blob: a5d05907f46cb20d076e940b339179dc5aa202ca [file] [log] [blame]
Ben Lindstromc88785e2001-08-06 20:47:23 +0000120010806
2 - OpenBSD CVS Sync
3 - markus@cvs.openbsd.org 2001/07/22 21:32:27
4 [sshpty.c]
5 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +00006 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
7 [ssh.1]
8 There is no option "Compress", point to "Compression" instead; ok
9 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +000010 - markus@cvs.openbsd.org 2001/07/22 22:04:19
11 [readconf.c ssh.1]
12 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +000013 - markus@cvs.openbsd.org 2001/07/22 22:24:16
14 [sshd.8]
15 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +000016 - markus@cvs.openbsd.org 2001/07/23 09:06:28
17 [sshconnect2.c]
18 reorder default sequence of userauth methods to match ssh behaviour:
19 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +000020 - markus@cvs.openbsd.org 2001/07/23 12:47:05
21 [ssh.1]
22 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +000023 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
24 [ssh-keygen.1]
25 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +000026 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
27 [auth2.c auth-rsa.c]
28 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +000029 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
30 [xmalloc.c]
31 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +000032 - markus@cvs.openbsd.org 2001/07/25 11:59:35
33 [scard.c]
34 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +000035 - markus@cvs.openbsd.org 2001/07/25 14:35:18
36 [readconf.c ssh.1 ssh.c sshconnect.c]
37 cleanup connect(); connection_attempts 4 -> 1; from
38 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +000039 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
40 [sshd.8 sshd.c]
41 add -t option to test configuration file and keys; pekkas@netcore.fi
42 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +000043 - rees@cvs.openbsd.org 2001/07/26 20:04:27
44 [scard.c ssh-keygen.c]
45 Inquire Cyberflex class for 0xf0 cards
46 change aid to conform to 7816-5
47 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +000048 - millert@cvs.openbsd.org 2001/07/27 14:50:45
49 [ssh.c]
50 If smart card support is compiled in and a smart card is being used
51 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +000052 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
53 [scp.c]
54 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +000055 - markus@cvs.openbsd.org 2001/07/28 09:21:15
56 [sshd.8]
57 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +000058 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
59 [scp.1]
60 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +000061 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
62 [scard.c scard.h]
63 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +000064 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
65 [rijndael.c rijndael.h]
66 new BSD-style license:
67 Brian Gladman <brg@gladman.plus.com>:
68 >I have updated my code at:
69 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
70 >with a copyright notice as follows:
71 >[...]
72 >I am not sure which version of my old code you are using but I am
73 >happy for the notice above to be substituted for my existing copyright
74 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +000075 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
76 [scard.c]
77 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +000078 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
79 [readconf.c readconf.h ssh.1 ssh.c]
80 add 'SmartcardDevice' client option to specify which smartcard device
81 is used to access a smartcard used for storing the user's private RSA
82 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +000083 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
84 [sftp-int.c sftp-server.c]
85 avoid paths beginning with "//"; <vinschen@redhat.com>
86 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +000087 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
88 [scard.c]
89 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +000090 - markus@cvs.openbsd.org 2001/08/01 22:03:33
91 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
92 ssh-agent.c ssh.c]
93 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +000094 - markus@cvs.openbsd.org 2001/08/01 22:16:45
95 [ssh.1 sshd.8]
96 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +000097 - markus@cvs.openbsd.org 2001/08/01 23:33:09
98 [ssh-keygen.c]
99 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
100 like sectok).
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000101 - markus@cvs.openbsd.org 2001/08/01 23:38:45
102 [scard.c ssh.c]
103 support finish rsa keys.
104 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000105 - markus@cvs.openbsd.org 2001/08/02 00:10:17
106 [ssh-keygen.c]
107 add -D readerid option (download, i.e. print public RSA key to stdout).
108 check for card present when uploading keys.
109 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000110 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
111 [ssh-keygen.c]
112 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000113 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
114 [ssh-keygen.c]
115 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000116 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
117 [ssh-keygen.1]
118 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000119 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
120 [ssh.c]
121 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000122 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
123 [ssh-agent.c ssh.c ssh-keygen.c]
124 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrombcc18082001-08-06 21:59:25 +0000125 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
126 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
127 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000128 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
129 [ssh-keyscan.1]
130 o) .Sh AUTHOR -> .Sh AUTHORS;
131 o) .Sh EXAMPLE -> .Sh EXAMPLES;
132 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
133
134 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000135 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
136 [ssh-add.1]
137 document smartcard options. ok markus@
Ben Lindstromc88785e2001-08-06 20:47:23 +0000138
Damien Miller2ab59242001-08-06 16:51:49 +100013920010803
140 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
141 a fast UltraSPARC.
142
Kevin Stevese26a1552001-07-26 17:51:49 +000014320010726
144 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
145 handler has converged.
146
Ben Lindstrom8103de72001-07-25 16:24:33 +000014720010725
148 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
149
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000015020010724
151 - (bal) 4711 not 04711 for ssh binary.
152
Ben Lindstromd9e08242001-07-22 19:32:00 +000015320010722
154 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
155 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
156 Added openbsd-compat/bsd-cray.c. Rest will be merged after
157 approval. Selective patches from William L. Jones
158 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000159 - OpenBSD CVS Sync
160 - markus@cvs.openbsd.org 2001/07/18 21:10:43
161 [sshpty.c]
162 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000163 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
164 [ssh-agent.c]
165 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000166 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
167 [ssh.1]
168 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000169 - markus@cvs.openbsd.org 2001/07/20 14:46:11
170 [ssh-agent.c]
171 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000172 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
173 [ssh.1]
174 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000175
Tim Rice5d629cb2001-07-19 20:33:46 -070017620010719
177 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
178 report from Mark Miller <markm@swoon.net>
179
Ben Lindstromad773132001-07-18 15:45:44 +000018020010718
181 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000182 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
183 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
184 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000185 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000186 [serverloop.c]
187 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000188 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
189 [ssh-agent.1]
190 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000191 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000192 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000193 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000194 - markus@cvs.openbsd.org 2001/07/17 20:48:42
195 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000196 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000197 - markus@cvs.openbsd.org 2001/07/17 21:04:58
198 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000199 keep track of both maxfd and the size of the malloc'ed fdsets.
200 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000201 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
202 [scp.c]
203 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000204 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000205 - (bal) Allow sshd to switch user context without password for Cygwin.
206 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000207 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000208 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000209
Ben Lindstromfed7bb42001-07-15 18:30:42 +000021020010715
211 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
212 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700213 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
214 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000215
Kevin Steves60193f72001-07-14 16:05:55 +000021620010714
217 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000218 - (stevesk) configure.in: use ll suffix for long long constant
219 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000220
Damien Millerc62f1fc2001-07-14 11:54:05 +100022120010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000222 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
223 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000224 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000225 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000226 - OpenBSD CVS Sync
227 - markus@cvs.openbsd.org 2001/07/04 22:47:19
228 [ssh-agent.c]
229 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000230 - markus@cvs.openbsd.org 2001/07/04 23:13:10
231 [scard.c scard.h ssh-agent.c]
232 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000233 - markus@cvs.openbsd.org 2001/07/04 23:39:07
234 [ssh-agent.c]
235 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000236 - markus@cvs.openbsd.org 2001/07/04 23:49:27
237 [ssh-agent.c]
238 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000239 - espie@cvs.openbsd.org 2001/07/05 11:43:33
240 [sftp-glob.c]
241 Directly cast to the right type. Ok markus@
242 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
243 [sshconnect1.c]
244 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000245 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
246 [servconf.c]
247 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000248 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
249 [ssh.c]
250 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000251 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
252 [session.c sftp-int.c]
253 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000254 - markus@cvs.openbsd.org 2001/07/10 21:49:12
255 [readpass.c]
256 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000257 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
258 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000259 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000260 dugsong ok
261 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
262 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000263 - markus@cvs.openbsd.org 2001/07/11 16:29:59
264 [ssh.c]
265 sort options string, fix -p, add -k
266 - markus@cvs.openbsd.org 2001/07/11 18:26:15
267 [auth.c]
268 no need to call dirname(pw->pw_dir).
269 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000270 - (djm) Reorder Makefile.in so clean targets work a little better when
271 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000272 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000273
Damien Millereec0c252001-07-11 21:32:20 +100027420010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000275 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000276 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
277
Ben Lindstrom44697232001-07-04 03:32:30 +000027820010704
279 - OpenBSD CVS Sync
280 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000281 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
282 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000283 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
284 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000285 - markus@cvs.openbsd.org 2001/06/25 17:18:27
286 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000287 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000288 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000289 - provos@cvs.openbsd.org 2001/06/25 17:54:47
290 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000291 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000292 it works on AFS. okay markus@
293 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
294 [auth2.c sshconnect2.c]
295 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000296 - markus@cvs.openbsd.org 2001/06/26 02:47:07
297 [ssh-keygen.c]
298 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000299 - markus@cvs.openbsd.org 2001/06/26 04:07:06
300 [ssh-agent.1 ssh-agent.c]
301 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000302 - markus@cvs.openbsd.org 2001/06/26 04:59:59
303 [authfd.c authfd.h ssh-add.c]
304 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000305 - markus@cvs.openbsd.org 2001/06/26 05:07:43
306 [ssh-agent.c]
307 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000308 - markus@cvs.openbsd.org 2001/06/26 05:33:34
309 [ssh-agent.c]
310 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000311 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
312 [sshd.8]
313 remove unnecessary .Pp between .It;
314 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000315 - markus@cvs.openbsd.org 2001/06/26 05:50:11
316 [auth2.c]
317 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000318 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000319 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
320 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
321 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
322 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000323 radix.h readconf.h readpass.h rsa.h]
324 prototype pedant. not very creative...
325 - () -> (void)
326 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000327 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000328 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
329 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000330 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
331 prototype pedant. not very creative...
332 - () -> (void)
333 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000334 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000335 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000336 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000337 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000338 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000339 - markus@cvs.openbsd.org 2001/06/26 17:25:34
340 [ssh.1]
341 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000342 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000343 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
344 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
345 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
346 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
347 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
348 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
349 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000350 tildexpand.h uidswap.h uuencode.h xmalloc.h]
351 remove comments from .h, since they are cut&paste from the .c files
352 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000353 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
354 [servconf.c]
355 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000356 - markus@cvs.openbsd.org 2001/06/26 20:14:11
357 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
358 add smartcard support to the client, too (now you can use both
359 the agent and the client).
360 - markus@cvs.openbsd.org 2001/06/27 02:12:54
361 [serverloop.c serverloop.h session.c session.h]
362 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000363 - markus@cvs.openbsd.org 2001/06/27 04:48:53
364 [auth.c match.c sshd.8]
365 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000366 - markus@cvs.openbsd.org 2001/06/27 05:35:42
367 [ssh-keygen.c]
368 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000369 - markus@cvs.openbsd.org 2001/06/27 05:42:25
370 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
371 s/generate_additional_parameters/rsa_generate_additional_parameters/
372 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000373 - markus@cvs.openbsd.org 2001/06/27 06:26:36
374 [ssh-add.c]
375 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000376 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
377 [ssh-keygen.c]
378 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000379 - markus@cvs.openbsd.org 2001/06/29 07:06:34
380 [ssh-keygen.c]
381 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000382 - markus@cvs.openbsd.org 2001/06/29 07:11:01
383 [ssh-keygen.c]
384 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000385 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
386 [clientloop.c]
387 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000388 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
389 [channels.c]
390 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000391 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
392 [channels.c channels.h clientloop.c]
393 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000394 - markus@cvs.openbsd.org 2001/07/02 13:59:15
395 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000396 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000397 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000398 - markus@cvs.openbsd.org 2001/07/02 22:29:20
399 [readpass.c]
400 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000401 - markus@cvs.openbsd.org 2001/07/02 22:40:18
402 [ssh-keygen.c]
403 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000404 - markus@cvs.openbsd.org 2001/07/02 22:52:57
405 [channels.c channels.h serverloop.c]
406 improve cleanup/exit logic in ssh2:
407 stop listening to channels, detach channel users (e.g. sessions).
408 wait for children (i.e. dying sessions), send exit messages,
409 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000410 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000411 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000412 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000413 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000414 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700415 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700416 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
417 issue warning (line 1: tokens ignored at end of directive line)
418 - (tim) [sshconnect1.c] give the compiler something to do for success:
419 if KRB5 and AFS are not defined
420 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000421
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000042220010629
423 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000424 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000425 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000426 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000427 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000428 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000429
Damien Miller180207f2001-06-28 14:48:28 +100043020010628
431 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000432 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000433 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000434 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
435 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000436
Damien Miller665af9c2001-06-27 09:34:15 +100043720010627
438 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000439 - (djm) Remove redundant and incorrect test for max auth attempts in
440 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000441 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000442 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000443 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000444 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000445 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
446 - djm@cvs.openbsd.org 2001/06/27 13:23:30
447 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000448 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000449 - (stevesk) for HP-UX 11.X use X/Open socket interface;
450 pulls in modern socket prototypes and eliminates a number of compiler
451 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000452 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000453 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000454
Ben Lindstromb710f782001-06-25 04:32:38 +000045520010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000456 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000457 - markus@cvs.openbsd.org 2001/06/21 21:08:25
458 [session.c]
459 don't reset forced_command (we allow multiple login shells in
460 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000461 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
462 [ssh.1 sshd.8 ssh-keyscan.1]
463 o) .Sh AUTHOR -> .Sh AUTHORS;
464 o) remove unnecessary .Pp;
465 o) better -mdoc style;
466 o) typo;
467 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000468 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000469 - provos@cvs.openbsd.org 2001/06/22 21:27:08
470 [dh.c pathnames.h]
471 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000472 - provos@cvs.openbsd.org 2001/06/22 21:28:53
473 [sshd.8]
474 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000475 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000476 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000477 ssh-keygen.1]
478 merge authorized_keys2 into authorized_keys.
479 authorized_keys2 is used for backward compat.
480 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000481 - provos@cvs.openbsd.org 2001/06/22 21:57:59
482 [dh.c]
483 increase linebuffer to deal with larger moduli; use rewind instead of
484 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000485 - markus@cvs.openbsd.org 2001/06/22 22:21:20
486 [sftp-server.c]
487 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000488 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000489 [ssh.c]
490 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000491 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
492 [scp.c]
493 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000494 - markus@cvs.openbsd.org 2001/06/23 00:20:57
495 [auth2.c auth.c auth.h auth-rh-rsa.c]
496 *known_hosts2 is obsolete for hostbased authentication and
497 only used for backward compat. merge ssh1/2 hostkey check
498 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000499 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
500 [sftp.1 sftp-server.8 ssh-keygen.1]
501 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000502 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000503 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000504 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000505 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000506 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000507 - markus@cvs.openbsd.org 2001/06/23 03:03:59
508 [sshd.8]
509 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000510 - markus@cvs.openbsd.org 2001/06/23 03:04:42
511 [auth2.c auth-rh-rsa.c]
512 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000513 - markus@cvs.openbsd.org 2001/06/23 05:26:02
514 [key.c]
515 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000516 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
517 [sftp.1 sftp-server.8 ssh-keygen.1]
518 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000519 - markus@cvs.openbsd.org 2001/06/23 06:41:10
520 [ssh-keygen.c]
521 try to decode ssh-3.0.0 private rsa keys
522 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000523 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000524 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
525 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
526 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
527 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
528 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
529 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000530 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000531 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000532 markus ok'ed
533 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000534 - markus@cvs.openbsd.org 2001/06/23 17:05:22
535 [ssh-keygen.c]
536 fix import for (broken?) ssh.com/f-secure private keys
537 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000538 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
539 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
540 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000541 - markus@cvs.openbsd.org 2001/06/23 19:12:43
542 [sshd.c]
543 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000544 - markus@cvs.openbsd.org 2001/06/23 22:37:46
545 [sshconnect1.c]
546 consistent with ssh2: skip key if empty passphrase is entered,
547 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000548 - markus@cvs.openbsd.org 2001/06/24 05:25:10
549 [auth-options.c match.c match.h]
550 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000551 - markus@cvs.openbsd.org 2001/06/24 05:35:33
552 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
553 switch to readpassphrase(3)
554 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000555 - markus@cvs.openbsd.org 2001/06/24 05:47:13
556 [sshconnect2.c]
557 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000558 - markus@cvs.openbsd.org 2001/06/24 17:18:31
559 [ttymodes.c]
560 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000561 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000562 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
563 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000564
Kevin Steves82456952001-06-22 21:14:18 +000056520010622
566 - (stevesk) handle systems without pw_expire and pw_change.
567
Ben Lindstrom352b1c22001-06-21 03:04:37 +000056820010621
569 - OpenBSD CVS Sync
570 - markus@cvs.openbsd.org 2001/06/16 08:49:38
571 [misc.c]
572 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000573 - markus@cvs.openbsd.org 2001/06/16 08:50:39
574 [channels.h]
575 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000576 - markus@cvs.openbsd.org 2001/06/16 08:57:35
577 [scp.c]
578 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000579 - markus@cvs.openbsd.org 2001/06/16 08:58:34
580 [misc.c]
581 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000582 - markus@cvs.openbsd.org 2001/06/19 12:34:09
583 [session.c]
584 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000585 - markus@cvs.openbsd.org 2001/06/19 14:09:45
586 [session.c sshd.8]
587 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000588 - markus@cvs.openbsd.org 2001/06/19 15:40:45
589 [session.c]
590 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000591 - markus@cvs.openbsd.org 2001/06/20 13:56:39
592 [channels.c channels.h clientloop.c packet.c serverloop.c]
593 move from channel_stop_listening to channel_free_all,
594 call channel_free_all before calling waitpid() in serverloop.
595 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000596
Kevin Steves974fb9c2001-06-15 00:04:23 +000059720010615
598 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
599 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000600 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000601
Ben Lindstrom7a837222001-06-13 19:23:32 +000060220010614
603 - OpenBSD CVS Sync
604 - markus@cvs.openbsd.org 2001/06/13 09:10:31
605 [session.c]
606 typo, use pid not s->pid, mstone@cs.loyola.edu
607
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000060820010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000609 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000610 - markus@cvs.openbsd.org 2001/06/12 10:58:29
611 [session.c]
612 merge session_free into session_close()
613 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000614 - markus@cvs.openbsd.org 2001/06/12 16:10:38
615 [session.c]
616 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000617 - markus@cvs.openbsd.org 2001/06/12 16:11:26
618 [packet.c]
619 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000620 - markus@cvs.openbsd.org 2001/06/12 21:21:29
621 [session.c]
622 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
623 we do already trust $HOME/.ssh
624 you can use .ssh/sshrc and .ssh/environment if you want to customize
625 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000626 - markus@cvs.openbsd.org 2001/06/12 21:30:57
627 [session.c]
628 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000629
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000063020010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000631 - scp.c ID update (upstream synced vfsprintf() from us)
632 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000633 - markus@cvs.openbsd.org 2001/06/10 11:29:20
634 [dispatch.c]
635 we support rekeying
636 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000637 - markus@cvs.openbsd.org 2001/06/11 10:18:24
638 [session.c]
639 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000640 - markus@cvs.openbsd.org 2001/06/11 16:04:38
641 [sshd.8]
642 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000643
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000064420010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000645 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
646 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000647 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000648 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000649 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000650
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000065120010610
652 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
653
Ben Lindstrome6455ae2001-06-09 00:17:10 +000065420010609
655 - OpenBSD CVS Sync
656 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000657 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000658 packet.c serverloop.c session.c ssh.c ssh1.h]
659 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000660 - markus@cvs.openbsd.org 2001/05/30 15:20:10
661 [ssh.c]
662 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000663 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000664 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000665 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000666 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000667 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000668 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000669 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000670 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000671 Attic.
