode.h authfile.h]
5403 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
5404 for trading keys with the real and the original SSH, directly from the
5405 people who invented the SSH protocol.
5406 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
5407 [sshconnect1.c sshconnect2.c]
5408 - split auth/sshconnect in one file per protocol version
5409 [sshconnect2.c]
5410 - remove debug
5411 [uuencode.c]
5412 - add trailing =
5413 [version.h]
5414 - OpenSSH-2.0
5415 [ssh-keygen.1 ssh-keygen.c]
5416 - add -R flag: exit code indicates if RSA is alive
5417 [sshd.c]
5418 - remove unused
5419 silent if -Q is specified
5420 [ssh.h]
5421 - host key becomes /etc/ssh_host_dsa_key
5422 [readconf.c servconf.c ]
5423 - ssh/sshd default to proto 1 and 2
5424 [uuencode.c]
5425 - remove debug
5426 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5427 - xfree DSA blobs
5428 [auth2.c serverloop.c session.c]
5429 - cleanup logging for sshd/2, respect PasswordAuth no
5430 [sshconnect2.c]
5431 - less debug, respect .ssh/config
5432 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005433 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005434 - support for x11-fwding, client+server
5435
Damien Millera552faf2000-04-21 15:55:20 +1000543620000421
5437 - Merge fix from OpenBSD CVS
5438 [ssh-agent.c]
5439 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5440 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005441 - Define __progname in session.c if libc doesn't
5442 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005443 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005444 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005445
Damien Miller3ef692a2000-04-20 07:33:24 +1000544620000420
Damien Millere4340be2000-09-16 13:29:08 +11005447 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005448 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005449 - Sync with OpenBSD CVS:
5450 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5451 - pid_t
5452 [session.c]
5453 - remove bogus chan_read_failed. this could cause data
5454 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005455 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5456 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5457 - Use vhangup to clean up Linux ttys
5458 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005459 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005460 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005461
Damien Miller8bb73be2000-04-19 16:26:12 +1000546220000419
5463 - OpenBSD CVS updates
5464 [channels.c]
5465 - fix pr 1196, listen_port and port_to_connect interchanged
5466 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005467 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005468 elapsed time; my idea, aaron wrote the patch
5469 [ssh_config sshd_config]
5470 - show 'Protocol' as an example, ok markus@
5471 [sshd.c]
5472 - missing xfree()
5473 - Add missing header to bsd-misc.c
5474
Damien Miller5f056372000-04-16 12:31:48 +1000547520000416
5476 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005477 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005478 openssl/foo.h
5479 - Pick up formatting changes
5480 - Other minor changed (typecasts, etc) that I missed
5481
Damien Miller4af51302000-04-16 11:18:38 +1000548220000415
5483 - OpenBSD CVS updates.
5484 [ssh.1 ssh.c]
5485 - ssh -2
5486 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5487 [session.c sshconnect.c]
5488 - check payload for (illegal) extra data
5489 [ALL]
5490 whitespace cleanup
5491
Damien Millere71eb912000-04-13 12:19:32 +1000549220000413
5493 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005494 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005495
Damien Miller78928792000-04-12 20:17:38 +1000549620000412
5497 - OpenBSD CVS updates:
5498 - [channels.c]
5499 repair x11-fwd
5500 - [sshconnect.c]
5501 fix passwd prompt for ssh2, less debugging output.
5502 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5503 less debugging output
5504 - [kex.c kex.h sshconnect.c sshd.c]
5505 check for reasonable public DH values
5506 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5507 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5508 add Cipher and Protocol options to ssh/sshd, e.g.:
5509 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5510 arcfour,3des-cbc'
5511 - [sshd.c]
5512 print 1.99 only if server supports both
5513
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000551420000408
5515 - Avoid some compiler warnings in fake-get*.c
5516 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005517 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005518 - More large OpenBSD CVS updates:
5519 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5520 [session.h ssh.h sshd.c README.openssh2]
5521 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5522 - [channels.c]
5523 no adjust after close
5524 - [sshd.c compat.c ]
5525 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005526
Damien Miller1383bd82000-04-06 12:32:37 +1000552720000406
5528 - OpenBSD CVS update:
5529 - [channels.c]
5530 close efd on eof
5531 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5532 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5533 - [sshconnect.c]
5534 missing free.