672 - OpenBSD CVS Sync
673 - markus@cvs.openbsd.org 2001/05/31 13:08:04
674 [sshd_config]
675 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000676 - markus@cvs.openbsd.org 2001/06/03 14:55:39
677 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000678 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +0000679 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000680 - markus@cvs.openbsd.org 2001/06/03 19:36:44
681 [ssh-keygen.1]
682 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000683 - markus@cvs.openbsd.org 2001/06/03 19:38:42
684 [scp.c]
685 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000686 - markus@cvs.openbsd.org 2001/06/03 20:06:11
687 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000688 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000689 users.
690 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000691 - markus@cvs.openbsd.org 2001/06/04 21:59:43
692 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000693 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +0000694 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000695 - markus@cvs.openbsd.org 2001/06/04 23:07:21
696 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000697 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000698 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000699 - markus@cvs.openbsd.org 2001/06/04 23:16:16
700 [session.c]
701 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000702 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
703 [ssh-keyscan.1 ssh-keyscan.c]
704 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000705 - markus@cvs.openbsd.org 2001/06/05 10:24:32
706 [channels.c]
707 don't delete the auth socket in channel_stop_listening()
708 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000709 - markus@cvs.openbsd.org 2001/06/05 16:46:19
710 [session.c]
711 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000712 - markus@cvs.openbsd.org 2001/06/06 23:13:54
713 [ssh-dss.c ssh-rsa.c]
714 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000715 - markus@cvs.openbsd.org 2001/06/06 23:19:35
716 [ssh-add.c]
717 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000718 - markus@cvs.openbsd.org 2001/06/07 19:57:53
719 [auth2.c]
720 style is used for bsdauth.
721 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000722 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000723 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +0000724 sshconnect.c sshconnect1.c]
725 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000726 - markus@cvs.openbsd.org 2001/06/07 22:25:02
727 [session.c]
728 don't overwrite errno
729 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000730 - markus@cvs.openbsd.org 2001/06/08 15:25:40
731 [includes.h pathnames.h readconf.c servconf.c]
732 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000733 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000734 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000735 - (bal) --with-catman should be --with-mantype patch by Dave
736 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000737
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000073820010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000739 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000740 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000741 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000742 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000743 meixner@rbg.informatik.tu-darmstadt.de
744 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000745 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +0000746 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
747 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000748 - djm@cvs.openbsd.org 2001/05/19 00:36:40
749 [session.c]
750 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
751 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000752 - markus@cvs.openbsd.org 2001/05/19 16:05:41
753 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000754 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000755 allows scp /path/to/file localhost:/path/to/file
756 - markus@cvs.openbsd.org 2001/05/19 16:08:43
757 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000758 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000759 - markus@cvs.openbsd.org 2001/05/19 16:32:16
760 [ssh.1 sshconnect2.c]
761 change preferredauthentication order to
762 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000763 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000764 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000765 [ssh.1 sshd.8]
766 document MACs defaults with .Dq
767 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
768 [misc.c misc.h servconf.c sshd.8 sshd.c]
769 sshd command-line arguments and configuration file options that
770 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000771 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000772 is one of the following:
773 <none>,s,m,h,d,w
774 Examples:
775 600 600 seconds (10 minutes)
776 10m 10 minutes
777 1h30m 1 hour 30 minutes (90 minutes)
778 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000779 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000780 [channels.c]
781 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000782 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000783 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
784 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000785 configurable authorized_keys{,2} location; originally from peter@;
786 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000787 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000788 [auth.c]
789 fix comment; from jakob@
790 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
791 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000792 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000793 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000794 [ssh-keygen.c]
795 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000796 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000797 [ssh.c]
798 fix usage()
799 - markus@cvs.openbsd.org 2001/05/28 10:08:55
800 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +0000801 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000802 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000803 [cipher.c cipher.h]
804 simpler 3des for ssh1
805 - markus@cvs.openbsd.org 2001/05/28 23:14:49
806 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000807 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000808 should be still some select errors...
809 - markus@cvs.openbsd.org 2001/05/28 23:25:24
810 [channels.c]
811 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000812 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000813 [packet.c packet.h sshconnect.c sshd.c]
814 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000815 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000816 [authfile.c]
817 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000818
Tim Rice36fb6e52001-05-28 10:17:34 -070081920010528
820 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
821 Patch by Corinna Vinschen <vinschen@redhat.com>
822
Ben Lindstromabbb73d2001-05-17 03:14:57 +000082320010517
824 - OpenBSD CVS Sync
825 - markus@cvs.openbsd.org 2001/05/12 19:53:13
826 [sftp-server.c]
827 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000828 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
829 [ssh.1]
830 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000831 - markus@cvs.openbsd.org 2001/05/16 20:51:57
832 [authfile.c]
833 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000834 - markus@cvs.openbsd.org 2001/05/16 21:53:53
835 [clientloop.c]
836 check for open sessions before we call select(); fixes the x11 client
837 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000838 - markus@cvs.openbsd.org 2001/05/16 22:09:21
839 [channels.c nchan.c]
840 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000841 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000842 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000843
Ben Lindstromc93e84c2001-05-12 00:08:37 +000084420010512
845 - OpenBSD CVS Sync
846 - markus@cvs.openbsd.org 2001/05/11 14:59:56
847 [clientloop.c misc.c misc.h]
848 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000849 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
850 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000851
Ben Lindstrom6d618462001-05-10 23:24:49 +000085220010511
853 - OpenBSD CVS Sync
854 - markus@cvs.openbsd.org 2001/05/09 22:51:57
855 [channels.c]
856 fix -R for protocol 2, noticed by greg@nest.cx.
857 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000858 - markus@cvs.openbsd.org 2001/05/09 23:01:31
859 [rijndael.h]
860 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000861
Ben Lindstrome487d842001-05-08 20:05:44 +000086220010509
863 - OpenBSD CVS Sync
864 - markus@cvs.openbsd.org 2001/05/06 21:23:31
865 [cli.c]
866 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000867 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000868 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000869 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000870 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +0000871 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000872 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
873 [misc.c misc.h scp.c sftp.c]
874 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000875 - markus@cvs.openbsd.org 2001/05/06 21:45:14
876 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000877 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000878 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000879 - markus@cvs.openbsd.org 2001/05/08 22:48:07
880 [atomicio.c]
881 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000882 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000883 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000884 - (bal) ./configure support to disable SIA on OSF1. Patch by
885 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000886 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000887 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000888
Ben Lindstrom253effb2001-05-07 12:54:26 +000088920010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000890 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +0000891
Damien Miller5bf5f2c2001-05-06 10:54:15 +100089220010506
893 - (djm) Update config.guess and config.sub with latest versions (from
894 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
895 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000896 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000897 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000898 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000899 - OpenBSD CVS Sync
900 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
901 [sftp.1 ssh-add.1 ssh-keygen.1]
902 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000903
Ben Lindstromf0609f82001-05-04 22:38:43 +000090420010505
905 - OpenBSD CVS Sync
906 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
907 [ssh.1 sshd.8]
908 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000909 - markus@cvs.openbsd.org 2001/05/04 14:34:34
910 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000911 channel_new() reallocs channels[], we cannot use Channel *c after
912 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000913 - markus@cvs.openbsd.org 2001/05/04 23:47:34
914 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000915 move to Channel **channels (instead of Channel *channels), fixes realloc
916 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000917 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000918
Ben Lindstrom2b451802001-05-03 22:35:32 +000091920010504
920 - OpenBSD CVS Sync
921 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
922 [channels.c]
923 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000924 - markus@cvs.openbsd.org 2001/05/03 15:45:15
925 [session.c]
926 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000927 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
928 [servconf.c]
929 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000930 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
931 [misc.c misc.h scp.c sftp.c]
932 Move colon() and cleanhost() to misc.c where I should I have put it in
933 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000934 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000935 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
936 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000937
Ben Lindstrom8a137132001-05-02 22:40:12 +000093820010503
939 - OpenBSD CVS Sync
940 - markus@cvs.openbsd.org 2001/05/02 16:41:20
941 [ssh-add.c]
942 fix prompt for ssh-add.
943
Ben Lindstrom6d849312001-05-02 01:30:32 +000094420010502
945 - OpenBSD CVS Sync
946 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
947 [readpass.c]
948 Put the 'const' back into ssh_askpass() function. Pointed out
949 by Mark Miller <markm@swoon.net>. OK Markus
950
Ben Lindstrome0f88042001-04-30 13:06:24 +000095120010501
952 - OpenBSD CVS Sync
953 - markus@cvs.openbsd.org 2001/04/30 11:18:52
954 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
955 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000956 - markus@cvs.openbsd.org 2001/04/30 15:50:46
957 [compat.c compat.h kex.c]
958 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000959 - markus@cvs.openbsd.org 2001/04/30 16:02:49
960 [compat.c]
961 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700962 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000963
Tim Rice45344922001-04-29 18:01:51 -070096420010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000965 - OpenBSD CVS Sync
966 - markus@cvs.openbsd.org 2001/04/29 18:32:52
967 [serverloop.c]
968 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000969 - markus@cvs.openbsd.org 2001/04/29 19:16:52
970 [channels.c clientloop.c compat.c compat.h serverloop.c]
971 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700972 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000973 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000974
Ben Lindstroma4c02d82001-04-28 16:32:10 +000097520010429
976 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +1000977 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000978
Ben Lindstrom4468b262001-04-26 23:03:37 +000097920010427
980 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
981 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +0000982 - (bal) Build manpages and config files once unless changed. Patch by
983 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000984 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +0000985 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +0000986 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
987 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000988 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +0000989 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +0000990 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -0700991 - (tim) update contrib/caldera files with what Caldera is using.
992 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +0000993
Ben Lindstrom46c264f2001-04-24 16:56:58 +000099420010425
995 - OpenBSD CVS Sync
996 - markus@cvs.openbsd.org 2001/04/23 21:57:07
997 [ssh-keygen.1 ssh-keygen.c]
998 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +0000999 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1000 [ssh-keygen.c]
1001 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001002 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001003 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001004 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001005 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001006 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001007 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1008 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001009
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000101020010424
1011 - OpenBSD CVS Sync
1012 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1013 [ssh-keygen.1 ssh.1 sshd.8]
1014 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001015 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001016 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001017 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001018 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001019 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001020
Ben Lindstromee2786a2001-04-22 17:08:00 +0000102120010422
1022 - OpenBSD CVS Sync
1023 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1024 [uidswap.c]
1025 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001026 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1027 [sftp.1]
1028 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001029 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1030 [ssh.1]
1031 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001032 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1033 [scp.c]
1034 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001035 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1036 [ssh-keygen.1 ssh-keygen.c]
1037 rename arguments -x -> -e (export key), -X -> -i (import key)
1038 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001039 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1040 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1041 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001042 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1043 [ssh-keygen.1 ssh-keygen.c]
1044 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001045
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000104620010421
1047 - OpenBSD CVS Sync
1048 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1049 [clientloop.c ssh.1]
1050 Split out and improve escape character documentation, mention ~R in
1051 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001052 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001053 - (stevesk) set the default PAM service name to __progname instead
1054 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001055 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001056 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1057 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001058
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000105920010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001060 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001061 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001062 [ssh-keyscan.1]
1063 Fix typo reported in PR/1779
1064 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1065 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001066 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001067 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1068 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001069 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001070 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001071 [auth2.c]
1072 no longer const
1073 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1074 [auth2.c compat.c sshconnect2.c]
1075 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001076 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001077 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001078 [authfile.c]
1079 error->debug; noted by fries@
1080 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1081 [auth2.c]
1082 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001083 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001084 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1085 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001086
Ben Lindstrom005dd222001-04-18 15:29:33 +0000108720010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001088 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001089 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001090 [session.c]
1091 move auth_approval to do_authenticated().
1092 do_child(): nuke hostkeys from memory
1093 don't source .ssh/rc for subsystems.
1094 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1095 [canohost.c]
1096 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001097 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1098 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001099 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1100 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001101
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000110220010417
1103 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001104 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001105 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001106 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001107 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1108 [key.c]
1109 better safe than sorry in later mods; yongari@kt-is.co.kr
1110 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1111 [sshconnect1.c]
1112 check for key!=NULL, thanks to costa
1113 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1114 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001115 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001116 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1117 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001118 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001119 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1120 [channels.c ssh.c]
1121 undo socks5 and https support since they are not really used and
1122 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1123
Ben Lindstromac2f0032001-04-15 14:25:12 +0000112420010416
1125 - OpenBSD CVS Sync
1126 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1127 [ttymodes.c]
1128 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001129 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1130 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1131 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001132 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1133 [authfile.c ssh-keygen.c sshd.c]
1134 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001135 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1136 [clientloop.c]
1137 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1138 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001139 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1140 [sshd.8]
1141 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001142 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1143 [readconf.c servconf.c]
1144 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001145 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1146 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001147 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001148 - (djm) OpenBSD CVS Sync
1149 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1150 [scp.c sftp.c]
1151 IPv6 support for sftp (which I bungled in my last patch) which is
1152 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001153 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1154 [xmalloc.c]
1155 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001156 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1157 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001158 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001159 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001160 - Fix OSF SIA support displaying too much information for quiet
1161 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001162 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001163
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000116420010415
1165 - OpenBSD CVS Sync
1166 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1167 [ssh-add.c]
1168 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001169 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1170 [channels.c]
1171 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001172 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1173 [ssh-add.c]
1174 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001175 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1176 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1177 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001178 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1179 [scp.c]
1180 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001181 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001182
Damien Miller6e77a532001-04-14 00:22:33 +1000118320010414
1184 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001185 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001186 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001187 - OpenBSD CVS Sync
1188 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1189 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1190 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1191 This gives the ability to do a "keepalive" via the encrypted channel
1192 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1193 to use ssh connections to authenticate people for something, and know
1194 relatively quickly when they are no longer authenticated. Disabled
1195 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001196
Ben Lindstrom2b646522001-04-12 16:16:57 +0000119720010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001198 - OpenBSD CVS Sync
1199 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1200 [ssh.c]
1201 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001202 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001203 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001204 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1205 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1206 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001207 sshconnect2.c sshd_config]
1208 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1209 similar to RhostRSAAuthentication unless you enable (the experimental)
1210 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001211 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1212 [readconf.c]
1213 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001214 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1215 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1216 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001217 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1218 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1219 Add support for:
1220 sftp [user@]host[:file [file]] - Fetch remote file(s)
1221 sftp [user@]host[:dir[/]] - Start in remote dir/
1222 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001223 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1224 [ssh.c]
1225 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001226 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1227 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001228
Ben Lindstromb3921512001-04-11 15:57:50 +0000122920010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001230 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001231 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001232 [channels.c]
1233 cleanup socks4 handling
1234 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001235 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001236 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001237 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001238 [channels.c]
1239 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001240 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1241 [sftp-int.c]
1242 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001243 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1244 [ssh.c]
1245 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001246 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1247 [channels.c ssh.c]
1248 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001249 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1250 [sshd.8 sshd.c]
1251 implement the -e option into sshd:
1252 -e When this option is specified, sshd will send the output to the
1253 standard error instead of the system log.
1254 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001255
Ben Lindstrom94924842001-04-10 02:40:17 +0000125620010410
1257 - OpenBSD CVS Sync
1258 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1259 [sftp.c]
1260 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001261 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1262 [sshd.8]
1263 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001264 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1265 [sftp.1]
1266 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001267 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1268 [ssh-add.c]
1269 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1270 not successful and after last try.
1271 based on discussions with espie@, jakob@, ... and code from jakob@ and
1272 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001273 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1274 [ssh-add.1]
1275 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001276 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1277 [sshd.8]
1278 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001279
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000128020010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001281 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001282 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001283 - OpenBSD CVS Sync
1284 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1285 [sshd.8]
1286 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001287 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1288 [ssh-add.c]
1289 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001290 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1291 [clientloop.c]
1292 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001293 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1294 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1295 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1296 do gid/groups-swap in addition to uid-swap, should help if /home/group
1297 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1298 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001299 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1300 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001301 allow the ssh client act as a SOCKS4 proxy (dynamic local
1302 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1303 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001304 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001305 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1306 [uidswap.c]
1307 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001308
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000130920010408
1310 - OpenBSD CVS Sync
1311 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1312 [hostfile.c]
1313 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001314 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1315 [servconf.c]
1316 in addition to:
1317 ListenAddress host|ipv4_addr|ipv6_addr
1318 permit:
1319 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1320 ListenAddress host|ipv4_addr:port
1321 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001322
Ben Lindstrom8248d112001-04-07 01:08:46 +0000132320010407
1324 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001325 - OpenBSD CVS Sync
1326 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1327 [serverloop.c]
1328 keep the ssh session even if there is no active channel.
1329 this is more in line with the protocol spec and makes
1330 ssh -N -L 1234:server:110 host
1331 more useful.
1332 based on discussion with <mats@mindbright.se> long time ago
1333 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001334 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1335 [scp.c]
1336 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001337
Kevin Stevesff8b4952001-04-05 23:05:22 +0000133820010406
1339 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001340 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001341 - OpenBSD CVS Sync
1342 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1343 [compat.c]
1344 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001345 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1346 [compress.c compress.h packet.c]
1347 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001348 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1349 [version.h]
1350 temporary version 2.5.4 (supports rekeying).
1351 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001352 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001353 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1354 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1355 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001356 sshconnect2.c sshd.c]
1357 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001358 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1359 [clientloop.c compat.c compat.h]
1360 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001361 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1362 [ssh.1]
1363 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001364 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1365 [canohost.c canohost.h session.c]
1366 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001367 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1368 [clientloop.c]
1369 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001370 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1371 [buffer.c]
1372 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001373 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1374 [clientloop.c ssh.c]
1375 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001376
Ben Lindstrom238abf62001-04-04 17:52:53 +0000137720010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001378 - OpenBSD CVS Sync
1379 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001380 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001381 don't sent multiple kexinit-requests.
1382 send newkeys, block while waiting for newkeys.
1383 fix comments.
1384 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1385 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1386 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001387 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001388 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1389 [compat.c]
1390 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001391 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001392 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001393 sshconnect2.c sshd.c]
1394 more robust rekeying
1395 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001396 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1397 [auth2.c]
1398 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001399 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1400 [kex.c kexgex.c serverloop.c]
1401 parse full kexinit packet.
1402 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001403 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1404 [dh.c kex.c packet.c]
1405 clear+free keys,iv for rekeying.