5535 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5536 remove unused argument, split cipher_mask()
5537 - [clientloop.c]
5538 re-order: group ssh1 vs. ssh2
5539 - Make Redhat spec require openssl >= 0.9.5a
5540
Damien Miller193ba882000-04-04 10:21:09 +1000554120000404
5542 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005543 - OpenBSD CVS update:
5544 - [packet.h packet.c]
5545 ssh2 packet format
5546 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5547 [channels.h channels.c]
5548 channel layer support for ssh2
5549 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5550 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005551 - Generate manpages before make install not at the end of make all
5552 - Don't seed the rng quite so often
5553 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005554
Damien Miller040f3832000-04-03 14:50:43 +1000555520000403
5556 - Wrote entropy collection routines for systems that lack /dev/random
5557 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005558 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005559
Damien Millerb38eff82000-04-01 11:09:21 +1000556020000401
5561 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5562 - [auth.c session.c sshd.c auth.h]
5563 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5564 - [bufaux.c bufaux.h]
5565 support ssh2 bignums
5566 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5567 [readconf.c ssh.c ssh.h serverloop.c]
5568 replace big switch() with function tables (prepare for ssh2)
5569 - [ssh2.h]
5570 ssh2 message type codes
5571 - [sshd.8]
5572 reorder Xr to avoid cutting
5573 - [serverloop.c]
5574 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5575 - [channels.c]
5576 missing close
5577 allow bigger packets
5578 - [cipher.c cipher.h]
5579 support ssh2 ciphers
5580 - [compress.c]
5581 cleanup, less code
5582 - [dispatch.c dispatch.h]
5583 function tables for different message types
5584 - [log-server.c]
5585 do not log() if debuggin to stderr
5586 rename a cpp symbol, to avoid param.h collision
5587 - [mpaux.c]
5588 KNF
5589 - [nchan.c]
5590 sync w/ channels.c
5591
Damien Miller2c9279f2000-03-26 12:12:34 +1000559220000326
5593 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005594 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005595 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005596 - OpenBSD CVS update
5597 - [auth-krb4.c]
5598 -Wall
5599 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5600 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5601 initial support for DSA keys. ok deraadt@, niels@
5602 - [cipher.c cipher.h]
5603 remove unused cipher_attack_detected code
5604 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5605 Fix some formatting problems I missed before.
5606 - [ssh.1 sshd.8]
5607 fix spelling errors, From: FreeBSD
5608 - [ssh.c]
5609 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005610
Damien Miller63a46cc2000-03-24 09:24:33 +1100561120000324
5612 - Released 1.2.3
5613
Damien Miller29ea30d2000-03-17 10:54:15 +1100561420000317
5615 - Clarified --with-default-path option.
5616 - Added -blibpath handling for AIX to work around stupid runtime linking.
5617 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005618 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005619 - Checks for 64 bit int types. Problem report from Mats Fredholm
5620 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005621 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005622 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005623 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5624 [sshd.c]
5625 pedantic: signed vs. unsigned, void*-arithm, etc
5626 - [ssh.1 sshd.8]
5627 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005628 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005629 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005630
Damien Miller08c788a2000-03-16 07:52:29 +1100563120000316
Damien Millere4340be2000-09-16 13:29:08 +11005632 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005633 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005634 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005635 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005636 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005637
Damien Millera1ad4802000-03-15 10:04:54 +1100563820000315
5639 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5640 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005641 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005642 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005643 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005644 Debian package, README file and chroot patch from Ricardo Cerqueira
5645 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005646 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005647 option.
5648 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005649 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005650
Damien Miller1c67c992000-03-14 10:16:34 +1100565120000314
Damien Millere4340be2000-09-16 13:29:08 +11005652 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005653 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005654 - Include /usr/local/include and /usr/local/lib for systems that don't
5655 do it themselves
5656 - -R/usr/local/lib for Solaris
5657 - Fix RSAref detection
5658 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005659
Damien Millerb85dcad2000-03-11 11:37:00 +1100566020000311
5661 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005662 - OpenBSD CVS change
5663 [sshd.c]
5664 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005665 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005666 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005667
Damien Miller98c7ad62000-03-09 21:27:49 +1100566820000309
5669 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005670 [ssh.h atomicio.c]
5671 - int atomicio -> ssize_t (for alpha). ok deraadt@
5672 [auth-rsa.c]
5673 - delay MD5 computation until client sends response, free() early, cleanup.
5674 [cipher.c]
5675 - void* -> unsigned char*, ok niels@
5676 [hostfile.c]
5677 - remove unused variable 'len'. fix comments.
5678 - remove unused variable
5679 [log-client.c log-server.c]
5680 - rename a cpp symbol, to avoid param.h collision
5681 [packet.c]
5682 - missing xfree()
5683 - getsockname() requires initialized tolen; andy@guildsoftware.com
5684 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5685 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5686 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005687 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005688 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005689 [readconf.c]
5690 - turn off x11-fwd for the client, too.
5691 [rsa.c]
5692 - PKCS#1 padding
5693 [scp.c]
5694 - allow '.' in usernames; from jedgar@fxp.org
5695 [servconf.c]
5696 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5697 - sync with sshd_config
5698 [ssh-keygen.c]
5699 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5700 [ssh.1]
5701 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5702 [ssh.c]
5703 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5704 - turn off x11-fwd for the client, too.
5705 [sshconnect.c]
5706 - missing xfree()
5707 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5708 - read error vs. "Connection closed by remote host"
5709 [sshd.8]
5710 - ie. -> i.e.,
5711 - do not link to a commercial page..
5712 - sync with sshd_config
5713 [sshd.c]
5714 - no need for poll.h; from bright@wintelcom.net
5715 - log with level log() not fatal() if peer behaves badly.
5716 - don't panic if client behaves strange. ok deraadt@
5717 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5718 - delay close() of pty until the pty has been chowned back to root
5719 - oops, fix comment, too.
5720 - missing xfree()
5721 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5722 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005723 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005724 pty.c ok provos@, dugsong@
5725 - create x11 cookie file
5726 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5727 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005728 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005729 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005730 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005731
Damien Miller1a07ebd2000-03-08 09:03:44 +1100573220000308
5733 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5734
573520000307
5736 - Released 1.2.2p1
5737
Damien Miller01bedb82000-03-05 16:10:03 +1100573820000305
5739 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005740 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005741 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5742 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005743 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005744 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005745
Damien Miller4095f892000-03-03 22:13:52 +1100574620000303
5747 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5748 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005749 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005750 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5751 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005752 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5753 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005754
Damien Millera22ba012000-03-02 23:09:20 +1100575520000302
5756 - Big cleanup of autoconf code
5757 - Rearranged to be a little more logical
5758 - Added -R option for Solaris
5759 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5760 to detect library and header location _and_ ensure library has proper
5761 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005762 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005763 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005764 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005765 platform-specific code.
5766 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005767 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005768 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005769
Damien Miller36143d72000-02-07 13:20:26 +1100577020000207
5771 - Removed SOCKS code. Will support through a ProxyCommand.
5772
Damien Miller18522462000-02-03 01:07:07 +1100577320000203
5774 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005775 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005776
Damien Miller65527582000-02-02 19:17:40 +1100577720000202
Damien Millere4340be2000-09-16 13:29:08 +11005778 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005779 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005780 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005781 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005782 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005783
Damien Miller9e53f352000-02-01 23:05:30 +1100578420000201
5785 - Use socket pairs by default (instead of pipes). Prevents race condition
5786 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5787
Damien Millerf07390e2000-01-29 20:40:22 +1100578820000127
5789 - Seed OpenSSL's random number generator before generating RSA keypairs
5790 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005791 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005792
Damien Miller27f4c782000-01-27 18:22:13 +1100579320000126
5794 - Released 1.2.2 stable
5795
Damien Millere4340be2000-09-16 13:29:08 +11005796 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005797 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005798 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005799 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005800 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5801 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005802
Damien Millerd89c24b2000-01-26 11:04:48 +1100580320000125
Damien Millere4340be2000-09-16 13:29:08 +11005804 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005805 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005806 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5807 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005808 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005809 <gem@rellim.com>
5810 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005811 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005812 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005813 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005814 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005815 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005816
Damien Miller68cee102000-01-24 17:02:27 +1100581720000124
5818 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5819 increment)
5820
Damien Miller6fe375d2000-01-23 09:38:00 +1100582120000123
5822 - OpenBSD CVS:
5823 - [packet.c]
5824 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005825 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005826 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005827 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005828
Damien Miller91427002000-01-22 13:25:13 +1100582920000122
5830 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5831 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005832 - Merge preformatted manpage patch from Andre Lucas
5833 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005834 - Make IPv4 use the default in RPM packages
5835 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005836 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5837 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005838 - OpenBSD CVS updates:
5839 - [packet.c]
5840 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5841 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5842 - [sshd.c]
5843 log with level log() not fatal() if peer behaves badly.
5844 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005845 instead of blocking SIGINT, catch it ourselves, so that we can clean
5846 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005847 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005848 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005849 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5850 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005851
Damien Millereca71f82000-01-20 22:38:27 +1100585220000120
5853 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005854 - Update to latest OpenBSD CVS:
5855 - [auth-rsa.c]
5856 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5857 - [sshconnect.c]
5858 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5859 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005860 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005861 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005862 - [sshd.c]
5863 - no need for poll.h; from bright@wintelcom.net
5864 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005865 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005866 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005867 - Big manpage and config file cleanup from Andre Lucas
5868 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005869 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005870 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005871 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5872 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005873
Damien Miller9550a242000-01-19 10:41:23 +1100587420000119
Damien Millereaf99942000-01-19 13:45:07 +11005875 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005876 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005877 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5878 addresses using getaddrinfo(). Added a configure switch to make the
5879 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005880
Damien Millerdbd250f2000-01-18 08:57:14 +1100588120000118
5882 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005883 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005884 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005885 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005886
Damien Millerb9b94a72000-01-17 09:52:46 +1100588720000117
5888 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5889 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005890 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005891 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005892 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005893 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5894 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005895 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005896 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005897
Damien Miller19fe9c72000-01-17 15:23:01 +11005898 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005899 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005900 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005901 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005902 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005903 - Patch from Christos Zoulas <christos@zoulas.com>
5904 - Try $prefix first when looking for OpenSSL.
5905 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005906 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005907 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005908
Damien Miller5eed6a22000-01-16 12:05:18 +1100590920000116
5910 - Renamed --with-xauth-path to --with-xauth
5911 - Added --with-pid-dir option
5912 - Released 1.2.1pre26
5913
Damien Miller8f926492000-01-16 18:19:25 +11005914 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005915 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005916 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005917
Damien Millerb29ea912000-01-15 14:12:03 +1100591820000115
5919 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005920 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005921 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005922 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005923 openpty. Report from John Seifarth <john@waw.be>
5924 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005925 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005926 <gem@rellim.com>
5927 - Use __snprintf and __vnsprintf if they are found where snprintf and
5928 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5929 and others.