1406 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001407 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1408 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001409
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000141020010404
1411 - OpenBSD CVS Sync
1412 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1413 [ssh-agent.1]
1414 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001415 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1416 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1417 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001418 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1419 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1420 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1421 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001422 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1423 [ssh_config]
1424 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001425 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1426 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1427 undo parts of recent my changes: main part of keyexchange does not
1428 need dispatch-callbacks, since application data is delayed until
1429 the keyexchange completes (if i understand the drafts correctly).
1430 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001431 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1432 [clientloop.c sshconnect2.c]
1433 enable client rekeying
1434 (1) force rekeying with ~R, or
1435 (2) if the server requests rekeying.
1436 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001437 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001438
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000143920010403
1440 - OpenBSD CVS Sync
1441 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1442 [sshd.8]
1443 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001444 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1445 [readconf.c servconf.c]
1446 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001447 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1448 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001449
Kevin Stevesedcd5762001-04-02 13:45:00 +0000145020010402
1451 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001452 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001453
Damien Millerd8f72ca2001-03-30 10:23:17 +1000145420010330
1455 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001456 - (djm) OpenBSD CVS Sync
1457 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1458 [kex.c kex.h sshconnect2.c sshd.c]
1459 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001460 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1461 [dh.c]
1462 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001463 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1464 [auth.h auth2.c auth2-chall.c]
1465 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001466 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1467 [sshconnect2.c]
1468 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001469 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1470 [sshconnect2.c sshd.c]
1471 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001472 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1473 [dh.c dh.h kex.c kex.h]
1474 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001475 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1476 [sshd.c]
1477 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001478
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000147920010329
1480 - OpenBSD CVS Sync
1481 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1482 [ssh.1]
1483 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001484 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1485 [authfile.c]
1486 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001487 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1488 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1489 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001490 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1491 [ssh-rsa.c sshd.c]
1492 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001493 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1494 [compat.c compat.h ssh-rsa.c]
1495 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1496 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001497 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1498 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1499 make dh group exchange more flexible, allow min and max group size,
1500 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001501 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1502 [scp.c]
1503 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001504 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1505 [scp.c]
1506 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001507 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1508 [sshd.c]
1509 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001510
Damien Millerc79bc0d2001-03-28 13:03:42 +1000151120010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001512 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1513 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001514 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001515 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1516 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001517 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1518 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001519 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001520
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000152120010327
1522 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001523 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001524 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001525 - OpenBSD CVS Sync
1526 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1527 [session.c]
1528 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001529 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1530 [servconf.c servconf.h session.c sshd.8 sshd_config]
1531 PrintLastLog option; from chip@valinux.com with some minor
1532 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001533 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001534 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001535 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1536 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001537 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001538 memberships) after initgroups() blows them away. Report and suggested
1539 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001540
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000154120010324
1542 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001543 - OpenBSD CVS Sync
1544 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1545 [compat.c compat.h sshconnect2.c sshd.c]
1546 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001547 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1548 [auth1.c]
1549 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001550 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1551 [sftp-int.c]
1552 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001553 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1554 [session.c sshd.c]
1555 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001556 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001557
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000155820010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001559 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001560 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001561 [sshd.c]
1562 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001563
Damien Millerbebd8be2001-03-22 11:58:15 +1100156420010322
1565 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001566 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001567 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1568 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001569 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001570 - OpenBSD CVS Sync
1571 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1572 [readconf.c]
1573 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001574 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1575 [session.c]
1576 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001577 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1578 [session.c]
1579 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001580 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1581 [auth1.c auth2.c session.c session.h]
1582 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001583 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1584 [ssh-keygen.c]
1585 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001586 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1587 [session.c]
1588 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001589
Damien Millerbe081762001-03-21 11:11:57 +1100159020010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001591 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001592 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001593 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1594 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001595 - (djm) Don't loop forever when changing password via PAM. Patch
1596 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001597 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001598 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1599 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001600
Ben Lindstroma77d6412001-03-19 18:58:13 +0000160120010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001602 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1603 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001604 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001605 - (djm) OpenBSD CVS Sync
1606 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1607 [auth.c readconf.c]
1608 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001609 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1610 [version.h]
1611 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001612 - (djm) Update RPM spec version
1613 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001614- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1615 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001616- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1617 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001618
Damien Miller60bc5172001-03-19 09:38:15 +1100161920010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001620 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001621 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001622 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001623 - OpenBSD CVS Sync
1624 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1625 [auth-options.c]
1626 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001627 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001628 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1629 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001630 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001631 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001632 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001633 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001634 - (djm) OpenBSD CVS Sync
1635 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1636 [sftp-client.c]
1637 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001638 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1639 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001640 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001641 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001642 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001643 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001644 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001645 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1646 [ssh.1]
1647 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001648 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001649
Ben Lindstromfea72782001-03-17 18:07:46 +0000165020010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001651 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001652 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001653 - OpenBSD CVS Sync
1654 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1655 [auth.c]
1656 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001657 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1658 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001659
Damien Miller168a7002001-03-17 10:29:50 +1100166020010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001661 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001662 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001663 - OpenBSD CVS Sync
1664 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1665 [scp.c]
1666 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001667 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1668 [session.c]
1669 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001670 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1671 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1672 Revise globbing for get/put to be more shell-like. In particular,
1673 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001674 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1675 [sftp-int.c]
1676 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001677 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1678 [sftp-int.c]
1679 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001680 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1681 [auth-options.c channels.c channels.h serverloop.c session.c]
1682 implement "permitopen" key option, restricts -L style forwarding to
1683 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001684 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001685 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001686
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000168720010315
1688 - OpenBSD CVS Sync
1689 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1690 [sftp-client.c]
1691 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001692 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1693 [sftp-int.c]
1694 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001695 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1696 [sftp-server.c]
1697 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001698 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001699 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001700
Damien Miller056ddf72001-03-14 10:15:20 +1100170120010314
1702 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001703 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1704 [auth-options.c]
1705 missing xfree, deny key on parse error; ok stevesk@
1706 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1707 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1708 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001709 - (bal) Fix strerror() in bsd-misc.c
1710 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1711 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001712 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11001713 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001714
Ben Lindstromcfccef92001-03-13 04:57:58 +0000171520010313
1716 - OpenBSD CVS Sync
1717 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1718 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1719 remove old key_fingerprint interface, s/_ex//
1720
Ben Lindstromb54873a2001-03-11 20:01:55 +0000172120010312
1722 - OpenBSD CVS Sync
1723 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1724 [auth2.c key.c]
1725 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001726 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1727 [key.c key.h]
1728 add improved fingerprint functions. based on work by Carsten
1729 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001730 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1731 [ssh-keygen.1 ssh-keygen.c]
1732 print both md5, sha1 and bubblebabble fingerprints when using
1733 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001734 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1735 [key.c]
1736 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001737 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1738 [ssh-keygen.c]
1739 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001740 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1741 test if snprintf() supports %ll
1742 add /dev to search path for PRNGD/EGD socket
1743 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001744 - OpenBSD CVS Sync
1745 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1746 [key.c]
1747 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001748 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1749 [ssh-keygen.1 ssh-keygen.c]
1750 remove -v again. use -B instead for bubblebabble. make -B consistent
1751 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001752 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001753 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001754 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001755
Ben Lindstrom329782e2001-03-10 17:08:59 +0000175620010311
1757 - OpenBSD CVS Sync
1758 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1759 [sshconnect2.c]
1760 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001761 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1762 [readconf.c ssh_config]
1763 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001764 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1765 [ttymodes.c ttymodes.h]
1766 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001767 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1768 [compat.c compat.h sshconnect.c]
1769 all known netscreen ssh versions, and older versions of OSU ssh cannot
1770 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001771 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1772 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001773 - OpenBSD CVS Sync
1774 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1775 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1776 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001777
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000177820010310
1779 - OpenBSD CVS Sync
1780 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1781 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001782 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001783 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001784 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1785 [sshd.c]
1786 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001787 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001788
Ben Lindstroma0384982001-03-08 20:37:22 +0000178920010309
1790 - OpenBSD CVS Sync
1791 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1792 [auth1.c]
1793 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001794 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1795 [sftp.1]
1796 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001797 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1798 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1799 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1800 no need to do enter passphrase or do expensive sign operations if the
1801 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001802
Damien Miller058316f2001-03-08 10:08:49 +1100180320010308
1804 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001805 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1806 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1807 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1808 functions and small protocol change.
1809 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1810 [readconf.c ssh.1]
1811 turn off useprivilegedports by default. only rhost-auth needs
1812 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001813 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1814 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001815
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000181620010307
1817 - (bal) OpenBSD CVS Sync
1818 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1819 [ssh-keyscan.c]
1820 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001821 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1822 [sftp-int.c sftp.1 sftp.c]
1823 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001824 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1825 [sftp.1]
1826 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001827 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1828 [ssh.1 sshd.8]
1829 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001830 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1831 [ssh.1]
1832 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001833 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001834
Ben Lindstromff8b4942001-03-06 01:00:03 +0000183520010306
1836 - (bal) OpenBSD CVS Sync
1837 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1838 [sshd.8]
1839 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001840 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1841 [servconf.c]
1842 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001843 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1844 [myproposal.h ssh.1]
1845 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1846 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001847 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1848 [sshd.8]
1849 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001850 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1851 [kex.c kex.h sshconnect2.c sshd.c]
1852 generate a 2*need size (~300 instead of 1024/2048) random private
1853 exponent during the DH key agreement. according to Niels (the great
1854 german advisor) this is safe since /etc/primes contains strong
1855 primes only.
1856
1857 References:
1858 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1859 agreement with short exponents, In Advances in Cryptology
1860 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001861 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1862 [ssh.1]
1863 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001864 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1865 [dh.c]
1866 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001867 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1868 [authfd.c cli.c ssh-agent.c]
1869 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001870 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1871 [ssh-keyscan.c]
1872 Don't assume we wil get the version string all in one read().
1873 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001874 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1875 [clientloop.c]
1876 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001877
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000187820010305
1879 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001880 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001881 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001882 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001883 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001884 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1885 [sshd.8]
1886 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001887 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1888 [ssh-keyscan.c]
1889 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001890 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1891 [authfile.c]
1892 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001893 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1894 [sftp-server.c]
1895 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001896 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1897 [ssh.c]
1898 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001899 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1900 [servconf.c]
1901 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001902 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1903 [ssh-keygen.1 ssh-keygen.c]
1904 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001905 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1906 [ssh-keygen.1 ssh-keygen.c]
1907 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001908 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1909 [sshd_config]
1910 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001911 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1912 [ssh.1 sshd.8]
1913 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001914 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1915 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1916 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001917 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1918 [serverloop.c]
1919 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001920 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1921 [sshd.c]
1922 the random session key depends now on the session_key_int
1923 sent by the 'attacker'
1924 dig1 = md5(cookie|session_key_int);
1925 dig2 = md5(dig1|cookie|session_key_int);
1926 fake_session_key = dig1|dig2;
1927 this change is caused by a mail from anakin@pobox.com
1928 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001929 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1930 [readconf.c]
1931 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001932 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1933 [sshd_config]
1934 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001935 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1936 [packet.c]
1937 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001938 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1939 [compat.c]
1940 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001941 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1942 [misc.c]
1943 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001944 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1945 [sftp.c]
1946 do not kill the subprocess on termination (we will see if this helps
1947 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001948 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1949 [clientloop.c]
1950 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001951 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1952 [channels.c nchan.c nchan.h]
1953 make sure remote stderr does not get truncated.
1954 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001955 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1956 [packet.c packet.h sshconnect2.c]
1957 in ssh protocol v2 use ignore messages for padding (instead of
1958 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001959 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1960 [channels.c]
1961 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001962 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1963 [misc.c]
1964 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001965 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1966 [sshd.c]
1967 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001968 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1969 [channels.c packet.c packet.h serverloop.c]
1970 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1971 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001972 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1973 [channels.c]
1974 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00001975 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
1976 [authfd.c]
1977 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00001978 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
1979 [ssh.c]
1980 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00001981 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
1982 [auth-rsa.c auth2.c deattack.c packet.c]
1983 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00001984 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
1985 [cli.c cli.h rijndael.h ssh-keyscan.1]
1986 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00001987 - markus@cvs.openbsd.org 2001/03/01 22:46:37
1988 [ssh.c]
1989 don't truncate remote ssh-2 commands; from mkubita@securities.cz
1990 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00001991 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
1992 [sshd.8]
1993 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00001994 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
1995 [sshd.8]
1996 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00001997 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
1998 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
1999 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2000 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2001 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002002 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2003 [ssh-keyscan.c]
2004 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002005 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2006 [ssh-keyscan.c]
2007 Dynamically allocate read_wait and its copies. Since maxfd is
2008 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002009 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2010 [sftp-server.c]
2011 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002012 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2013 [packet.c]
2014 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002015 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2016 [sftp-server.c]
2017 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002018 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2019 [sftp.c]
2020 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002021 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2022 [log.c ssh.c]
2023 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002024 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2025 [channels.c]
2026 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002027 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2028 [ssh.c]
2029 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002030 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2031 [sshd.8]
2032 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002033 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2034 [servconf.c sshd.8]
2035 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002036 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2037 [sshd.8]
2038 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002039 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2040 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2041 ssh.c sshconnect.c sshd.c]
2042 log functions should not be passed strings that end in newline as they
2043 get passed on to syslog() and when logging to stderr, do_log() appends
2044 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002045 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2046 [sshd.8]
2047 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002048 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002049 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002050 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002051 - (stevesk) OpenBSD sync:
2052 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2053 [ssh-keyscan.c]
2054 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002055 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002056
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000205720010304
2058 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002059 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2060 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002061
Damien Miller459ac4b2001-03-03 20:00:36 +1100206220010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002063 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2064 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2065 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2066 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002067 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002068 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2069 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002070
Damien Miller95aa2d62001-03-01 09:16:11 +1100207120010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002072 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002073 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002074 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002075 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002076 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002077 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002078 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002079
Damien Miller4df5c762001-02-28 08:14:22 +1100208020010228
2081 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2082 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002083 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002084 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002085 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002086 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002087
Damien Millerfbd884a2001-02-27 08:39:07 +1100208820010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002089 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002090 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002091 - (bal) OpenBSD Sync
2092 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2093 [session.c]
2094 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002095 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002096 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002097 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002098 <markm@swoon.net>
2099 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002100 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002101 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002102 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2103 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002104 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002105 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2106 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002107 2.3.x.
2108 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2109 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002110 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002111 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002112 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002113 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002114
211520010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002116 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002117 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002118 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002119
Damien Miller73bb0582001-02-25 09:36:29 +1100212020010225
2121 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2122 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002123 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2124 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002125
Ben Lindstrom65981152001-02-24 00:05:29 +0000212620010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002127 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002128 Vinschen <vinschen@redhat.com>
2129 - (bal) Reorder where 'strftime' is detected to resolve linking
2130 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2131
213220010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002133 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2134 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002135 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2136 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002137 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2138 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002139
Ben Lindstrom008e2912001-02-23 04:45:15 +0000214020010223
2141 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2142 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002143 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2144 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002145 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002146 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002147
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000214820010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002149 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002150 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2151 - (bal) Removed reference to liblogin from contrib/README. It was
2152 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002153 - (stevesk) remove erroneous #ifdef sgi code.
2154 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002155
Ben Lindstrom866488b2001-02-20 18:22:38 +0000215620010221
2157 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002158 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002159 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002160 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2161 breaks Solaris.
2162 - (djm) Move PAM session setup back to before setuid to user.
2163 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002164 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002165 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002166 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002167
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000216820010220
2169 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2170 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002171 - (bal) OpenBSD CVS Sync:
2172 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2173 [sshd.c]
2174 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002175
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000217620010219
2177 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2178 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002179 - (djm) Rework search for OpenSSL location. Skip directories which don't
2180 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2181 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002182 - OpenBSD CVS Sync:
2183 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2184 [sftp.1]
2185 typo
2186 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2187 [ssh.c]
2188 cleanup -V output; noted by millert
2189 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2190 [sshd.8]
2191 it's the OpenSSH one
2192 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2193 [dispatch.c]
2194 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2195 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2196 [compat.c compat.h serverloop.c]
2197 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2198 itojun@
2199 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2200 [version.h]
2201 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2202 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2203 [scp.c]
2204 np is changed by recursion; vinschen@redhat.com
2205 - Update versions in RPM spec files
2206 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002207
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000220820010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002209 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2210 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002211 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2212 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002213 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002214 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002215 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2216 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002217 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2218 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002219 - (djm) Use ttyname() to determine name of tty returned by openpty()
2220 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002221 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002222 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002223 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002224 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002225 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002226 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002227 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002228 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002229 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002230 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002231 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002232 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002233 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002234 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2235 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002236 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002237 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002238 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2239 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002240 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002241
Ben Lindstrom813f9402001-02-16 15:56:31 +0000224220010217
2243 - (bal) OpenBSD Sync:
2244 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002245 [channel.c]
2246 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002247 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2248 [session.c]
2249 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002250
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000225120010216
2252 - (bal) added '--with-prce' to allow overriding of system regex when
2253 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002254 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002255 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2256 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002257 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002258 Nalin Dahyabhai <nalin@redhat.com>
2259 - (djm) BSD license for gnome-ssh-askpass (was X11)
2260 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002261 - (djm) USE_PIPES for a few more sysv platforms
2262 - (djm) Cleanup configure.in a little
2263 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002264 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2265 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002266 - (djm) OpenBSD CVS:
2267 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2268 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2269 [sshconnect1.c sshconnect2.c]
2270 genericize password padding function for SSH1 and SSH2.
2271 add stylized echo to 2, too.
2272 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002273 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2274 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002275
Damien Millere8b5b042001-02-15 11:32:15 +1100227620010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002277 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002278 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002279 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2280 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002281 - (bal) Sync w/ OpenSSH for new release
2282 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2283 [sshconnect1.c]
2284 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002285 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2286 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2287 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2288 1) clean up the MAC support for SSH-2
2289 2) allow you to specify the MAC with 'ssh -m'
2290 3) or the 'MACs' keyword in ssh(d)_config
2291 4) add hmac-{md5,sha1}-96
2292 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002293 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2294 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2295 ssh-keygen.c sshd.8]
2296 PermitRootLogin={yes,without-password,forced-commands-only,no}
2297 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002298 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002299 [clientloop.c packet.c ssh-keyscan.c]
2300 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002301 - markus@cvs.openssh.org 2001/02/13 22:49:40
2302 [auth1.c auth2.c]
2303 setproctitle(user) only if getpwnam succeeds
2304 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2305 [sshd.c]
2306 missing memset; from solar@openwall.com
2307 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2308 [sftp-int.c]
2309 lumask now works with 1 numeric arg; ok markus@, djm@
2310 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2311 [sftp-client.c sftp-int.c sftp.1]
2312 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2313 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002314 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2315 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002316 - (stevesk) OpenBSD sync:
2317 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2318 [serverloop.c]
2319 indent
Damien Miller09214542001-02-15 15:33:17 +11002320
Damien Miller3dfeee42001-02-14 00:43:55 +1100232120010214
2322 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002323 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002324 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002325 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002326 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002327 - (bal) Missing function prototype in bsd-snprintf.c patch by
2328 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002329 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2330 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002331 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002332
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000233320010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002334 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002335 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2336 I did a base KNF over the whe whole file to make it more acceptable.
2337 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002338 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2339 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002340 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002341
Damien Miller070ca312001-02-12 09:34:17 +1100234220010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002343 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2344 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2345 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002346 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002347 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002348 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002349 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002350 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002351 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002352
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000235320010211
2354 - (bal) OpenBSD Sync
2355 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2356 [auth1.c auth2.c sshd.c]
2357 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002358 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2359 [auth2.c]
2360 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002361 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2362 [canohost.c]
2363 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002364 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2365 [canohost.c]
2366 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002367 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2368 [cli.c]
2369 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002370 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2371 [scp.c]
2372 revert a small change to allow -r option to work again; ok deraadt@
2373 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2374 [scp.c]
2375 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002376 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2377 [scp.1]
2378 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002379 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2380 [ssh.c]
2381 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002382 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2383 [sshconnect2.c]
2384 do not ask for passphrase in batch mode; report from ejb@ql.org
2385 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002386 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002387 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002388 markus ok
2389 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2390 [sshconnect2.c]
2391 do not free twice, thanks to /etc/malloc.conf
2392 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2393 [sshconnect2.c]
2394 partial success: debug->log; "Permission denied" if no more auth methods
2395 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2396 [sshconnect2.c]
2397 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002398 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2399 [auth-options.c]
2400 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002401 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2402 [channels.c]
2403 nuke sprintf, ok deraadt@
2404 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2405 [channels.c]
2406 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002407 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2408 [clientloop.h]
2409 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002410 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2411 [readconf.c]
2412 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002413 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2414 sync with netbsd tree changes.
2415 - more strict prototypes, include necessary headers
2416 - use paths.h/pathnames.h decls
2417 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002418 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2419 [ssh-keyscan.c]
2420 fix size_t -> int cast (use u_long). markus ok
2421 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2422 [ssh-keyscan.c]
2423 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2424 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2425 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002426 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002427 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002428 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2429 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002430 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002431 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002432 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2433 [sshd_config]
2434 type: ok markus@
2435 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2436 [sshd_config]
2437 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002438 - deraadt 2001/02/07 8:57:26
2439 [xmalloc.c]
2440 deal with new ANSI malloc stuff
2441 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2442 [xmalloc.c]
2443 typo in fatal()
2444 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2445 [xmalloc.c]
2446 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002447 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2448 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002449 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002450 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002451 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002452 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002453 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002454 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002455 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002456 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002457 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002458 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002459 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002460 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002461 - (stevesk) OpenBSD sync:
2462 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2463 [LICENSE]
2464 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002465
Damien Millerd7686fd2001-02-10 00:40:03 +1100246620010210
2467 - (djm) Sync sftp and scp stuff from OpenBSD:
2468 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2469 [sftp-client.c]
2470 Don't free handles before we are done with them. Based on work from
2471 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2472 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2473 [sftp.1]
2474 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2475 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2476 [sftp.1]
2477 pretty up significantly
2478 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2479 [sftp.1]
2480 .Bl-.El mismatch. markus ok
2481 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2482 [sftp-int.c]
2483 Check that target is a directory before doing ls; ok markus@
2484 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2485 [scp.c sftp-client.c sftp-server.c]
2486 unsigned long long -> %llu, not %qu. markus ok
2487 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2488 [sftp.1 sftp-int.c]
2489 more man page cleanup and sync of help text with man page; ok markus@
2490 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2491 [sftp-client.c]
2492 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2493 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2494 [sftp.c]
2495 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2496 <roumen.petrov@skalasoft.com>
2497 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2498 [sftp-int.c]
2499 portable; ok markus@
2500 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2501 [sftp-int.c]
2502 lowercase cmds[].c also; ok markus@
2503 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2504 [pathnames.h sftp.c]
2505 allow sftp over ssh protocol 1; ok djm@
2506 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2507 [scp.c]
2508 memory leak fix, and snprintf throughout
2509 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2510 [sftp-int.c]
2511 plug a memory leak
2512 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2513 [session.c sftp-client.c]
2514 %i -> %d
2515 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2516 [sftp-int.c]
2517 typo
2518 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2519 [sftp-int.c pathnames.h]
2520 _PATH_LS; ok markus@
2521 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2522 [sftp-int.c]
2523 Check for NULL attribs for chown, chmod & chgrp operations, only send
2524 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002525 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2526 [sftp.c]
2527 Use getopt to process commandline arguments
2528 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2529 [sftp.c ]
2530 Wait for ssh subprocess at exit
2531 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2532 [sftp-int.c]
2533 stat target for remote chdir before doing chdir
2534 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2535 [sftp.1]
2536 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2537 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2538 [sftp-int.c]
2539 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002540 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002541 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002542
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000254320010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002544 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002545 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002546 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002547 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002548 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002549 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2550 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002551 - (stevesk) OpenBSD sync:
2552 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2553 [auth2.c]
2554 strict checking
2555 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2556 [version.h]
2557 update to 2.3.2
2558 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2559 [auth2.c]
2560 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002561 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002562 - (bal) OpenBSD sync:
2563 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2564 [scp.c]
2565 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002566 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2567 [clientloop.c]
2568 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002569 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002570 - (bal) OpenBSD Sync (more):
2571 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2572 sync with netbsd tree changes.
2573 - more strict prototypes, include necessary headers
2574 - use paths.h/pathnames.h decls
2575 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002576 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2577 [ssh.c]
2578 fatal() if subsystem fails
2579 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2580 [ssh.c]
2581 remove confusing callback code
2582 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2583 [ssh.c]
2584 add -1 option (force protocol version 1). ok markus@
2585 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2586 [ssh.c]
2587 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002588 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002589 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2590 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2591 [sftp-client.c]
2592 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002593 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002594 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002595
Damien Miller3d0a7d52001-02-08 08:22:47 +1100259620010208
2597 - (djm) Don't delete external askpass program in make uninstall target.
2598 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002599 - (djm) Fix linking of sftp, don't need arc4random any more.
2600 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2601 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002602
Damien Miller4855ae92001-02-07 23:21:31 +1100260320010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002604 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2605 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002606 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002607 - (djm) Revise auth-pam.c conversation function to be a little more
2608 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002609 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2610 to before first prompt. Fixes hangs if last pam_message did not require
2611 a reply.
2612 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002613
Damien Miller4855ae92001-02-07 23:21:31 +1100261420010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002615 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002616 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002617 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002618 - (stevesk) OpenBSD sync:
2619 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2620 [many files; did this manually to our top-level source dir]
2621 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002622 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2623 [sftp-server.c]
2624 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002625 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2626 [sftp-int.c]
2627 ? == help
2628 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2629 [sftp-int.c]
2630 sort commands, so that abbreviations work as expected
2631 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2632 [sftp-int.c]
2633 debugging sftp: precedence and missing break. chmod, chown, chgrp
2634 seem to be working now.
2635 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2636 [sftp-int.c]
2637 use base 8 for umask/chmod
2638 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2639 [sftp-int.c]
2640 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002641 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2642 [ssh.1]
2643 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002644 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2645 [auth2.c authfd.c packet.c]
2646 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002647 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2648 [scp.c sshd.c]
2649 alpha happiness
2650 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2651 [sshd.c]
2652 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002653 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002654 [ssh.c sshd.c]
2655 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002656 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2657 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002658 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002659 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002660 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2661 [channels.c]
2662 use ipaddr in channel messages, ietf-secsh wants this
2663 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2664 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002665 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002666 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002667 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2668 [sshconnect2.c]
2669 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002670 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2671 [sftp-client.c sftp-server.c]
2672 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002673
Damien Miller4855ae92001-02-07 23:21:31 +1100267420010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002675 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002676 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002677 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002678 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002679 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002680 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002681 - (djm) OpenBSD CVS sync:
2682 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2683 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2684 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2685 [sshd_config]
2686 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2687 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2688 [ssh.1 sshd.8 sshd_config]
2689 Skey is now called ChallengeResponse
2690 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2691 [sshd.8]
2692 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2693 channel. note from Erik.Anggard@cygate.se (pr/1659)
2694 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2695 [ssh.1]
2696 typos; ok markus@
2697 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2698 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2699 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2700 Basic interactive sftp client; ok theo@
2701 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002702 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11002703 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002704 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002705 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2706 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002707 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002708
Damien Miller4855ae92001-02-07 23:21:31 +1100270920010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002710 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002711 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2712 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002713 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2714 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002715
Damien Miller4855ae92001-02-07 23:21:31 +1100271620010202
Damien Miller33804262001-02-04 23:20:18 +11002717 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002718 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002719 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2720 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002721
Damien Miller4855ae92001-02-07 23:21:31 +1100272220010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002723 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2724 changes have occured to any of the supporting code. Patch by
2725 Roumen Petrov <roumen.petrov@skalasoft.com>
2726
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000272720010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002728 - (djm) OpenBSD CVS Sync:
2729 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2730 [sshconnect.c]
2731 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002732 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2733 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2734 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002735 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2736 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002737 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2738 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2739 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002740
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000274120010130
Damien Miller5e953212001-01-30 09:14:00 +11002742 - (djm) OpenBSD CVS Sync:
2743 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2744 [channels.c channels.h clientloop.c serverloop.c]
2745 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002746 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2747 [canohost.c canohost.h channels.c clientloop.c]
2748 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002749 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2750 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2751 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2752 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002753 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2754 [ssh.1 ssh.c]
2755 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002756 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002757
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000275820010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002759 - (stevesk) sftp-server.c: use %lld vs. %qd
2760
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000276120010128
2762 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002763 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002764 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2765 [dispatch.c]
2766 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002767 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002768 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002769 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002770 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002771 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002772 remove -Q, no longer needed
2773 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002774 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002775 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2776 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002777 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002778 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002779 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002780 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2781 [xmalloc.c]
2782 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002783 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2784 [authfile.c]
2785 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002786 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002787 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2788 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2789 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2790 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2791 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2792 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2793 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002794 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002795
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000279620010126
Damien Miller33804262001-02-04 23:20:18 +11002797 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002798 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002799 - (bal) OpenBSD Sync
2800 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2801 [ssh-agent.c]
2802 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002803
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100280420010125
2805 - (djm) Sync bsd-* support files:
2806 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2807 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002808 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002809 agreed on, which will be happy for the future. bindresvport_sa() for
2810 sockaddr *, too. docs later..
2811 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2812 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002813 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002814 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002815 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2816 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002817 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002818 - (bal) OpenBSD Resync
2819 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2820 [channels.c]
2821 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002822
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000282320010124
2824 - (bal) OpenBSD Resync
2825 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2826 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002827 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002828 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2829 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2830 patch by Tim Rice <tim@multitalents.net>
2831 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002832 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002833
Ben Lindstromcb577332001-01-22 21:06:19 +0000283420010123
2835 - (bal) regexp.h typo in configure.in. Should have been regex.h
2836 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002837 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002838 - (bal) OpenBSD Resync
2839 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2840 [auth-krb4.c sshconnect1.c]
2841 only AFS needs radix.[ch]
2842 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2843 [auth2.c]
2844 no need to include; from mouring@etoh.eviladmin.org
2845 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2846 [key.c]
2847 free() -> xfree(); ok markus@
2848 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2849 [sshconnect2.c sshd.c]
2850 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002851 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2852 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2853 sshconnect1.c sshconnect2.c sshd.c]
2854 rename skey -> challenge response.
2855 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002856
Ben Lindstromcb577332001-01-22 21:06:19 +00002857
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000285820010122
2859 - (bal) OpenBSD Resync
2860 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2861 [servconf.c ssh.h sshd.c]
2862 only auth-chall.c needs #ifdef SKEY
2863 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2864 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2865 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2866 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2867 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2868 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2869 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2870 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2871 [sshd.8]
2872 fix typo; from stevesk@
2873 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2874 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002875 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002876 stevesk@
2877 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2878 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2879 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002880 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002881 [readconf.c]
2882 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2883 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2884 [sshconnect2.c]
2885 dh_new_group() does not return NULL. ok markus@
2886 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2887 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002888 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002889 andrew@pimlott.ne.mediaone.net
2890 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2891 [servconf.c]
2892 Check for NULL return from strdelim; ok markus
2893 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2894 [readconf.c]
2895 KNF; ok markus
2896 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2897 [ssh-keygen.1]
2898 remove -R flag; ok markus@
2899 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2900 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2901 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2902 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2903 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2904 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2905 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2906 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2907 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2908 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2909 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002910 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002911 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2912 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002913 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002914 #includes. rename util.[ch] -> misc.[ch]
2915 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002916 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002917 conflict when compiling for non-kerb install
2918 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2919 on 1/19.
2920
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000292120010120
2922 - (bal) OpenBSD Resync
2923 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2924 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2925 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002926 - (bal) Slight auth2-pam.c clean up.
2927 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2928 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002929
Damien Miller5aa80592001-01-19 14:03:40 +1100293020010119
2931 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002932 - (bal) OpenBSD Resync
2933 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2934 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2935 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002936 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002937 systems
2938 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2939 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2940 session.h sshconnect1.c]
2941 1) removes fake skey from sshd, since this will be much
2942 harder with /usr/libexec/auth/login_XXX
2943 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2944 3) make addition of BSD_AUTH and other challenge reponse methods
2945 easier.
2946 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2947 [auth-chall.c auth2-chall.c]
2948 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002949 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2950 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002951 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002952 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002953
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000295420010118
2955 - (bal) Super Sized OpenBSD Resync
2956 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2957 [sshd.c]
2958 maxfd+1
2959 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2960 [ssh-keygen.1]
2961 small ssh-keygen manpage cleanup; stevesk@pobox.com
2962 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2963 [scp.c ssh-keygen.c sshd.c]
2964 getopt() returns -1 not EOF; stevesk@pobox.com
2965 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2966 [ssh-keyscan.c]
2967 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2968 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2969 [ssh-keyscan.c]
2970 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2971 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2972 [ssh-add.c]
2973 typo, from stevesk@sweden.hp.com
2974 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11002975 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002976 split out keepalive from packet_interactive (from dale@accentre.com)
2977 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
2978 - markus@cvs.openbsd.org 2001/01/13 18:36:45
2979 [packet.c packet.h]
2980 reorder, typo
2981 - markus@cvs.openbsd.org 2001/01/13 18:38:00
2982 [auth-options.c]
2983 fix comment
2984 - markus@cvs.openbsd.org 2001/01/13 18:43:31
2985 [session.c]
2986 Wall
Damien Miller33804262001-02-04 23:20:18 +11002987 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00002988 [clientloop.h clientloop.c ssh.c]
2989 move callback to headerfile
2990 - markus@cvs.openbsd.org 2001/01/15 21:40:10
2991 [ssh.c]
2992 use log() instead of stderr
2993 - markus@cvs.openbsd.org 2001/01/15 21:43:51
2994 [dh.c]
2995 use error() not stderr!
2996 - markus@cvs.openbsd.org 2001/01/15 21:45:29
2997 [sftp-server.c]
2998 rename must fail if newpath exists, debug off by default
2999 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3000 [sftp-server.c]
3001 readable long listing for sftp-server, ok deraadt@
3002 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3003 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003004 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3005 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3006 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003007 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003008 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3009 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003010 BN_num_bits(rsa->n) >= 768.
3011 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3012 [sftp-server.c]
3013 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3014 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3015 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3016 indent
3017 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3018 be missing such feature.
3019
Damien Miller33804262001-02-04 23:20:18 +11003020
Damien Miller21de4502001-01-17 09:37:15 +1100302120010117
3022 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003023 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003024 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003025 provides a crypt() of its own)
3026 - (djm) Avoid a warning in bsd-bindresvport.c
3027 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003028 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003029 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003030 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003031
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000303220010115
3033 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003034 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003035
Kevin Steves886b06c2001-01-14 00:35:19 +0000303620010114
3037 - (stevesk) initial work for OpenBSD "support supplementary group in
3038 {Allow,Deny}Groups" patch:
3039 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3040 - add bsd-getgrouplist.h
3041 - new files groupaccess.[ch]
3042 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003043 - (stevesk) complete:
3044 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3045 [auth.c sshd.8]
3046 support supplementary group in {Allow,Deny}Groups
3047 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003048
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000304920010112
3050 - (bal) OpenBSD Sync
3051 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3052 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3053 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003054 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3055 parse SSH2_FILEXFER_ATTR_EXTENDED
3056 send SSH2_FX_EOF if readdir returns no more entries
3057 reply to SSH2_FXP_EXTENDED message
3058 use #defines from the draft
3059 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003060 more info:
Damien Miller33804262001-02-04 23:20:18 +11003061 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003062 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3063 [sshd.c]
3064 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003065 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003066 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3067 [packet.c]
3068 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3069
Damien Millerfd9885e2001-01-10 08:16:53 +1100307020010110
3071 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3072 Bladt Norbert <Norbert.Bladt@adi.ch>
3073
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000307420010109
3075 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003076 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3077 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003078 - (bal) OpenBSD Sync
3079 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3080 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3081 sshd_config version.h]
3082 implement option 'Banner /etc/issue.net' for ssh2, move version to
3083 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3084 is enabled).
3085 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3086 [channels.c ssh-keyscan.c]
3087 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3088 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3089 [sshconnect1.c]
3090 more cleanups and fixes from stevesk@pobox.com:
3091 1) try_agent_authentication() for loop will overwrite key just
3092 allocated with key_new(); don't alloc
3093 2) call ssh_close_authentication_connection() before exit
3094 try_agent_authentication()
3095 3) free mem on bad passphrase in try_rsa_authentication()
3096 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3097 [kex.c]
3098 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003099 - (bal) Detect if clock_t structure exists, if not define it.
3100 - (bal) Detect if O_NONBLOCK exists, if not define it.