5930
Damien Miller34132e52000-01-14 15:45:46 +1100593120000114
5932 - Merged OpenBSD IPv6 patch:
5933 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5934 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5935 [hostfile.c sshd_config]
5936 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005937 features: sshd allows multiple ListenAddress and Port options. note
5938 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005939 fujiwara@rcac.tdi.co.jp)
5940 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005941 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005942 from itojun@
5943 - [channels.c]
5944 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5945 - [packet.h]
5946 allow auth-kerberos for IPv4 only
5947 - [scp.1 sshd.8 servconf.h scp.c]
5948 document -4, -6, and 'ssh -L 2022/::1/22'
5949 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005950 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005951 karsten@gedankenpolizei.de
5952 - [sshconnect.c]
5953 better error message
5954 - [sshd.c]
5955 allow auth-kerberos for IPv4 only
5956 - Big IPv6 merge:
5957 - Cleanup overrun in sockaddr copying on RHL 6.1
5958 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5959 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5960 - Replacement for missing structures on systems that lack IPv6
5961 - record_login needed to know about AF_INET6 addresses
5962 - Borrowed more code from OpenBSD: rresvport_af and requisites
5963
Damien Miller25e42562000-01-11 10:59:47 +1100596420000110
5965 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5966
Damien Miller2edcda52000-01-07 08:56:05 +1100596720000107
5968 - New config.sub and config.guess to fix problems on SCO. Supplied
5969 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005970 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005971 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005972
Damien Miller105b7f02000-01-07 08:45:55 +1100597320000106
5974 - Documentation update & cleanup
5975 - Better KrbIV / AFS detection, based on patch from:
5976 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5977
Damien Miller1808f382000-01-06 12:03:12 +1100597820000105
Damien Millere4340be2000-09-16 13:29:08 +11005979 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005980 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5981 altogether (libcrypto includes its own crypt(1) replacement)
5982 - Added platform-specific rules for Irix 6.x. Included warning that
5983 they are untested.
5984
Damien Miller645c5982000-01-03 14:42:09 +1100598520000103
5986 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005987 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005988 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005989 - Removed "nullok" directive from default PAM configuration files.
5990 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005991 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005992 - OpenBSD CVS updates
5993 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005994 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005995 dgaudet@arctic.org
5996 - [sshconnect.c]
5997 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005998
Damien Miller5121e3a2000-01-02 11:49:28 +1100599920000102
6000 - Prevent multiple inclusion of config.h and defines.h. Suggested
6001 by Andre Lucas <andre.lucas@dial.pipex.com>
6002 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
6003 <dgaudet@arctic.org>
6004
Damien Miller8eb0fd61999-12-31 08:49:13 +1100600519991231
Damien Millere4340be2000-09-16 13:29:08 +11006006 - Fix password support on systems with a mixture of shadowed and
6007 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11006008 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11006009 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11006010 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11006011 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
6012 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11006013 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11006014 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11006015 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
6016 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11006017 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006018 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11006019 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11006020 - Released 1.2.1pre24
6021
6022 - Added support for directory-based lastlogs
6023 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11006024
Damien Millerece22a81999-12-30 09:48:15 +1100602519991230
6026 - OpenBSD CVS updates:
6027 - [auth-passwd.c]
6028 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11006029 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11006030 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11006031 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11006032 "PermitRootLogin without-password". Report from Matthias Andree
6033 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11006034 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11006035 - Merged Dante SOCKS support patch from David Rankin
6036 <drankin@bohemians.lexington.ky.us>
6037 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11006038 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11006039
Damien Miller9550a761999-12-29 02:32:22 +1100604019991229
Damien Millere4340be2000-09-16 13:29:08 +11006041 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11006042 <drankin@bohemians.lexington.ky.us>
6043 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11006044 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11006045 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11006046 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11006047 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11006048 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11006049 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11006050 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11006051 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
6052 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11006053
Damien Miller13bc0be1999-12-28 10:19:16 +1100605419991228
6055 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11006056 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11006057 <drankin@bohemians.lexington.ky.us>
6058 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11006059 - Portability fixes for Irix 5.3 (now compiles OK!)
6060 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11006061 - Merged AIX patch from Darren Hall <dhall@virage.org>
6062 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11006063 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11006064
Damien Millerc0d73901999-12-27 09:23:58 +1100606519991227
6066 - Automatically correct paths in manpages and configuration files. Patch
6067 and script from Andre Lucas <andre.lucas@dial.pipex.com>
6068 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11006069 - Added --with-default-path to specify custom path for server
6070 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11006071 - PAM bugfix. PermitEmptyPassword was being ignored.
6072 - Fixed PAM config files to allow empty passwords if server does.