3101 - (bal) removed news4-posix.h (now empty)
3102 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3103 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003104 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003105 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003106
Ben Lindstroma383baa2001-01-08 06:13:41 +0000310720010108
3108 - (bal) Fixed another typo in cli.c
3109 - (bal) OpenBSD Sync
3110 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3111 [cli.c]
3112 typo
3113 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3114 [cli.c]
3115 missing free, stevesk@pobox.com
3116 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3117 [auth1.c]
3118 missing free, stevesk@pobox.com
3119 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3120 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3121 ssh.h sshd.8 sshd.c]
3122 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3123 syslog priority changes:
3124 fatal() LOG_ERR -> LOG_CRIT
3125 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003126 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003127
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000312820010107
3129 - (bal) OpenBSD Sync
3130 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3131 [ssh-rsa.c]
3132 remove unused
3133 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3134 [ssh-keyscan.1]
3135 missing .El
3136 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3137 [session.c sshconnect.c]
3138 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3139 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3140 [ssh.1 sshd.8]
3141 Mention AES as available SSH2 Cipher; ok markus
3142 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3143 [sshd.c]
3144 sync usage()/man with defaults; from stevesk@pobox.com
3145 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3146 [sshconnect2.c]
3147 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3148 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003149
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000315020010105
3151 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003152 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003153
Damien Millerd54e55c2001-01-04 09:07:12 +1100315420010104
3155 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3156 work by Chris Vaughan <vaughan99@yahoo.com>
3157
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000315820010103
3159 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3160 tree (mainly positioning)
3161 - (bal) OpenSSH CVS Update
3162 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3163 [packet.c]
3164 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3165 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3166 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003167 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003168 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003169 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003170 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3171 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3172 patch by Tim Rice <tim@multitalents.net>
3173 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3174 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003175
Ben Lindstrom88c33972001-01-02 04:55:52 +0000317620010102
3177 - (bal) OpenBSD CVS Update
3178 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3179 [scp.c]
3180 use shared fatal(); from stevesk@pobox.com
3181
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000318220001231
3183 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3184 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003185 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003186
Ben Lindstrom2941f112000-12-29 16:50:13 +0000318720001230
3188 - (bal) OpenBSD CVS Update
3189 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3190 [ssh-keygen.c]
3191 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003192 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3193 [channels.c]
3194 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003195 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003196 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003197 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003198 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003199 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003200 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003201
320220001229
Damien Miller33804262001-02-04 23:20:18 +11003203 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003204 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003205 - (bal) OpenBSD CVS Update
3206 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3207 [auth.h auth2.c]
3208 count authentication failures only
3209 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3210 [sshconnect.c]
3211 fingerprint for MITM attacks, too.
3212 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3213 [sshd.8 sshd.c]
3214 document -D
3215 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3216 [serverloop.c]
3217 less chatty
3218 - markus@cvs.openbsd.org 2000/12/27 12:34
3219 [auth1.c sshconnect2.c sshd.c]
3220 typo
3221 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3222 [readconf.c readconf.h ssh.1 sshconnect.c]
3223 new option: HostKeyAlias: allow the user to record the host key
3224 under a different name. This is useful for ssh tunneling over
3225 forwarded connections or if you run multiple sshd's on different
3226 ports on the same machine.
3227 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3228 [ssh.1 ssh.c]
3229 multiple -t force pty allocation, document ORIGINAL_COMMAND
3230 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3231 [sshd.8]
3232 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003233 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3234 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003235
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000323620001228
3237 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3238 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003239 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003240 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3241 header. Patch by Tim Rice <tim@multitalents.net>
3242 - Updated TODO w/ known HP/UX issue
3243 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3244 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003245
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000324620001227
Damien Miller33804262001-02-04 23:20:18 +11003247 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003248 Takumi Yamane <yamtak@b-session.com>
3249 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3250 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003251 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003252 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003253 Takumi Yamane <yamtak@b-session.com>
3254 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3255 by Corinna Vinschen <vinschen@redhat.com>
3256 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003257 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3258 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003259 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003260 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3261 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003262 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003263
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000326420001223
3265 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3266 if a change to config.h has occurred. Suggested by Gert Doering
3267 <gert@greenie.muc.de>
3268 - (bal) OpenBSD CVS Update:
3269 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3270 [ssh-keygen.c]
3271 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3272
Ben Lindstrom46c16222000-12-22 01:43:59 +0000327320001222
3274 - Updated RCSID for pty.c
3275 - (bal) OpenBSD CVS Updates:
3276 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3277 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3278 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3279 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3280 [authfile.c]
3281 allow ssh -i userkey for root
3282 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3283 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3284 fix prototypes; from stevesk@pobox.com
3285 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3286 [sshd.c]
3287 init pointer to NULL; report from Jan.Ivan@cern.ch
3288 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3289 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3290 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3291 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3292 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3293 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3294 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3295 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3296 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3297 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3298 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3299 unsigned' with u_char.
3300
Kevin Stevesa074feb2000-12-21 22:33:45 +0000330120001221
3302 - (stevesk) OpenBSD CVS updates:
3303 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3304 [authfile.c channels.c sftp-server.c ssh-agent.c]
3305 remove() -> unlink() for consistency
3306 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3307 [ssh-keyscan.c]
3308 replace <ssl/x.h> with <openssl/x.h>
3309 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3310 [uidswap.c]
3311 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003312
Damien Miller82cf0ce2000-12-20 13:34:48 +1100331320001220
Damien Miller33804262001-02-04 23:20:18 +11003314 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003315 and Linux-PAM. Based on report and fix from Andrew Morgan
3316 <morgan@transmeta.com>
3317
Kevin Steves1004c7e2000-12-18 18:55:28 +0000331820001218
3319 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003320 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3321 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003322
Kevin Steves8daed182000-12-16 19:21:03 +0000332320001216
3324 - (stevesk) OpenBSD CVS updates:
3325 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3326 [scp.c]
3327 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3328 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3329 [scp.c]
3330 unused; from stevesk@pobox.com
3331
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000333220001215
Kevin Stevese2737522000-12-15 23:47:30 +00003333 - (stevesk) Old OpenBSD patch wasn't completely applied:
3334 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3335 [scp.c]
3336 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003337 - (stevesk) OpenBSD CVS updates:
3338 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3339 [ssh-keyscan.c]
3340 fatal already adds \n; from stevesk@pobox.com
3341 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3342 [ssh-agent.c]
3343 remove redundant spaces; from stevesk@pobox.com
3344 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3345 [pty.c]
3346 When failing to set tty owner and mode on a read-only filesystem, don't
3347 abort if the tty already has correct owner and reasonably sane modes.
3348 Example; permit 'root' to login to a firewall with read-only root fs.
3349 (markus@ ok)
3350 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3351 [pty.c]
3352 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003353 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3354 [sshd.c]
3355 source port < 1024 is no longer required for rhosts-rsa since it
3356 adds no additional security.
3357 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3358 [ssh.1 ssh.c]
3359 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3360 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3361 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003362 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3363 [scp.c]
3364 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003365 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3366 [kex.c kex.h sshconnect2.c sshd.c]
3367 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003368
Damien Miller152cea22000-12-13 19:21:51 +1100336920001213
3370 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3371 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003372 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003373 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3374 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003375 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003376
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000337720001211
3378 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3379 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3380 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003381 - (bal) OpenbSD CVS update
3382 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3383 [sshconnect1.c]
3384 always request new challenge for skey/tis-auth, fixes interop with
3385 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003386
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000338720001210
3388 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003389 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003390 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3391 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003392 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003393 [rijndael.c]
3394 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003395 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003396 [sftp-server.c]
3397 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003398 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003399 [ssh-agent.c]
3400 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003401 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3402 [compat.c]
3403 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003404
Ben Lindstroma6885612000-12-09 03:45:32 +0000340520001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003406 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003407 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003408 [ssh.1]
3409 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3410
Ben Lindstroma14ee472000-12-07 01:24:58 +0000341120001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003412 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003413 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003414 [compat.c compat.h packet.c]
3415 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003416 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3417 [rijndael.c]
3418 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003419 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003420 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3421 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003422
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000342320001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003424 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003425 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3426 [channels.c channels.h clientloop.c serverloop.c]
3427 async connects for -R/-L; ok deraadt@
3428 - todd@cvs.openssh.org 2000/12/05 16:47:28
3429 [sshd.c]
3430 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003431 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3432 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003433 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003434 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3435 [ssh-keyscan.c]
3436 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003437
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000343820001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003439 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003440 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3441 [ssh-keyscan.c ssh-keyscan.1]
3442 David Maziere's ssh-keyscan, ok niels@
3443 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3444 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003445 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003446
Ben Lindstromd121f612000-12-03 17:00:47 +0000344720001204
3448 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003449 defining -POSIX.
3450 - (bal) OpenBSD CVS updates:
3451 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003452 [compat.c]
3453 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3454 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3455 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003456 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003457 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003458 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3459 [auth2.c compat.c compat.h sshconnect2.c]
3460 support f-secure/ssh.com 2.0.12; ok niels@
3461
Ben Lindstromc72745a2000-12-02 19:03:54 +0000346220001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003463 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003464 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3465 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003466 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003467 ok neils@
3468 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3469 [cipher.c]
3470 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3471 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3472 [ssh-agent.c]
3473 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003474 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003475 [ssh.1]
3476 T is for both protocols
3477 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3478 [ssh.1]
3479 typo; from green@FreeBSD.org
3480 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3481 [ssh.c]
3482 check -T before isatty()
3483 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3484 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003485 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003486 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3487 [sshconnect.c]
3488 disable agent/x11/port fwding if hostkey has changed; ok niels@
3489 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3490 [sshd.c]
3491 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3492 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003493 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3494 PAM authentication using KbdInteractive.
3495 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003496
Ben Lindstrom75214f92000-12-01 21:19:51 +0000349720001202
3498 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003499 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003500 <mstone@cs.loyola.edu>
3501
Damien Millera2e53cc2000-11-29 11:26:45 +1100350220001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003503 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3504 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003505 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003506 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003507 still fail during compilation of sftp-server).
3508 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003509 - (djm) OpenBSD CVS updates:
3510 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3511 [sshd.8]
3512 talk about /etc/primes, okay markus@
3513 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3514 [ssh.c sshconnect1.c sshconnect2.c]
3515 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3516 defaults
3517 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3518 [sshconnect1.c]
3519 reorder check for illegal ciphers, bugreport from espie@
3520 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3521 [ssh-keygen.c ssh.h]
3522 print keytype when generating a key.
3523 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003524 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3525 more manpage paths in fixpaths calls
3526 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003527 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003528
Damien Millerd592b632000-11-25 10:09:32 +1100352920001125
3530 - (djm) Give up privs when reading seed file
3531
Ben Lindstrom14920292000-11-21 21:24:55 +0000353220001123
3533 - (bal) Merge OpenBSD changes:
3534 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3535 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003536 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003537 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3538 [dh.c]
3539 do not use perror() in sshd, after child is forked()
3540 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3541 [auth-rsa.c]
3542 parse option only if key matches; fix some confusing seen by the client
3543 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3544 [session.c]
3545 check no_agent_forward_flag for ssh-2, too
3546 - markus@cvs.openbsd.org 2000/11/15
3547 [ssh-agent.1]
3548 reorder SYNOPSIS; typo, use .It
3549 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3550 [ssh-agent.c]
3551 do not reorder keys if a key is removed
3552 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3553 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003554 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003555 - millert@cvs.openbsd.org 200/11/15 20:24:43
3556 [ssh-keygen.c]
3557 Add missing \n at end of error message.
3558
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000355920001122
3560 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3561 are compilable.
3562 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3563
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000356420001117
3565 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3566 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003567 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003568 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3569 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003570
Ben Lindstrom65571522000-11-16 02:46:20 +0000357120001116
3572 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3573 releases.
3574 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3575 <roth@feep.net>
3576
Damien Miller559d3832000-11-13 20:59:05 +1100357720001113
Damien Miller33804262001-02-04 23:20:18 +11003578 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003579 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003580 - (djm) Merge OpenBSD changes:
3581 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3582 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3583 [session.c ssh.c]
3584 agent forwarding and -R for ssh2, based on work from
3585 jhuuskon@messi.uku.fi
3586 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3587 [ssh.c sshconnect.c sshd.c]
3588 do not disabled rhosts(rsa) if server port > 1024; from
3589 pekkas@netcore.fi
3590 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3591 [sshconnect.c]
3592 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3593 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3594 [auth1.c]
3595 typo; from mouring@pconline.com
3596 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3597 [ssh-agent.c]
3598 off-by-one when removing a key from the agent
3599 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3600 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3601 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3602 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3603 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3604 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003605 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003606 add support for RSA to SSH2. please test.
3607 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3608 RSA and DSA are used by SSH2.
3609 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3610 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3611 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3612 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003613 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003614 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003615 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003616
Ben Lindstrom980754c2000-11-12 00:04:24 +0000361720001112
3618 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3619 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003620 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3621 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003622 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3623 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003624
Damien Miller0986b552000-11-11 08:36:38 +1100362520001111
3626 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3627 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003628 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003629 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3630 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003631 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003632 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003633 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003634
Ben Lindstrom305fb002000-11-10 02:41:30 +0000363520001110
3636 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3637 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3638 - (bal) Added in check to verify S/Key library is being detected in
3639 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003640 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003641 Patch by Mark Miller <markm@swoon.net>
3642 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003643 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003644 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3645
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000364620001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003647 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3648 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003649 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3650 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003651 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3652 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003653
Damien Millerc78abaa2000-11-06 12:07:21 +1100365420001106
3655 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003656 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003657 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003658 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003659 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3660 <pekkas@netcore.fi>
3661 - (djm) Don't need X11-askpass in RPM spec file if building without it
3662 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003663 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003664 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3665 Asplund <aspa@kronodoc.fi>
3666 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003667
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000366820001105
3669 - (bal) Sync with OpenBSD:
3670 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3671 [compat.c]
3672 handle all old openssh versions
3673 - markus@cvs.openbsd.org 2000/10/31 13:1853
3674 [deattack.c]
3675 so that large packets do not wrap "n"; from netbsd
3676 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003677 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3678 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3679 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003680 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003681 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3682 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003683
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000368420001029
3685 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003686 - (stevesk) Create contrib/cygwin/ directory; patch from
3687 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003688 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003689 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003690
Damien Miller6bd90df2000-10-28 13:30:55 +1100369120001028
Damien Miller33804262001-02-04 23:20:18 +11003692 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003693 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003694 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003695 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003696 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003697 - (djm) Sync with OpenBSD:
3698 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3699 [ssh.1]
3700 fixes from pekkas@netcore.fi
3701 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3702 [atomicio.c]
3703 return number of characters processed; ok deraadt@
3704 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3705 [atomicio.c]
3706 undo
3707 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3708 [scp.c]
3709 replace atomicio(read,...) with read(); ok deraadt@
3710 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3711 [session.c]
3712 restore old record login behaviour
3713 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3714 [auth-skey.c]
3715 fmt string problem in unused code
3716 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3717 [sshconnect2.c]
3718 don't reference freed memory. okay deraadt@
3719 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3720 [canohost.c]
3721 typo, eramore@era-t.ericsson.se; ok niels@
3722 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3723 [cipher.c]
3724 non-alignment dependent swap_bytes(); from
3725 simonb@wasabisystems.com/netbsd
3726 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3727 [compat.c]
3728 add older vandyke products
3729 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3730 [channels.c channels.h clientloop.c serverloop.c session.c]
3731 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003732 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003733 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003734
Damien Miller656d7172000-10-27 09:27:32 +1100373520001027
3736 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3737
Damien Miller6f9c3372000-10-25 10:06:04 +1100373820001025
3739 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3740 builtin entropy code to read it.
3741 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003742 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3743 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3744 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003745
Damien Miller81fa28a2000-10-20 09:14:04 +1100374620001020
3747 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003748 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3749 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003750
Kevin Steves8848b242000-10-18 13:11:44 +0000375120001018
3752 - (stevesk) Add initial support for setproctitle(). Current
3753 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003754 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003755
Damien Milleref767ac2000-10-17 23:14:08 +1100375620001017
3757 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3758 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003759 - (djm) Don't rely on atomicio's retval to determine length of askpass
3760 supplied passphrase. Problem report from Lutz Jaenicke
3761 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003762 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003763 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003764 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003765
Damien Miller50a41ed2000-10-16 12:14:42 +1100376620001016
3767 - (djm) Sync with OpenBSD:
3768 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3769 [cipher.c]
3770 debug3
3771 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3772 [scp.c]
3773 remove spaces from arguments; from djm@mindrot.org
3774 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3775 [ssh.1]
3776 Cipher is for SSH-1 only
3777 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3778 [servconf.c servconf.h serverloop.c session.c sshd.8]
3779 AllowTcpForwarding; from naddy@
3780 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3781 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003782 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003783 needs to be changed for interoperability reasons
3784 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3785 [auth-rsa.c]
3786 do not send RSA challenge if key is not allowed by key-options; from
3787 eivind@ThinkSec.com
3788 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3789 [rijndael.c session.c]
3790 typos; from stevesk@sweden.hp.com
3791 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3792 [rijndael.c]
3793 typo
Damien Miller33804262001-02-04 23:20:18 +11003794 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003795 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003796 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003797 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003798 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003799 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003800 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003801 - (djm) Make inability to read/write PRNG seedfile non-fatal
3802
Damien Miller50a41ed2000-10-16 12:14:42 +11003803
Damien Miller59939352000-10-15 12:21:32 +1100380420001015
3805 - (djm) Fix ssh2 hang on background processes at logout.
3806
Damien Miller60819b42000-10-14 11:16:12 +1100380720001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003808 - (bal) Add support for realpath and getcwd for platforms with broken
3809 or missing realpath implementations for sftp-server.
3810 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003811 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003812 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003813 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003814 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3815 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003816 - (djm) Big OpenBSD sync:
3817 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3818 [log.c]
3819 allow loglevel debug
3820 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3821 [packet.c]
3822 hmac->mac
3823 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3824 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3825 move fake-auth from auth1.c to individual auth methods, disables s/key in
3826 debug-msg
3827 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3828 ssh.c
3829 do not resolve canonname, i have no idea why this was added oin ossh
3830 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3831 ssh-keygen.1 ssh-keygen.c
3832 -X now reads private ssh.com DSA keys, too.
3833 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3834 auth-options.c
3835 clear options on every call.
3836 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3837 authfd.c authfd.h
3838 interop with ssh-agent2, from <res@shore.net>
3839 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3840 compat.c
3841 use rexexp for version string matching
3842 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3843 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3844 First rough implementation of the diffie-hellman group exchange. The
3845 client can ask the server for bigger groups to perform the diffie-hellman
3846 in, thus increasing the attack complexity when using ciphers with longer
3847 keys. University of Windsor provided network, T the company.
3848 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3849 [auth-rsa.c auth2.c]
3850 clear auth options unless auth sucessfull
3851 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3852 [auth-options.h]
3853 clear auth options unless auth sucessfull
3854 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3855 [scp.1 scp.c]
3856 support 'scp -o' with help from mouring@pconline.com
3857 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3858 [dh.c]
3859 Wall
3860 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3861 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3862 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3863 add support for s/key (kbd-interactive) to ssh2, based on work by
3864 mkiernan@avantgo.com and me
3865 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3866 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3867 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3868 [sshconnect2.c sshd.c]
3869 new cipher framework
3870 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3871 [cipher.c]
3872 remove DES
3873 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3874 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3875 enable DES in SSH-1 clients only
3876 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3877 [kex.h packet.c]
3878 remove unused
3879 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3880 [sshd.c]
3881 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3882 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3883 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3884 rijndael/aes support
3885 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3886 [sshd.8]
3887 more info about -V
3888 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3889 [myproposal.h]
3890 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003891 - (djm) Fix scp user@host handling
3892 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003893 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3894 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003895 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003896 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3897 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003898 - (stevesk) Display correct path to ssh-askpass in configure output.
3899 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003900
Kevin Stevescccca272000-10-07 11:16:55 +0000390120001007
3902 - (stevesk) Print PAM return value in PAM log messages to aid
3903 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003904 - (stevesk) Fix detection of pw_class struct member in configure;
3905 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3906
Damien Millere68f92b2000-10-02 21:42:15 +1100390720001002
3908 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3909 - (djm) Add host system and CC to end-of-configure report. Suggested by
3910 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3911
Damien Miller05dd7952000-10-01 00:42:48 +1100391220000931
3913 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3914
Damien Miller190d5a82000-09-30 09:43:19 +1100391520000930
Damien Millerbea034a2000-09-30 09:43:32 +11003916 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003917 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003918 Ben Lindstrom <mouring@pconline.com>
3919 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003920 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003921 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003922 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003923 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3924 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003925 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003926 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003927 - (djm) CVS OpenBSD sync:
3928 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3929 [clientloop.c]
3930 use debug2
3931 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3932 [auth2.c sshconnect2.c]
3933 use key_type()
3934 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3935 [channels.c]
3936 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003937 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003938 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3939 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003940 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3941 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003942 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003943
Damien Miller15e7d4b2000-09-29 10:57:35 +1100394420000929
3945 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003946 - (djm) Another off-by-one fix from Pavel Kankovsky
3947 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003948 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3949 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003950 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003951 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003952
Damien Miller96f0c722000-09-26 12:09:48 +1100395320000926
3954 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003955 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003956 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3957 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003958
Damien Miller72c9a7e2000-09-24 11:10:13 +1100395920000924
3960 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3961 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003962 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3963 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003964
Damien Millerd6f204d2000-09-23 13:57:27 +1100396520000923
Damien Miller33804262001-02-04 23:20:18 +11003966 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003967 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003968 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003969 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003970 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003971 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003972 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003973 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003974 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11003975 - (djm) OpenBSD CVS sync:
3976 - markus@cvs.openbsd.org 2000/09/17 09:38:59
3977 [sshconnect2.c sshd.c]
3978 fix DEBUG_KEXDH
3979 - markus@cvs.openbsd.org 2000/09/17 09:52:51
3980 [sshconnect.c]
3981 yes no; ok niels@
3982 - markus@cvs.openbsd.org 2000/09/21 04:55:11
3983 [sshd.8]
3984 typo
3985 - markus@cvs.openbsd.org 2000/09/21 05:03:54
3986 [serverloop.c]
3987 typo
3988 - markus@cvs.openbsd.org 2000/09/21 05:11:42
3989 scp.c
3990 utime() to utimes(); mouring@pconline.com
3991 - markus@cvs.openbsd.org 2000/09/21 05:25:08
3992 sshconnect2.c
3993 change login logic in ssh2, allows plugin of other auth methods
3994 - markus@cvs.openbsd.org 2000/09/21 05:25:35
3995 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
3996 [serverloop.c]
3997 add context to dispatch_run
3998 - markus@cvs.openbsd.org 2000/09/21 05:07:52
3999 authfd.c authfd.h ssh-agent.c
4000 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004001
Damien Millerf13f75d2000-09-21 21:51:07 +1100400220000920
4003 - (djm) Fix bad path substitution. Report from Andrew Miner
4004 <asminer@cs.iastate.edu>
4005
Damien Millere4340be2000-09-16 13:29:08 +1100400620000916
Damien Miller33804262001-02-04 23:20:18 +11004007 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004008 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004009 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004010 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004011 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4012 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004013 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004014 password change patch.
4015 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004016 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4017 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004018 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4019 - (djm) Re-enable int64_t types - we need them for sftp
4020 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4021 - (djm) Update Redhat SPEC file accordingly
4022 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4023 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004024 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004025 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004026 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004027 <larry.jones@sdrc.com>
4028 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4029 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004030 - (djm) Merge OpenBSD changes:
4031 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4032 [session.c]
4033 print hostname (not hushlogin)
4034 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4035 [authfile.c ssh-add.c]
4036 enable ssh-add -d for DSA keys
4037 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4038 [sftp-server.c]
4039 cleanup
4040 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4041 [authfile.h]
4042 prototype
4043 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4044 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004045 cleanup copyright notices on all files. I have attempted to be
4046 accurate with the details. everything is now under Tatu's licence
4047 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4048 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004049 licence. We're not changing any rules, just being accurate.
4050 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4051 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4052 cleanup window and packet sizes for ssh2 flow control; ok niels
4053 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4054 [scp.c]
4055 typo
4056 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4057 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4058 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4059 [pty.c readconf.c]
4060 some more Copyright fixes
4061 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4062 [README.openssh2]
4063 bye bye
4064 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4065 [LICENCE cipher.c]
4066 a few more comments about it being ARC4 not RC4
4067 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4068 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4069 multiple debug levels
4070 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4071 [clientloop.c]
4072 typo
4073 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4074 [ssh-agent.c]
4075 check return value for setenv(3) for failure, and deal appropriately
4076
Damien Millerf384c362000-09-13 10:43:26 +1100407720000913
4078 - (djm) Fix server not exiting with jobs in background.
4079
Damien Miller7b28dc52000-09-05 13:34:53 +1100408020000905
4081 - (djm) Import OpenBSD CVS changes
4082 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4083 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4084 implement a SFTP server. interops with sftp2, scp2 and the windows
4085 client from ssh.com
4086 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4087 [README.openssh2]
4088 sync
4089 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4090 [session.c]
4091 Wall
4092 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4093 [authfd.c ssh-agent.c]
4094 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4095 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4096 [scp.1 scp.c]
4097 cleanup and fix -S support; stevesk@sweden.hp.com
4098 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4099 [sftp-server.c]
4100 portability fixes
4101 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4102 [sftp-server.c]
4103 fix cast; mouring@pconline.com
4104 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4105 [ssh-add.1 ssh.1]
4106 add missing .El against .Bl.
4107 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4108 [session.c]
4109 missing close; ok theo
4110 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4111 [session.c]
4112 fix get_last_login_time order; from andre@van-veen.de
4113 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4114 [sftp-server.c]
4115 more cast fixes; from mouring@pconline.com
4116 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4117 [session.c]
4118 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4119 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004120 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4121
Damien Miller123cbe82000-09-03 19:14:58 +1100412220000903
4123 - (djm) Fix Redhat init script
4124
Damien Miller50f14f82000-09-01 14:14:37 +1100412520000901
4126 - (djm) Pick up Jim's new X11-askpass
4127 - (djm) Release 2.2.0p1
4128
Damien Miller238a9fa2000-08-31 09:20:05 +1100412920000831
Damien Millere4340be2000-09-16 13:29:08 +11004130 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004131 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004132 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004133
Damien Miller87d29ed2000-08-30 09:21:22 +1100413420000830
4135 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004136 - (djm) Periodically rekey arc4random
4137 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004138 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004139 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004140 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004141 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4142 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004143 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004144 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004145
Damien Miller4e0f5e12000-08-29 11:05:50 +1100414620000829
Damien Millere4340be2000-09-16 13:29:08 +11004147 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4148 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004149 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004150 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4151 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004152 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004153 - More OpenBSD updates:
4154 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4155 [scp.c]
4156 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4157 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4158 [session.c]
4159 Wall
4160 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4161 [compat.c]
4162 ssh.com-2.3.0
4163 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4164 [compat.c]
4165 compatibility with future ssh.com versions
4166 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4167 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4168 print uid/gid as unsigned
4169 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4170 [ssh.c]
4171 enable -n and -f for ssh2
4172 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4173 [ssh.c]
4174 allow combination of -N and -f
4175 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4176 [util.c]
4177 util.c
4178 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4179 [util.c]
4180 undo
4181 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4182 [util.c]
4183 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004184
Damien Millerb0785672000-08-23 09:10:39 +1000418520000823
4186 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004187 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4188 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004189 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004190 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004191 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004192 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004193 - (djm) OpenBSD CVS updates:
4194 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4195 [ssh.c]
4196 accept remsh as a valid name as well; roman@buildpoint.com
4197 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4198 [deattack.c crc32.c packet.c]
4199 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4200 libz crc32 function yet, because it has ugly "long"'s in it;
4201 oneill@cs.sfu.ca
4202 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4203 [scp.1 scp.c]
4204 -S prog support; tv@debian.org
4205 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4206 [scp.c]
4207 knf
4208 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4209 [log-client.c]
4210 shorten
4211 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4212 [channels.c channels.h clientloop.c ssh.c ssh.h]
4213 support for ~. in ssh2
4214 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4215 [crc32.h]
4216 proper prototype
4217 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004218 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4219 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004220 [fingerprint.c fingerprint.h]
4221 add SSH2/DSA support to the agent and some other DSA related cleanups.
4222 (note that we cannot talk to ssh.com's ssh2 agents)
4223 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4224 [channels.c channels.h clientloop.c]
4225 more ~ support for ssh2
4226 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4227 [clientloop.c]
4228 oops
4229 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4230 [session.c]
4231 We have to stash the result of get_remote_name_or_ip() before we
4232 close our socket or getpeername() will get EBADF and the process
4233 will exit. Only a problem for "UseLogin yes".
4234 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4235 [session.c]
4236 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4237 own policy on determining who is allowed to login when /etc/nologin
4238 is present. Also use the _PATH_NOLOGIN define.
4239 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4240 [auth1.c auth2.c session.c ssh.c]
4241 Add calls to setusercontext() and login_get*(). We basically call
4242 setusercontext() in most places where previously we did a setlogin().
4243 Add default login.conf file and put root in the "daemon" login class.
4244 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4245 [session.c]
4246 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004247
Damien Miller942da032000-08-18 13:59:06 +1000424820000818
4249 - (djm) OpenBSD CVS changes:
4250 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4251 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4252 random early drop; ok theo, niels
4253 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4254 [ssh.1]
4255 typo
4256 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4257 [sshd.8]
4258 many fixes from pepper@mail.reppep.com
4259 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4260 [Makefile.in util.c aux.c]
4261 rename aux.c to util.c to help with cygwin port
4262 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4263 [authfd.c]
4264 correct sun_len; Alexander@Leidinger.net
4265 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4266 [readconf.c sshd.8]
4267 disable kerberos authentication by default
4268 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4269 [sshd.8 readconf.c auth-krb4.c]
4270 disallow kerberos authentication if we can't verify the TGT; from
4271 dugsong@
4272 kerberos authentication is on by default only if you have a srvtab.
4273 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4274 [auth.c]
4275 unused
4276 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4277 [sshd_config]
4278 MaxStartups
4279 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4280 [authfd.c]
4281 cleanup; ok niels@
4282 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4283 [session.c]
4284 cleanup login(1)-like jobs, no duplicate utmp entries
4285 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4286 [session.c sshd.8 sshd.c]
4287 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004288 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004289 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004290
Damien Miller11fa2cc2000-08-16 10:35:58 +1000429120000816
4292 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004293 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004294 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004295 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004296 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004297 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004298
Damien Miller348c9b72000-08-15 10:01:22 +1000429920000815
4300 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004301 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4302 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004303 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004304 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004305 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004306 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004307
Damien Milleref7ed5e2000-08-13 10:31:12 +1000430820000813
4309 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4310 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4311
Damien Millerd17b8d52000-08-09 14:42:28 +1000431220000809
Damien Millere4340be2000-09-16 13:29:08 +11004313 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004314 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004315 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004316 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004317
Damien Millerab8d1922000-08-08 16:53:28 +1000431820000808
4319 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4320 time, spec file cleanup.
4321
Damien Miller729e1f12000-08-07 15:39:13 +1000432220000807
Damien Miller52652f52000-08-07 15:54:39 +10004323 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004324 - (djm) Suppress error messages on channel close shutdown() failurs
4325 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004326 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004327
Damien Miller7b60a172000-07-25 09:04:37 +1000432820000725
4329 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4330
Damien Miller994cf142000-07-21 10:19:44 +1000433120000721
4332 - (djm) OpenBSD CVS updates:
4333 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4334 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4335 [sshconnect1.c sshconnect2.c]
4336 make ssh-add accept dsa keys (the agent does not)
4337 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4338 [sshd.c]
4339 Another closing of stdin; ok deraadt
4340 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4341 [dsa.c]
4342 missing free, reorder
4343 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4344 [ssh-keygen.1]
4345 document input and output files
4346
Damien Miller9dec7762000-07-20 10:00:59 +1000434720000720
Damien Miller994cf142000-07-21 10:19:44 +10004348 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004349
Damien Millera8dbd9d2000-07-16 13:25:00 +1000435020000716
Damien Miller994cf142000-07-21 10:19:44 +10004351 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004352
Damien Millerecbb26d2000-07-15 14:59:14 +1000435320000715
Damien Millerbe484b52000-07-15 14:14:16 +10004354 - (djm) OpenBSD CVS updates
4355 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4356 [aux.c readconf.c servconf.c ssh.h]
4357 allow multiple whitespace but only one '=' between tokens, bug report from
4358 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4359 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4360 [clientloop.c]
4361 typo; todd@fries.net
4362 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4363 [scp.c]
4364 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4365 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4366 [readconf.c servconf.c]
4367 allow leading whitespace. ok niels
4368 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4369 [ssh-keygen.c ssh.c]
4370 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004371 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4372 - Include floatingpoint.h for entropy.c
4373 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004374
Damien Miller182ee6e2000-07-12 09:45:27 +1000437520000712
Damien Miller5de43db2000-07-12 11:12:55 +10004376 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004377 - (djm) OpenBSD CVS Updates:
4378 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4379 [session.c sshd.c ]
4380 make MaxStartups code still work with -d; djm
4381 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4382 [readconf.c ssh_config]
4383 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004384 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4385 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004386 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4387 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004388 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004389
Damien Miller65964d62000-07-11 09:16:22 +1000439020000711
4391 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4392 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004393 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004394 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004395 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004396 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004397 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004398 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4399 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004400 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004401 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004402 - (djm) OpenBSD CVS updates:
4403 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4404 [authfd.c]
4405 cleanup, less cut&paste
4406 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4407 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004408 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004409 theo and me
4410 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4411 [session.c]
4412 use no_x11_forwarding_flag correctly; provos ok
4413 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4414 [sshd.c]
4415 typo
4416 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4417 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004418 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004419 these and spit out a warning.
4420 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4421 [auth-rsa.c auth2.c ssh-keygen.c]
4422 clean code is good code
4423 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4424 [serverloop.c]
4425 sense of port forwarding flag test was backwards
4426 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4427 [compat.c readconf.c]
4428 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4429 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4430 [auth.h]
4431 KNF
4432 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4433 [compat.c readconf.c]
4434 Better conditions for strsep() ending.
4435 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4436 [readconf.c]
4437 Get the correct message on errors. (niels@ ok)
4438 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4439 [cipher.c kex.c servconf.c]
4440 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004441 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004442 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4443 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004444 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004445
Damien Miller4e997202000-07-09 21:21:52 +1000444620000709
4447 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4448 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004449 - (djm) Match prototype and function declaration for rresvport_af.
4450 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004451 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004452 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004453 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4454 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004455 - (djm) Fix pam sprintf fix
4456 - (djm) Cleanup entropy collection code a little more. Split initialisation
4457 from seeding, perform intialisation immediatly at start, be careful with
4458 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004459 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4460 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004461 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004462 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004463
Damien Millerce40c702000-07-08 10:14:08 +1000446420000708
Damien Millere4340be2000-09-16 13:29:08 +11004465 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004466 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004467 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4468 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004469 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004470 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004471 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004472 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004473 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004474
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000447520000702
4476 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004477 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4478 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004479 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4480 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004481 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004482 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004483
Damien Millerd8cfda62000-07-01 12:56:09 +1000448420000701
4485 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004486 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004487 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4488 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004489 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004490 - (djm) Added check for broken snprintf() functions which do not correctly
4491 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004492 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004493
Damien Miller53c5d462000-06-28 00:50:50 +1000449420000628
4495 - (djm) Fixes to lastlog code for Irix
4496 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004497 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4498 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004499 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004500 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004501 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004502
Damien Millerf8af08d2000-06-27 09:40:06 +1000450320000627
4504 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004505 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004506
Damien Miller8dd33fd2000-06-26 10:20:19 +1000450720000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004508 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004509 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4510 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004511 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4512 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004513 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004514 - OpenBSD CVS update
4515 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4516 [channels.c]
4517 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4518
Damien Millerb54b40e2000-06-23 08:23:34 +1000451920000623
Damien Millere4340be2000-09-16 13:29:08 +11004520 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004521 Svante Signell <svante.signell@telia.com>
4522 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004523 - OpenBSD CVS Updates:
4524 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4525 [sshd.c]
4526 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4527 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4528 [auth-krb4.c key.c radix.c uuencode.c]
4529 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004530
Damien Miller099f5052000-06-22 20:57:11 +1000453120000622
4532 - (djm) Automatically generate host key during "make install". Suggested
4533 by Gary E. Miller <gem@rellim.com>
4534 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004535 - OpenBSD CVS Updates:
4536 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4537 [auth2.c compat.c compat.h sshconnect2.c]
4538 make userauth+pubkey interop with ssh.com-2.2.0
4539 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4540 [dsa.c]
4541 mem leak + be more paranoid in dsa_verify.
4542 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4543 [key.c]
4544 cleanup fingerprinting, less hardcoded sizes
4545 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4546 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4547 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004548 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004549 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4550 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004551 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4552 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004553 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4554 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4555 OpenBSD tag
4556 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4557 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004558
Damien Milleredb82922000-06-20 13:25:52 +1000455920000620
4560 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004561 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004562 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004563 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004564
Damien Miller7b22d652000-06-18 14:07:04 +1000456520000618
4566 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004567 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004568 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004569 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004570 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004571 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004572 Martin Petrak <petrak@spsknm.schools.sk>
4573 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4574 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004575 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004576 - OpenBSD CVS updates:
4577 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4578 [channels.c]
4579 everyone says "nix it" (remove protocol 2 debugging message)
4580 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4581 [sshconnect.c]
4582 allow extended server banners
4583 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4584 [sshconnect.c]
4585 missing atomicio, typo
4586 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4587 [servconf.c servconf.h session.c sshd.8 sshd_config]
4588 add support for ssh v2 subsystems. ok markus@.
4589 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4590 [readconf.c servconf.c]
4591 include = in WHITESPACE; markus ok
4592 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4593 [auth2.c]
4594 implement bug compatibility with ssh-2.0.13 pubkey, server side
4595 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4596 [compat.c]
4597 initial support for ssh.com's 2.2.0
4598 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4599 [scp.c]
4600 typo
4601 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4602 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4603 split auth-rsa option parsing into auth-options
4604 add options support to authorized_keys2
4605 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4606 [session.c]
4607 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004608
Damien Millera66626b2000-06-13 18:57:53 +1000460920000613
4610 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4611 - Platform define for SCO 3.x which breaks on /dev/ptmx
4612 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004613 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4614 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004615
Damien Millere69f18c2000-06-12 16:38:54 +1000461620000612
4617 - (djm) Glob manpages in RPM spec files to catch compressed files
4618 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004619 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004620 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4621 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4622 def'd
4623 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004624
Damien Millerc601a752000-06-10 08:33:38 +1000462520000610
4626 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004627 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004628
Damien Millera1cb6442000-06-09 11:58:35 +1000462920000609
4630 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4631 (in favour of utmpx) on Solaris 8
4632
Damien Millere37bfc12000-06-05 09:37:43 +1000463320000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004634 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4635 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004636 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004637 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004638 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004639 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004640 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004641 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004642 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4643 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004644 - (djm) OpenBSD CVS updates:
4645 - todd@cvs.openbsd.org
4646 [sshconnect2.c]
4647 teach protocol v2 to count login failures properly and also enable an
4648 explanation of why the password prompt comes up again like v1; this is NOT
4649 crypto
Damien Miller33804262001-02-04 23:20:18 +11004650 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004651 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4652 xauth_location support; pr 1234
4653 [readconf.c sshconnect2.c]
4654 typo, unused
4655 [session.c]
4656 allow use_login only for login sessions, otherwise remote commands are
4657 execed with uid==0
4658 [sshd.8]
4659 document UseLogin better
4660 [version.h]
4661 OpenSSH 2.1.1
4662 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004663 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004664 negative match or no match at all
4665 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004666 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004667 kris@FreeBSD.org
4668
466920000606
Damien Millere4340be2000-09-16 13:29:08 +11004670 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004671 configure.