6073 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11006074 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11006075 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11006076 - OpenBSD CVS updates:
6077 - [packet.h auth-rhosts.c]
6078 check format string for packet_disconnect and packet_send_debug, too
6079 - [channels.c]
6080 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11006081
Damien Miller32b3cf21999-12-26 10:21:48 +1100608219991226
6083 - Enabled utmpx support by default for Solaris
6084 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11006085 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11006086 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11006087 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11006088 Unfortunatly there is currently no way to disable auth failure
6089 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11006090 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11006091 - OpenBSD CVS update:
6092 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11006093 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11006094 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11006095 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11006096 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11006097 <jmknoble@jmknoble.cx>
6098 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11006099
Damien Miller2e1b0821999-12-25 10:11:29 +1100610019991225
6101 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
6102 - Cleanup of auth-passwd.c for shadow and MD5 passwords
6103 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11006104 - Released 1.2.1pre20
6105
6106 - Merged fixes from Ben Taylor <bent@clark.net>
6107 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
6108 - Disabled logging of PAM password authentication failures when password
6109 is empty. (e.g start of authentication loop). Reported by Naz
6110 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11006111
611219991223
Damien Millere4340be2000-09-16 13:29:08 +11006113 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11006114 <andre.lucas@dial.pipex.com>
6115 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11006116 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11006117
Damien Miller365199d1999-12-22 00:12:38 +1100611819991222
Damien Millere4340be2000-09-16 13:29:08 +11006119 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11006120 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11006121 - Fix login.c breakage on systems which lack ut_host in struct
6122 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11006123
Damien Miller76112de1999-12-21 11:18:08 +1100612419991221
Damien Millere4340be2000-09-16 13:29:08 +11006125 - Integration of large HPUX patch from Andre Lucas
6126 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11006127 benefits:
6128 - Ability to disable shadow passwords at configure time
6129 - Ability to disable lastlog support at configure time
6130 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11006131 - OpenBSD CVS update:
6132 - [sshconnect.c]
6133 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11006134 - Fix DISABLE_SHADOW support
6135 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11006136 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11006137
Damien Millerc4c647f1999-12-18 20:54:52 +1100613819991218
Damien Millere4340be2000-09-16 13:29:08 +11006139 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11006140 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11006141 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11006142
Damien Millerab8a4da1999-12-16 13:05:30 +1100614319991216
Damien Millere4340be2000-09-16 13:29:08 +11006144 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11006145 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11006146 - Minor updates to docs
6147 - Merged OpenBSD CVS changes:
6148 - [authfd.c ssh-agent.c]
6149 keysize warnings talk about identity files
6150 - [packet.c]
6151 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11006152 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11006153 "Chris, the Young One" <cky@pobox.com>
6154 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11006155
Damien Miller84093e91999-12-15 09:06:28 +1100615619991215
6157 - Integrated patchs from Juergen Keil <jk@tools.de>
6158 - Avoid void* pointer arithmatic
6159 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11006160 - Fix SIGIO error in scp
6161 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11006162 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11006163 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11006164
Damien Millera34a28b1999-12-14 10:47:15 +1100616519991214
6166 - OpenBSD CVS Changes
6167 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11006168 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11006169 Holger.Trapp@Informatik.TU-Chemnitz.DE
6170 - [mpaux.c]
6171 make code simpler. no need for memcpy. niels@ ok
6172 - [pty.c]
6173 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
6174 fix proto; markus
6175 - [ssh.1]
6176 typo; mark.baushke@solipsa.com
6177 - [channels.c ssh.c ssh.h sshd.c]
6178 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
6179 - [sshconnect.c]
6180 move checking of hostkey into own function.
6181 - [version.h]
6182 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11006183 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11006184 - Some older systems don't have poll.h, they use sys/poll.h instead
6185 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11006186
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100618719991211
Damien Millere4340be2000-09-16 13:29:08 +11006188 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006189 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11006190 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006191 Gordon Rowell <gordonr@gormand.com.au>
6192 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
6193 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
6194 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
6195 - Compile fix from David Agraz <dagraz@jahoopa.com>
6196 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11006197 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11006198 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11006199
Damien Millerbf1c9b21999-12-09 10:16:54 +1100620019991209
6201 - Import of patch from Ben Taylor <bent@clark.net>:
6202 - Improved PAM support
6203 - "uninstall" rule for Makefile
6204 - utmpx support
6205 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11006206 - OpenBSD CVS updates:
6207 - [readpass.c]
6208 avoid stdio; based on work by markus, millert, and I
6209 - [sshd.c]
6210 make sure the client selects a supported cipher
6211 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006212 fix sighup handling. accept would just restart and daemon handled
6213 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11006214 listen sock now.
6215 - [sshd.c]
6216 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11006217 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
6218 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11006219 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11006220
Damien Millerfce16481999-12-08 08:53:52 +1100622119991208
Damien Millere4340be2000-09-16 13:29:08 +11006222 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11006223 David Agraz <dagraz@jahoopa.com>
6224
Damien Miller0c078c61999-12-07 14:53:57 +1100622519991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11006226 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11006227 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11006228 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11006229 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11006230 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11006231 - Merged more OpenBSD changes:
6232 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11006233 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11006234 were doing write(sock, buf, len) != len, with atomicio() calls.
6235 - [auth-skey.c]
6236 fd leak
6237 - [authfile.c]
6238 properly name fd variable
6239 - [channels.c]
6240 display great hatred towards strcpy
6241 - [pty.c pty.h sshd.c]
6242 use openpty() if it exists (it does on BSD4_4)
6243 - [tildexpand.c]
6244 check for ~ expansion past MAXPATHLEN
6245 - Modified helper.c to use new atomicio function.