4672
Damien Miller2994e082000-06-04 15:51:47 +1000467320000604
4674 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004675 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004676
andrea86c7ec2000-06-04 17:00:15 +0000467720000603
4678 - (andre) New login code
4679 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4680 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004681
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000468220000531
4683 - Cleanup of auth.c, login.c and fake-*
4684 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004685 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004686 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4687 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004688
Damien Millerbe260a02000-05-30 12:57:46 +1000468920000530
4690 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004691 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4692 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004693 - OpenBSD CVS updates:
4694 - markus@cvs.openbsd.org
4695 [session.c]
4696 make x11-fwd work w/ localhost (xauth add host/unix:11)
4697 [cipher.c compat.c readconf.c servconf.c]
4698 check strtok() != NULL; ok niels@
4699 [key.c]
4700 fix key_read() for uuencoded keys w/o '='
4701 [serverloop.c]
4702 group ssh1 vs. ssh2 in serverloop
4703 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4704 split kexinit/kexdh, factor out common code
4705 [readconf.c ssh.1 ssh.c]
4706 forwardagent defaults to no, add ssh -A
4707 - theo@cvs.openbsd.org
4708 [session.c]
4709 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004710 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004711
Damien Millerd999ae22000-05-20 12:49:31 +1000471220000520
4713 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004714 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004715 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004716 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004717 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004718 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004719 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004720 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004721 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004722
Damien Milleref7df542000-05-19 00:03:23 +1000472320000518
4724 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4725 - OpenBSD CVS updates:
4726 - markus@cvs.openbsd.org
4727 [sshconnect.c]
4728 copy only ai_addrlen bytes; misiek@pld.org.pl
4729 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004730 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004731 chris@tinker.ucr.edu
4732 [serverloop.c]
4733 we don't have stderr for interactive terminal sessions (fcntl errors)
4734
Damien Miller8d1fd572000-05-17 21:34:07 +1000473520000517
4736 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4737 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4738 - Fixes erroneous printing of debug messages to syslog
4739 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4740 - Gives useful error message if PRNG initialisation fails
4741 - Reduced ssh startup delay
4742 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004743 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004744 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004745 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004746 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004747 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004748 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004749 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004750 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004751 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004752 [ssh.c]
4753 fix usage()
4754 [ssh2.h]
4755 draft-ietf-secsh-architecture-05.txt
4756 [ssh.1]
4757 document ssh -T -N (ssh2 only)
4758 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4759 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4760 [aux.c]
4761 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004762 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4763 - INSTALL typo and URL fix
4764 - Makefile fix
4765 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004766 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004767 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004768 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004769 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004770 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004771 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004772
Damien Miller95fe91b2000-05-13 12:31:22 +1000477320000513
Damien Millere4340be2000-09-16 13:29:08 +11004774 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004775 <misiek@pld.org.pl>
4776
Damien Milleraccfeb32000-05-11 19:10:58 +1000477720000511
Damien Millere4340be2000-09-16 13:29:08 +11004778 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004779 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004780 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004781
Damien Miller30c3d422000-05-09 11:02:59 +1000478220000509
4783 - OpenBSD CVS update
4784 - markus@cvs.openbsd.org
4785 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4786 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4787 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4788 - hugh@cvs.openbsd.org
4789 [ssh.1]
4790 - zap typo
4791 [ssh-keygen.1]
4792 - One last nit fix. (markus approved)
4793 [sshd.8]
4794 - some markus certified spelling adjustments
4795 - markus@cvs.openbsd.org
4796 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4797 [sshconnect2.c ]
4798 - bug compat w/ ssh-2.0.13 x11, split out bugs
4799 [nchan.c]
4800 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4801 [ssh-keygen.c]
4802 - handle escapes in real and original key format, ok millert@
4803 [version.h]
4804 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004805 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004806 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004807 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004808 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004809
Damien Miller58e579b2000-05-08 00:05:31 +1000481020000508
4811 - Makefile and RPM spec fixes
4812 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004813 - OpenBSD CVS update
4814 - markus@cvs.openbsd.org
4815 [clientloop.c sshconnect2.c]
4816 - make x11-fwd interop w/ ssh-2.0.13
4817 [README.openssh2]
4818 - interop w/ SecureFX
4819 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004820
Damien Millere4340be2000-09-16 13:29:08 +11004821 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004822 <andre.lucas@dial.pipex.com>
4823
Damien Millere247cc42000-05-07 12:03:14 +1000482420000507
4825 - Remove references to SSLeay.
4826 - Big OpenBSD CVS update
4827 - markus@cvs.openbsd.org
4828 [clientloop.c]
4829 - typo
4830 [session.c]
4831 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4832 [session.c]
4833 - update proctitle for proto 1, too
4834 [channels.h nchan.c serverloop.c session.c sshd.c]
4835 - use c-style comments
4836 - deraadt@cvs.openbsd.org
4837 [scp.c]
4838 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004839 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004840 [channels.c]
4841 - set O_NONBLOCK
4842 [ssh.1]
4843 - update AUTHOR
4844 [readconf.c ssh-keygen.c ssh.h]
4845 - default DSA key file ~/.ssh/id_dsa
4846 [clientloop.c]
4847 - typo, rm verbose debug
4848 - deraadt@cvs.openbsd.org
4849 [ssh-keygen.1]
4850 - document DSA use of ssh-keygen
4851 [sshd.8]
4852 - a start at describing what i understand of the DSA side
4853 [ssh-keygen.1]
4854 - document -X and -x
4855 [ssh-keygen.c]
4856 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004857 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004858 [sshd.8]
4859 - there is no rhosts_dsa
4860 [ssh-keygen.1]
4861 - document -y, update -X,-x
4862 [nchan.c]
4863 - fix close for non-open ssh1 channels
4864 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4865 - s/DsaKey/HostDSAKey/, document option
4866 [sshconnect2.c]
4867 - respect number_of_password_prompts
4868 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4869 - GatewayPorts for sshd, ok deraadt@
4870 [ssh-add.1 ssh-agent.1 ssh.1]
4871 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4872 [ssh.1]
4873 - more info on proto 2
4874 [sshd.8]
4875 - sync AUTHOR w/ ssh.1
4876 [key.c key.h sshconnect.c]
4877 - print key type when talking about host keys
4878 [packet.c]
4879 - clear padding in ssh2
4880 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4881 - replace broken uuencode w/ libc b64_ntop
4882 [auth2.c]
4883 - log failure before sending the reply
4884 [key.c radix.c uuencode.c]
4885 - remote trailing comments before calling __b64_pton
4886 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4887 [sshconnect2.c sshd.8]
4888 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4889 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4890
Damien Miller63560f92000-05-02 09:06:04 +1000489120000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004892 - OpenBSD CVS update
4893 [channels.c]
4894 - init all fds, close all fds.
4895 [sshconnect2.c]
4896 - check whether file exists before asking for passphrase
4897 [servconf.c servconf.h sshd.8 sshd.c]
4898 - PidFile, pr 1210
4899 [channels.c]
4900 - EINTR
4901 [channels.c]
4902 - unbreak, ok niels@
4903 [sshd.c]
4904 - unlink pid file, ok niels@
4905 [auth2.c]
4906 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004907 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004908 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004909 - Release 2.0.0beta1
4910
Damien Miller7c8af4f2000-05-01 08:24:07 +1000491120000501
4912 - OpenBSD CVS update
4913 [packet.c]
4914 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004915 [scp.c]
4916 - fix very rare EAGAIN/EINTR issues; based on work by djm
4917 [packet.c]
4918 - less debug, rm unused
4919 [auth2.c]
4920 - disable kerb,s/key in ssh2
4921 [sshd.8]
4922 - Minor tweaks and typo fixes.
4923 [ssh-keygen.c]
4924 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004925 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004926 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004927 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004928 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004929 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4930 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004931 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004932 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004933 - Irix portability fixes - don't include netinet headers more than once
4934 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004935
Damien Miller1bead332000-04-30 00:47:29 +1000493620000430
4937 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004938 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4939 patch.
4940 - Adds timeout to entropy collection
4941 - Disables slow entropy sources
4942 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004943 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004944 saved in root's .ssh directory)
4945 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004946 - More OpenBSD updates:
4947 [session.c]
4948 - don't call chan_write_failed() if we are not writing
4949 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4950 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004951
Damien Millereba71ba2000-04-29 23:57:08 +1000495220000429
4953 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4954 [README.openssh2]
4955 - interop w/ F-secure windows client
4956 - sync documentation
4957 - ssh_host_dsa_key not ssh_dsa_key
4958 [auth-rsa.c]
4959 - missing fclose
4960 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4961 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4962 [sshd.c uuencode.c uuencode.h authfile.h]
4963 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4964 for trading keys with the real and the original SSH, directly from the
4965 people who invented the SSH protocol.
4966 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4967 [sshconnect1.c sshconnect2.c]
4968 - split auth/sshconnect in one file per protocol version
4969 [sshconnect2.c]
4970 - remove debug
4971 [uuencode.c]
4972 - add trailing =
4973 [version.h]
4974 - OpenSSH-2.0
4975 [ssh-keygen.1 ssh-keygen.c]
4976 - add -R flag: exit code indicates if RSA is alive
4977 [sshd.c]
4978 - remove unused
4979 silent if -Q is specified
4980 [ssh.h]
4981 - host key becomes /etc/ssh_host_dsa_key
4982 [readconf.c servconf.c ]
4983 - ssh/sshd default to proto 1 and 2
4984 [uuencode.c]
4985 - remove debug
4986 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
4987 - xfree DSA blobs
4988 [auth2.c serverloop.c session.c]
4989 - cleanup logging for sshd/2, respect PasswordAuth no
4990 [sshconnect2.c]
4991 - less debug, respect .ssh/config
4992 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11004993 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10004994 - support for x11-fwding, client+server
4995
Damien Millera552faf2000-04-21 15:55:20 +1000499620000421
4997 - Merge fix from OpenBSD CVS
4998 [ssh-agent.c]
4999 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5000 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005001 - Define __progname in session.c if libc doesn't
5002 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005003 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005004 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005005
Damien Miller3ef692a2000-04-20 07:33:24 +1000500620000420
Damien Millere4340be2000-09-16 13:29:08 +11005007 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005008 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005009 - Sync with OpenBSD CVS:
5010 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5011 - pid_t
5012 [session.c]
5013 - remove bogus chan_read_failed. this could cause data
5014 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005015 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5016 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5017 - Use vhangup to clean up Linux ttys
5018 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005019 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005020 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005021
Damien Miller8bb73be2000-04-19 16:26:12 +1000502220000419
5023 - OpenBSD CVS updates
5024 [channels.c]
5025 - fix pr 1196, listen_port and port_to_connect interchanged
5026 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005027 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005028 elapsed time; my idea, aaron wrote the patch
5029 [ssh_config sshd_config]
5030 - show 'Protocol' as an example, ok markus@
5031 [sshd.c]
5032 - missing xfree()
5033 - Add missing header to bsd-misc.c
5034
Damien Miller5f056372000-04-16 12:31:48 +1000503520000416
5036 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005037 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005038 openssl/foo.h
5039 - Pick up formatting changes
5040 - Other minor changed (typecasts, etc) that I missed
5041
Damien Miller4af51302000-04-16 11:18:38 +1000504220000415
5043 - OpenBSD CVS updates.
5044 [ssh.1 ssh.c]
5045 - ssh -2
5046 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5047 [session.c sshconnect.c]
5048 - check payload for (illegal) extra data
5049 [ALL]
5050 whitespace cleanup
5051
Damien Millere71eb912000-04-13 12:19:32 +1000505220000413
5053 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005054 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005055
Damien Miller78928792000-04-12 20:17:38 +1000505620000412
5057 - OpenBSD CVS updates:
5058 - [channels.c]
5059 repair x11-fwd
5060 - [sshconnect.c]
5061 fix passwd prompt for ssh2, less debugging output.
5062 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5063 less debugging output
5064 - [kex.c kex.h sshconnect.c sshd.c]
5065 check for reasonable public DH values
5066 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5067 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5068 add Cipher and Protocol options to ssh/sshd, e.g.:
5069 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5070 arcfour,3des-cbc'
5071 - [sshd.c]
5072 print 1.99 only if server supports both
5073
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000507420000408
5075 - Avoid some compiler warnings in fake-get*.c
5076 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005077 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005078 - More large OpenBSD CVS updates:
5079 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5080 [session.h ssh.h sshd.c README.openssh2]
5081 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5082 - [channels.c]
5083 no adjust after close
5084 - [sshd.c compat.c ]
5085 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005086
Damien Miller1383bd82000-04-06 12:32:37 +1000508720000406
5088 - OpenBSD CVS update:
5089 - [channels.c]
5090 close efd on eof
5091 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5092 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5093 - [sshconnect.c]
5094 missing free.
5095 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5096 remove unused argument, split cipher_mask()
5097 - [clientloop.c]
5098 re-order: group ssh1 vs. ssh2
5099 - Make Redhat spec require openssl >= 0.9.5a
5100
Damien Miller193ba882000-04-04 10:21:09 +1000510120000404
5102 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005103 - OpenBSD CVS update:
5104 - [packet.h packet.c]
5105 ssh2 packet format
5106 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5107 [channels.h channels.c]
5108 channel layer support for ssh2
5109 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5110 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005111 - Generate manpages before make install not at the end of make all
5112 - Don't seed the rng quite so often
5113 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005114
Damien Miller040f3832000-04-03 14:50:43 +1000511520000403
5116 - Wrote entropy collection routines for systems that lack /dev/random
5117 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005118 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005119
Damien Millerb38eff82000-04-01 11:09:21 +1000512020000401
5121 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5122 - [auth.c session.c sshd.c auth.h]
5123 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5124 - [bufaux.c bufaux.h]
5125 support ssh2 bignums
5126 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5127 [readconf.c ssh.c ssh.h serverloop.c]
5128 replace big switch() with function tables (prepare for ssh2)
5129 - [ssh2.h]
5130 ssh2 message type codes
5131 - [sshd.8]
5132 reorder Xr to avoid cutting
5133 - [serverloop.c]
5134 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5135 - [channels.c]
5136 missing close
5137 allow bigger packets
5138 - [cipher.c cipher.h]
5139 support ssh2 ciphers
5140 - [compress.c]
5141 cleanup, less code
5142 - [dispatch.c dispatch.h]
5143 function tables for different message types
5144 - [log-server.c]
5145 do not log() if debuggin to stderr
5146 rename a cpp symbol, to avoid param.h collision
5147 - [mpaux.c]
5148 KNF
5149 - [nchan.c]
5150 sync w/ channels.c
5151
Damien Miller2c9279f2000-03-26 12:12:34 +1000515220000326
5153 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005154 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005155 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005156 - OpenBSD CVS update
5157 - [auth-krb4.c]
5158 -Wall
5159 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5160 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5161 initial support for DSA keys. ok deraadt@, niels@
5162 - [cipher.c cipher.h]
5163 remove unused cipher_attack_detected code
5164 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5165 Fix some formatting problems I missed before.
5166 - [ssh.1 sshd.8]
5167 fix spelling errors, From: FreeBSD
5168 - [ssh.c]
5169 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005170
Damien Miller63a46cc2000-03-24 09:24:33 +1100517120000324
5172 - Released 1.2.3
5173
Damien Miller29ea30d2000-03-17 10:54:15 +1100517420000317
5175 - Clarified --with-default-path option.
5176 - Added -blibpath handling for AIX to work around stupid runtime linking.
5177 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005178 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005179 - Checks for 64 bit int types. Problem report from Mats Fredholm
5180 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005181 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005182 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005183 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5184 [sshd.c]
5185 pedantic: signed vs. unsigned, void*-arithm, etc
5186 - [ssh.1 sshd.8]
5187 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005188 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005189 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005190
Damien Miller08c788a2000-03-16 07:52:29 +1100519120000316
Damien Millere4340be2000-09-16 13:29:08 +11005192 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005193 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005194 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005195 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005196 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005197
Damien Millera1ad4802000-03-15 10:04:54 +1100519820000315
5199 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5200 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005201 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005202 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005203 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005204 Debian package, README file and chroot patch from Ricardo Cerqueira
5205 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005206 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005207 option.
5208 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005209 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005210
Damien Miller1c67c992000-03-14 10:16:34 +1100521120000314
Damien Millere4340be2000-09-16 13:29:08 +11005212 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005213 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005214 - Include /usr/local/include and /usr/local/lib for systems that don't
5215 do it themselves
5216 - -R/usr/local/lib for Solaris
5217 - Fix RSAref detection
5218 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005219
Damien Millerb85dcad2000-03-11 11:37:00 +1100522020000311
5221 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005222 - OpenBSD CVS change
5223 [sshd.c]
5224 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005225 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005226 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005227
Damien Miller98c7ad62000-03-09 21:27:49 +1100522820000309
5229 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005230 [ssh.h atomicio.c]
5231 - int atomicio -> ssize_t (for alpha). ok deraadt@
5232 [auth-rsa.c]
5233 - delay MD5 computation until client sends response, free() early, cleanup.
5234 [cipher.c]
5235 - void* -> unsigned char*, ok niels@
5236 [hostfile.c]
5237 - remove unused variable 'len'. fix comments.
5238 - remove unused variable
5239 [log-client.c log-server.c]
5240 - rename a cpp symbol, to avoid param.h collision
5241 [packet.c]
5242 - missing xfree()
5243 - getsockname() requires initialized tolen; andy@guildsoftware.com
5244 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5245 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5246 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005247 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005248 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005249 [readconf.c]
5250 - turn off x11-fwd for the client, too.
5251 [rsa.c]
5252 - PKCS#1 padding
5253 [scp.c]
5254 - allow '.' in usernames; from jedgar@fxp.org
5255 [servconf.c]
5256 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5257 - sync with sshd_config
5258 [ssh-keygen.c]
5259 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5260 [ssh.1]
5261 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5262 [ssh.c]
5263 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5264 - turn off x11-fwd for the client, too.
5265 [sshconnect.c]
5266 - missing xfree()
5267 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5268 - read error vs. "Connection closed by remote host"
5269 [sshd.8]
5270 - ie. -> i.e.,
5271 - do not link to a commercial page..