6246 - Reformat Makefile a little
6247 - Moved RC4 routines from rc4.[ch] into helper.c
6248 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11006249 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
6250 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11006251 - Clean up bad imports of a few files (forgot -kb)
6252 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11006253
Damien Millerdc33fc31999-12-04 20:24:48 +1100625419991204
6255 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11006256 - Merged OpenBSD CVS changes:
6257 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
6258 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
6259 - [auth-rsa.c]
6260 warn only about mismatch if key is _used_
6261 warn about keysize-mismatch with log() not error()
6262 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
6263 ports are u_short
6264 - [hostfile.c]
6265 indent, shorter warning
6266 - [nchan.c]
6267 use error() for internal errors
6268 - [packet.c]
6269 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
6270 serverloop.c
6271 indent
6272 - [ssh-add.1 ssh-add.c ssh.h]
6273 document $SSH_ASKPASS, reasonable default
6274 - [ssh.1]
6275 CheckHostIP is not available for connects via proxy command
6276 - [sshconnect.c]
6277 typo
6278 easier to read client code for passwd and skey auth
6279 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11006280
Damien Miller42b81ff1999-11-26 12:21:24 +1100628119991126
6282 - Add definition for __P()
6283 - Added [v]snprintf() replacement for systems that lack it
6284
Damien Miller78224a01999-11-25 11:55:45 +1100628519991125
6286 - More reformatting merged from OpenBSD CVS
6287 - Merged OpenBSD CVS changes:
6288 - [channels.c]
6289 fix packet_integrity_check() for !have_hostname_in_open.
6290 report from mrwizard@psu.edu via djm@ibs.com.au
6291 - [channels.c]
6292 set SO_REUSEADDR and SO_LINGER for forwarded ports.
6293 chip@valinux.com via damien@ibs.com.au
6294 - [nchan.c]
6295 it's not an error() if shutdown_write failes in nchan.
6296 - [readconf.c]
6297 remove dead #ifdef-0-code
6298 - [readconf.c servconf.c]
6299 strcasecmp instead of tolower
6300 - [scp.c]
6301 progress meter overflow fix from damien@ibs.com.au
6302 - [ssh-add.1 ssh-add.c]
6303 SSH_ASKPASS support
6304 - [ssh.1 ssh.c]
6305 postpone fork_after_authentication until command execution,
6306 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
6307 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11006308 - Added BSD compatible install program and autoconf test, thanks to
6309 Niels Kristian Bech Jensen <nkbj@image.dk>
6310 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11006311 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11006312 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11006313
Damien Miller95def091999-11-25 00:26:21 +1100631419991124
6315 - Merged very large OpenBSD source code reformat
6316 - OpenBSD CVS updates
6317 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
6318 [ssh.h sshd.8 sshd.c]
6319 syslog changes:
6320 * Unified Logmessage for all auth-types, for success and for failed
6321 * Standard connections get only ONE line in the LOG when level==LOG:
6322 Auth-attempts are logged only, if authentication is:
6323 a) successfull or
6324 b) with passwd or
6325 c) we had more than AUTH_FAIL_LOG failues
6326 * many log() became verbose()
6327 * old behaviour with level=VERBOSE
6328 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
6329 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
6330 messages. allows use of s/key in windows (ttssh, securecrt) and
6331 ssh-1.2.27 clients without 'ssh -v', ok: niels@
6332 - [sshd.8]
6333 -V, for fallback to openssh in SSH2 compatibility mode
6334 - [sshd.c]
6335 fix sigchld race; cjc5@po.cwru.edu
6336
Damien Miller294df781999-11-23 10:11:29 +1100633719991123
6338 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11006339 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11006340 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11006341 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11006342 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11006343
Damien Miller22218721999-11-22 12:51:42 +1100634419991122
6345 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11006346 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11006347 - [ssh-keygen.c]
6348 don't create ~/.ssh only if the user wants to store the private
6349 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11006350 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006351 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11006352 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11006353 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11006354 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11006355 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11006356 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11006357 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11006358 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11006359 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11006360 - Only display public key comment when presenting ssh-askpass dialog
6361 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11006362
Damien Millere4340be2000-09-16 13:29:08 +11006363 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11006364 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
6365
Damien Miller6162d121999-11-21 13:23:52 +1100636619991121
Damien Miller83df0691999-11-22 13:22:29 +11006367 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11006368 - [channels.c]
6369 make this compile, bad markus
6370 - [log.c readconf.c servconf.c ssh.h]
6371 bugfix: loglevels are per host in clientconfig,
6372 factor out common log-level parsing code.
6373 - [servconf.c]
6374 remove unused index (-Wall)
6375 - [ssh-agent.c]
6376 only one 'extern char *__progname'
6377 - [sshd.8]
6378 document SIGHUP, -Q to synopsis
6379 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
6380 [channels.c clientloop.c]
6381 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
6382 [hope this time my ISP stays alive during commit]
6383 - [OVERVIEW README] typos; green@freebsd
6384 - [ssh-keygen.c]
6385 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
6386 exit if writing the key fails (no infinit loop)
6387 print usage() everytime we get bad options
6388 - [ssh-keygen.c] overflow, djm@mindrot.org
6389 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11006390
Damien Millerc6398ef1999-11-20 12:18:40 +1100639119991120
Damien Millere4340be2000-09-16 13:29:08 +11006392 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11006393 <marc.fournier@acadiau.ca>
6394 - Wrote autoconf tests for integer bit-types
6395 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11006396 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11006397 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11006398
Damien Miller5bbbd361999-11-19 07:56:21 +1100639919991119
6400 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11006401 - Merged OpenBSD CVS changes
6402 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
6403 more %d vs. %s in fmt-strings
6404 - [authfd.c]
6405 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11006406 - EGD uses a socket, not a named pipe. Duh.
6407 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11006408 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11006409 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11006410 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11006411 - Added autoconf option to enable Kerberos 4 support (untested)
6412 - Added autoconf option to enable AFS support (untested)
6413 - Added autoconf option to enable S/Key support (untested)
6414 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006415 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006416 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006417 when they are absent.
6418 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006419
Damien Miller81428f91999-11-18 09:28:11 +1100642019991118
6421 - Merged OpenBSD CVS changes
6422 - [scp.c] foregroundproc() in scp
6423 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006424 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006425 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006426 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006427 - Added openssh.com info to README
6428
Damien Miller10f6f6b1999-11-17 17:29:08 +1100642919991117
6430 - Merged OpenBSD CVS changes
6431 - [ChangeLog.Ylonen] noone needs this anymore
6432 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006433 - [hostfile.c]
6434 in known_hosts key lookup the entry for the bits does not need
6435 to match, all the information is contained in n and e. This
6436 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006437 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006438 - [serverloop.c]
6439 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006440 iedowse@maths.tcd.ie
6441 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6442 [fingerprint.c fingerprint.h]
6443 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6444 - [ssh-agent.1] typo
6445 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006446 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006447 force logging to stderr while loading private key file
6448 (lost while converting to new log-levels)
6449
Damien Miller7e8e8201999-11-16 13:37:16 +1100645019991116
6451 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6452 - Merged OpenBSD CVS changes:
6453 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6454 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6455 the keysize of rsa-parameter 'n' is passed implizit,
6456 a few more checks and warnings about 'pretended' keysizes.
6457 - [cipher.c cipher.h packet.c packet.h sshd.c]
6458 remove support for cipher RC4
6459 - [ssh.c]
6460 a note for legay systems about secuity issues with permanently_set_uid(),
6461 the private hostkey and ptrace()
6462 - [sshconnect.c]
6463 more detailed messages about adding and checking hostkeys
6464
Damien Millerd05a2471999-11-15 14:25:30 +1100646519991115
6466 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006467 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006468 $DISPLAY, ok niels
6469 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006470 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006471 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006472 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006473 [auth-krb4.c]
6474 - disconnect if getpeername() fails
6475 - missing xfree(*client)
6476 [canohost.c]
6477 - disconnect if getpeername() fails
6478 - fix comment: we _do_ disconnect if ip-options are set
6479 [sshd.c]
6480 - disconnect if getpeername() fails
6481 - move checking of remote port to central place
6482 [auth-rhosts.c] move checking of remote port to central place
6483 [log-server.c] avoid extra fd per sshd, from millert@
6484 [readconf.c] print _all_ bad config-options in ssh(1), too
6485 [readconf.h] print _all_ bad config-options in ssh(1), too
6486 [ssh.c] print _all_ bad config-options in ssh(1), too
6487 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006488 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006489 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006490 - Merged more Solaris compability from Marc G. Fournier
6491 <marc.fournier@acadiau.ca>
6492 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006493 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006494 - Released 1.2pre12
6495
6496 - Another OpenBSD CVS update:
6497 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006498
Damien Miller0a6e6681999-11-15 09:56:06 +1100649919991114
6500 - Solaris compilation fixes (still imcomplete)
6501
Damien Millerb0284381999-11-13 13:30:28 +1100650219991113
Damien Miller192bd011999-11-13 23:56:35 +11006503 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6504 - Don't install config files if they already exist
6505 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006506 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006507 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006508 - Merged OpenBSD CVS changes:
6509 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006510 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006511 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006512 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006513 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006514 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6515 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006516 - Tidied default config file some more
6517 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6518 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006519
Damien Miller776af5d1999-11-12 08:49:09 +1100652019991112
6521 - Merged changes from OpenBSD CVS
6522 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006523 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006524 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006525 deraadt,millert
6526 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006527 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6528 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006529
Damien Millerb5f89271999-11-12 14:35:58 +11006530 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006531 - Merged yet more changes from OpenBSD CVS
6532 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6533 [ssh.c ssh.h sshconnect.c sshd.c]
6534 make all access to options via 'extern Options options'
6535 and 'extern ServerOptions options' respectively;
6536 options are no longer passed as arguments:
6537 * make options handling more consistent
6538 * remove #include "readconf.h" from ssh.h
6539 * readconf.h is only included if necessary
6540 - [mpaux.c] clear temp buffer
6541 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006542 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006543 - Fix nasty division-by-zero error in scp.c
6544 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006545
Damien Millerab18c411999-11-11 10:40:23 +1100654619991111
6547 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006548 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006549 - Merged OpenBSD CVS changes:
6550 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6551 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6552 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006553 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006554 file transfers. Fix submitted to OpenBSD developers. Report and fix
6555 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006556 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006557 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006558 + krb-cleanup cleanup
6559 - [clientloop.c log-client.c log-server.c ]
6560 [readconf.c readconf.h servconf.c servconf.h ]
6561 [ssh.1 ssh.c ssh.h sshd.8]
6562 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6563 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006564 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6565 allow session_key_int != sizeof(session_key)
6566 [this should fix the pre-assert-removal-core-files]
6567 - Updated default config file to use new LogLevel option and to improve
6568 readability
6569
Damien Millerb77870f1999-11-10 12:48:08 +1100657019991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006571 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006572 - ssh-agent commandline parsing
6573 - RPM spec file now installs ssh setuid root
6574 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006575 - Merged beginnings of Solaris compability from Marc G. Fournier
6576 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006577
Damien Millerc7b38ce1999-11-09 10:28:04 +1100657819991109
6579 - Autodetection of SSL/Crypto library location via autoconf
6580 - Fixed location of ssh-askpass to follow autoconf
6581 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6582 - Autodetection of RSAref library for US users
6583 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006584 - Merged OpenBSD CVS changes:
6585 - [rsa.c] bugfix: use correct size for memset()
6586 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006587 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006588 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006589 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006590
Damien Miller356a0b01999-11-08 15:30:59 +1100659119991108
6592 - Removed debian/ directory. This is now being maintained separately.
6593 - Added symlinks for slogin in RPM spec file
6594 - Fixed permissions on manpages in RPM spec file
6595 - Added references to required libraries in README file
6596 - Removed config.h.in from CVS
6597 - Removed pwdb support (better pluggable auth is provided by glibc)
6598 - Made PAM and requisite libdl optional
6599 - Removed lots of unnecessary checks from autoconf
6600 - Added support and autoconf test for openpty() function (Unix98 pty support)
6601 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6602 - Added TODO file
6603 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6604 - Added ssh-askpass program
6605 - Added ssh-askpass support to ssh-add.c
6606 - Create symlinks for slogin on install
6607 - Fix "distclean" target in makefile
6608 - Added example for ssh-agent to manpage
6609 - Added support for PAM_TEXT_INFO messages
6610 - Disable internal /etc/nologin support if PAM enabled
6611 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006612 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006613 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6614 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006615 - [sshd.c] remove unused argument. ok dugsong
6616 - [sshd.c] typo
6617 - [rsa.c] clear buffers used for encryption. ok: niels
6618 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006619 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006620 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006621 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006622
Damien Miller0aa8e531999-11-02 19:05:02 +1100662319991102
6624 - Merged change from OpenBSD CVS
6625 - One-line cleanup in sshd.c
6626
Damien Miller744da801999-10-30 09:12:25 +1000662719991030
6628 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006629 - Merged latest updates for OpenBSD CVS:
6630 - channels.[ch] - remove broken x11 fix and document istate/ostate
6631 - ssh-agent.c - call setsid() regardless of argv[]
6632 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6633 - Documentation cleanups
6634 - Renamed README -> README.Ylonen
6635 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006636
Damien Miller070f7a11999-10-29 10:29:29 +1000663719991029
6638 - Renamed openssh* back to ssh* at request of Theo de Raadt
6639 - Incorporated latest changes from OpenBSD's CVS
6640 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6641 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006642 - Make distclean now removed configure script
6643 - Improved PAM logging
6644 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006645 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006646 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006647 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006648 - Fixed off-by-one error in PAM env patch
6649 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006650
Damien Miller7f6ea021999-10-28 13:25:17 +1000665119991028
6652 - Further PAM enhancements.
6653 - Much cleaner
6654 - Now uses account and session modules for all logins.
6655 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6656 - Build fixes
6657 - Autoconf
6658 - Change binary names to open*
6659 - Fixed autoconf script to detect PAM on RH6.1
6660 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006661 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006662
6663 - Imported latest OpenBSD CVS code
6664 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006665 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006666
Damien Miller7f6ea021999-10-28 13:25:17 +1000666719991027
6668 - Adapted PAM patch.
6669 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006670
Damien Miller7f6ea021999-10-28 13:25:17 +10006671 - Excised my buggy replacements for strlcpy and mkdtemp
6672 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6673 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6674 - Picked up correct version number from OpenBSD
6675 - Added sshd.pam PAM configuration file
6676 - Added sshd.init Redhat init script
6677 - Added openssh.spec RPM spec file
6678 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006679
Damien Miller7f6ea021999-10-28 13:25:17 +1000668019991026
6681 - Fixed include paths of OpenSSL functions
6682 - Use OpenSSL MD5 routines
6683 - Imported RC4 code from nanocrypt
6684 - Wrote replacements for OpenBSD arc4random* functions
6685 - Wrote replacements for strlcpy and mkdtemp
6686 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006687
Damien Millerae452462001-10-10 15:08:06 +10006688$Id: ChangeLog,v 1.1596 2001/10/10 05:08:06 djm Exp $