5272 - sync with sshd_config
5273 [sshd.c]
5274 - no need for poll.h; from bright@wintelcom.net
5275 - log with level log() not fatal() if peer behaves badly.
5276 - don't panic if client behaves strange. ok deraadt@
5277 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5278 - delay close() of pty until the pty has been chowned back to root
5279 - oops, fix comment, too.
5280 - missing xfree()
5281 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5282 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005283 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005284 pty.c ok provos@, dugsong@
5285 - create x11 cookie file
5286 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5287 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005288 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005289 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005290 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005291
Damien Miller1a07ebd2000-03-08 09:03:44 +1100529220000308
5293 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5294
529520000307
5296 - Released 1.2.2p1
5297
Damien Miller01bedb82000-03-05 16:10:03 +1100529820000305
5299 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005300 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005301 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5302 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005303 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005304 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005305
Damien Miller4095f892000-03-03 22:13:52 +1100530620000303
5307 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5308 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005309 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005310 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5311 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005312 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5313 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005314
Damien Millera22ba012000-03-02 23:09:20 +1100531520000302
5316 - Big cleanup of autoconf code
5317 - Rearranged to be a little more logical
5318 - Added -R option for Solaris
5319 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5320 to detect library and header location _and_ ensure library has proper
5321 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005322 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005323 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005324 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005325 platform-specific code.
5326 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005327 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005328 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005329
Damien Miller36143d72000-02-07 13:20:26 +1100533020000207
5331 - Removed SOCKS code. Will support through a ProxyCommand.
5332
Damien Miller18522462000-02-03 01:07:07 +1100533320000203
5334 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005335 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005336
Damien Miller65527582000-02-02 19:17:40 +1100533720000202
Damien Millere4340be2000-09-16 13:29:08 +11005338 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005339 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005340 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005341 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005342 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005343
Damien Miller9e53f352000-02-01 23:05:30 +1100534420000201
5345 - Use socket pairs by default (instead of pipes). Prevents race condition
5346 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5347
Damien Millerf07390e2000-01-29 20:40:22 +1100534820000127
5349 - Seed OpenSSL's random number generator before generating RSA keypairs
5350 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005351 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005352
Damien Miller27f4c782000-01-27 18:22:13 +1100535320000126
5354 - Released 1.2.2 stable
5355
Damien Millere4340be2000-09-16 13:29:08 +11005356 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005357 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005358 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005359 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005360 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5361 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005362
Damien Millerd89c24b2000-01-26 11:04:48 +1100536320000125
Damien Millere4340be2000-09-16 13:29:08 +11005364 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005365 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005366 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5367 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005368 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005369 <gem@rellim.com>
5370 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005371 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005372 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005373 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005374 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005375 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005376
Damien Miller68cee102000-01-24 17:02:27 +1100537720000124
5378 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5379 increment)
5380
Damien Miller6fe375d2000-01-23 09:38:00 +1100538120000123
5382 - OpenBSD CVS:
5383 - [packet.c]
5384 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005385 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005386 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005387 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005388
Damien Miller91427002000-01-22 13:25:13 +1100538920000122
5390 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5391 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005392 - Merge preformatted manpage patch from Andre Lucas
5393 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005394 - Make IPv4 use the default in RPM packages
5395 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005396 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5397 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005398 - OpenBSD CVS updates:
5399 - [packet.c]
5400 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5401 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5402 - [sshd.c]
5403 log with level log() not fatal() if peer behaves badly.
5404 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005405 instead of blocking SIGINT, catch it ourselves, so that we can clean
5406 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005407 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005408 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005409 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5410 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005411
Damien Millereca71f82000-01-20 22:38:27 +1100541220000120
5413 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005414 - Update to latest OpenBSD CVS:
5415 - [auth-rsa.c]
5416 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5417 - [sshconnect.c]
5418 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5419 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005420 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005421 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005422 - [sshd.c]
5423 - no need for poll.h; from bright@wintelcom.net
5424 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005425 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005426 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005427 - Big manpage and config file cleanup from Andre Lucas
5428 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005429 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005430 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005431 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5432 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005433
Damien Miller9550a242000-01-19 10:41:23 +1100543420000119
Damien Millereaf99942000-01-19 13:45:07 +11005435 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005436 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005437 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5438 addresses using getaddrinfo(). Added a configure switch to make the
5439 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005440
Damien Millerdbd250f2000-01-18 08:57:14 +1100544120000118
5442 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005443 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005444 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005445 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005446
Damien Millerb9b94a72000-01-17 09:52:46 +1100544720000117
5448 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5449 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005450 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005451 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005452 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005453 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5454 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005455 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005456 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005457
Damien Miller19fe9c72000-01-17 15:23:01 +11005458 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005459 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005460 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005461 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005462 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005463 - Patch from Christos Zoulas <christos@zoulas.com>
5464 - Try $prefix first when looking for OpenSSL.
5465 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005466 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005467 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005468
Damien Miller5eed6a22000-01-16 12:05:18 +1100546920000116
5470 - Renamed --with-xauth-path to --with-xauth
5471 - Added --with-pid-dir option
5472 - Released 1.2.1pre26
5473
Damien Miller8f926492000-01-16 18:19:25 +11005474 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005475 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005476 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005477
Damien Millerb29ea912000-01-15 14:12:03 +1100547820000115
5479 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005480 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005481 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005482 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005483 openpty. Report from John Seifarth <john@waw.be>
5484 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005485 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005486 <gem@rellim.com>
5487 - Use __snprintf and __vnsprintf if they are found where snprintf and
5488 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5489 and others.
5490
Damien Miller34132e52000-01-14 15:45:46 +1100549120000114
5492 - Merged OpenBSD IPv6 patch:
5493 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5494 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5495 [hostfile.c sshd_config]
5496 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005497 features: sshd allows multiple ListenAddress and Port options. note
5498 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005499 fujiwara@rcac.tdi.co.jp)
5500 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005501 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005502 from itojun@
5503 - [channels.c]
5504 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5505 - [packet.h]
5506 allow auth-kerberos for IPv4 only
5507 - [scp.1 sshd.8 servconf.h scp.c]
5508 document -4, -6, and 'ssh -L 2022/::1/22'
5509 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005510 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005511 karsten@gedankenpolizei.de
5512 - [sshconnect.c]
5513 better error message
5514 - [sshd.c]
5515 allow auth-kerberos for IPv4 only
5516 - Big IPv6 merge:
5517 - Cleanup overrun in sockaddr copying on RHL 6.1
5518 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5519 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5520 - Replacement for missing structures on systems that lack IPv6
5521 - record_login needed to know about AF_INET6 addresses
5522 - Borrowed more code from OpenBSD: rresvport_af and requisites
5523
Damien Miller25e42562000-01-11 10:59:47 +1100552420000110
5525 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5526
Damien Miller2edcda52000-01-07 08:56:05 +1100552720000107
5528 - New config.sub and config.guess to fix problems on SCO. Supplied
5529 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005530 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005531 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005532
Damien Miller105b7f02000-01-07 08:45:55 +1100553320000106
5534 - Documentation update & cleanup
5535 - Better KrbIV / AFS detection, based on patch from:
5536 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5537
Damien Miller1808f382000-01-06 12:03:12 +1100553820000105
Damien Millere4340be2000-09-16 13:29:08 +11005539 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005540 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5541 altogether (libcrypto includes its own crypt(1) replacement)
5542 - Added platform-specific rules for Irix 6.x. Included warning that
5543 they are untested.
5544
Damien Miller645c5982000-01-03 14:42:09 +1100554520000103
5546 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005547 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005548 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005549 - Removed "nullok" directive from default PAM configuration files.
5550 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005551 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005552 - OpenBSD CVS updates
5553 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005554 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005555 dgaudet@arctic.org
5556 - [sshconnect.c]
5557 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005558
Damien Miller5121e3a2000-01-02 11:49:28 +1100555920000102
5560 - Prevent multiple inclusion of config.h and defines.h. Suggested
5561 by Andre Lucas <andre.lucas@dial.pipex.com>
5562 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5563 <dgaudet@arctic.org>
5564
Damien Miller8eb0fd61999-12-31 08:49:13 +1100556519991231
Damien Millere4340be2000-09-16 13:29:08 +11005566 - Fix password support on systems with a mixture of shadowed and
5567 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005568 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005569 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005570 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005571 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5572 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005573 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005574 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005575 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5576 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005577 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005578 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005579 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005580 - Released 1.2.1pre24
5581
5582 - Added support for directory-based lastlogs
5583 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005584
Damien Millerece22a81999-12-30 09:48:15 +1100558519991230
5586 - OpenBSD CVS updates:
5587 - [auth-passwd.c]
5588 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005589 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005590 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005591 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005592 "PermitRootLogin without-password". Report from Matthias Andree
5593 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005594 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005595 - Merged Dante SOCKS support patch from David Rankin
5596 <drankin@bohemians.lexington.ky.us>
5597 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005598 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005599
Damien Miller9550a761999-12-29 02:32:22 +1100560019991229
Damien Millere4340be2000-09-16 13:29:08 +11005601 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005602 <drankin@bohemians.lexington.ky.us>
5603 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005604 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005605 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005606 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005607 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005608 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005609 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005610 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005611 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5612 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005613
Damien Miller13bc0be1999-12-28 10:19:16 +1100561419991228
5615 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005616 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005617 <drankin@bohemians.lexington.ky.us>
5618 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005619 - Portability fixes for Irix 5.3 (now compiles OK!)
5620 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005621 - Merged AIX patch from Darren Hall <dhall@virage.org>
5622 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005623 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005624
Damien Millerc0d73901999-12-27 09:23:58 +1100562519991227
5626 - Automatically correct paths in manpages and configuration files. Patch
5627 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5628 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005629 - Added --with-default-path to specify custom path for server
5630 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005631 - PAM bugfix. PermitEmptyPassword was being ignored.
5632 - Fixed PAM config files to allow empty passwords if server does.
5633 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005634 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005635 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005636 - OpenBSD CVS updates:
5637 - [packet.h auth-rhosts.c]
5638 check format string for packet_disconnect and packet_send_debug, too
5639 - [channels.c]
5640 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005641
Damien Miller32b3cf21999-12-26 10:21:48 +1100564219991226
5643 - Enabled utmpx support by default for Solaris
5644 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005645 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005646 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005647 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005648 Unfortunatly there is currently no way to disable auth failure
5649 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005650 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005651 - OpenBSD CVS update:
5652 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005653 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005654 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005655 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005656 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005657 <jmknoble@jmknoble.cx>
5658 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005659
Damien Miller2e1b0821999-12-25 10:11:29 +1100566019991225
5661 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5662 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5663 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005664 - Released 1.2.1pre20
5665
5666 - Merged fixes from Ben Taylor <bent@clark.net>
5667 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5668 - Disabled logging of PAM password authentication failures when password
5669 is empty. (e.g start of authentication loop). Reported by Naz
5670 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005671
567219991223
Damien Millere4340be2000-09-16 13:29:08 +11005673 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005674 <andre.lucas@dial.pipex.com>
5675 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005676 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005677
Damien Miller365199d1999-12-22 00:12:38 +1100567819991222
Damien Millere4340be2000-09-16 13:29:08 +11005679 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005680 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005681 - Fix login.c breakage on systems which lack ut_host in struct
5682 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005683
Damien Miller76112de1999-12-21 11:18:08 +1100568419991221
Damien Millere4340be2000-09-16 13:29:08 +11005685 - Integration of large HPUX patch from Andre Lucas
5686 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005687 benefits:
5688 - Ability to disable shadow passwords at configure time
5689 - Ability to disable lastlog support at configure time
5690 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005691 - OpenBSD CVS update:
5692 - [sshconnect.c]
5693 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005694 - Fix DISABLE_SHADOW support
5695 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005696 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005697
Damien Millerc4c647f1999-12-18 20:54:52 +1100569819991218
Damien Millere4340be2000-09-16 13:29:08 +11005699 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005700 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005701 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005702
Damien Millerab8a4da1999-12-16 13:05:30 +1100570319991216
Damien Millere4340be2000-09-16 13:29:08 +11005704 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005705 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005706 - Minor updates to docs
5707 - Merged OpenBSD CVS changes:
5708 - [authfd.c ssh-agent.c]
5709 keysize warnings talk about identity files
5710 - [packet.c]
5711 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005712 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005713 "Chris, the Young One" <cky@pobox.com>
5714 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005715
Damien Miller84093e91999-12-15 09:06:28 +1100571619991215
5717 - Integrated patchs from Juergen Keil <jk@tools.de>
5718 - Avoid void* pointer arithmatic
5719 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005720 - Fix SIGIO error in scp
5721 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005722 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005723 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005724
Damien Millera34a28b1999-12-14 10:47:15 +1100572519991214
5726 - OpenBSD CVS Changes
5727 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005728 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005729 Holger.Trapp@Informatik.TU-Chemnitz.DE
5730 - [mpaux.c]
5731 make code simpler. no need for memcpy. niels@ ok
5732 - [pty.c]
5733 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5734 fix proto; markus
5735 - [ssh.1]
5736 typo; mark.baushke@solipsa.com
5737 - [channels.c ssh.c ssh.h sshd.c]
5738 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5739 - [sshconnect.c]
5740 move checking of hostkey into own function.
5741 - [version.h]
5742 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005743 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005744 - Some older systems don't have poll.h, they use sys/poll.h instead
5745 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005746
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100574719991211
Damien Millere4340be2000-09-16 13:29:08 +11005748 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005749 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005750 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005751 Gordon Rowell <gordonr@gormand.com.au>
5752 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5753 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5754 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5755 - Compile fix from David Agraz <dagraz@jahoopa.com>
5756 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005757 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005758 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005759
Damien Millerbf1c9b21999-12-09 10:16:54 +1100576019991209
5761 - Import of patch from Ben Taylor <bent@clark.net>:
5762 - Improved PAM support
5763 - "uninstall" rule for Makefile
5764 - utmpx support
5765 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005766 - OpenBSD CVS updates:
5767 - [readpass.c]
5768 avoid stdio; based on work by markus, millert, and I
5769 - [sshd.c]
5770 make sure the client selects a supported cipher
5771 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005772 fix sighup handling. accept would just restart and daemon handled
5773 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005774 listen sock now.
5775 - [sshd.c]
5776 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005777 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5778 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005779 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005780
Damien Millerfce16481999-12-08 08:53:52 +1100578119991208
Damien Millere4340be2000-09-16 13:29:08 +11005782 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005783 David Agraz <dagraz@jahoopa.com>
5784
Damien Miller0c078c61999-12-07 14:53:57 +1100578519991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005786 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005787 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005788 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005789 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005790 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005791 - Merged more OpenBSD changes:
5792 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005793 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005794 were doing write(sock, buf, len) != len, with atomicio() calls.
5795 - [auth-skey.c]
5796 fd leak
5797 - [authfile.c]
5798 properly name fd variable
5799 - [channels.c]
5800 display great hatred towards strcpy
5801 - [pty.c pty.h sshd.c]
5802 use openpty() if it exists (it does on BSD4_4)
5803 - [tildexpand.c]
5804 check for ~ expansion past MAXPATHLEN
5805 - Modified helper.c to use new atomicio function.
5806 - Reformat Makefile a little
5807 - Moved RC4 routines from rc4.[ch] into helper.c
5808 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005809 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5810 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005811 - Clean up bad imports of a few files (forgot -kb)
5812 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005813
Damien Millerdc33fc31999-12-04 20:24:48 +1100581419991204
5815 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005816 - Merged OpenBSD CVS changes:
5817 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5818 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5819 - [auth-rsa.c]
5820 warn only about mismatch if key is _used_
5821 warn about keysize-mismatch with log() not error()
5822 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5823 ports are u_short
5824 - [hostfile.c]
5825 indent, shorter warning
5826 - [nchan.c]
5827 use error() for internal errors
5828 - [packet.c]
5829 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5830 serverloop.c
5831 indent
5832 - [ssh-add.1 ssh-add.c ssh.h]
5833 document $SSH_ASKPASS, reasonable default
5834 - [ssh.1]
5835 CheckHostIP is not available for connects via proxy command
5836 - [sshconnect.c]
5837 typo
5838 easier to read client code for passwd and skey auth
5839 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005840
Damien Miller42b81ff1999-11-26 12:21:24 +1100584119991126
5842 - Add definition for __P()
5843 - Added [v]snprintf() replacement for systems that lack it
5844
Damien Miller78224a01999-11-25 11:55:45 +1100584519991125
5846 - More reformatting merged from OpenBSD CVS
5847 - Merged OpenBSD CVS changes:
5848 - [channels.c]
5849 fix packet_integrity_check() for !have_hostname_in_open.
5850 report from mrwizard@psu.edu via djm@ibs.com.au
5851 - [channels.c]
5852 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5853 chip@valinux.com via damien@ibs.com.au
5854 - [nchan.c]
5855 it's not an error() if shutdown_write failes in nchan.
5856 - [readconf.c]
5857 remove dead #ifdef-0-code
5858 - [readconf.c servconf.c]
5859 strcasecmp instead of tolower
5860 - [scp.c]
5861 progress meter overflow fix from damien@ibs.com.au
5862 - [ssh-add.1 ssh-add.c]
5863 SSH_ASKPASS support
5864 - [ssh.1 ssh.c]
5865 postpone fork_after_authentication until command execution,
5866 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5867 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005868 - Added BSD compatible install program and autoconf test, thanks to
5869 Niels Kristian Bech Jensen <nkbj@image.dk>
5870 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005871 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005872 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005873
Damien Miller95def091999-11-25 00:26:21 +1100587419991124
5875 - Merged very large OpenBSD source code reformat
5876 - OpenBSD CVS updates
5877 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5878 [ssh.h sshd.8 sshd.c]
5879 syslog changes:
5880 * Unified Logmessage for all auth-types, for success and for failed
5881 * Standard connections get only ONE line in the LOG when level==LOG:
5882 Auth-attempts are logged only, if authentication is:
5883 a) successfull or
5884 b) with passwd or
5885 c) we had more than AUTH_FAIL_LOG failues
5886 * many log() became verbose()
5887 * old behaviour with level=VERBOSE
5888 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5889 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5890 messages. allows use of s/key in windows (ttssh, securecrt) and
5891 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5892 - [sshd.8]
5893 -V, for fallback to openssh in SSH2 compatibility mode
5894 - [sshd.c]
5895 fix sigchld race; cjc5@po.cwru.edu
5896
Damien Miller294df781999-11-23 10:11:29 +1100589719991123
5898 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005899 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005900 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005901 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005902 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005903
Damien Miller22218721999-11-22 12:51:42 +1100590419991122
5905 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005906 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005907 - [ssh-keygen.c]
5908 don't create ~/.ssh only if the user wants to store the private
5909 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005910 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005911 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005912 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005913 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005914 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005915 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005916 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005917 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005918 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005919 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005920 - Only display public key comment when presenting ssh-askpass dialog
5921 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005922
Damien Millere4340be2000-09-16 13:29:08 +11005923 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005924 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5925
Damien Miller6162d121999-11-21 13:23:52 +1100592619991121
Damien Miller83df0691999-11-22 13:22:29 +11005927 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005928 - [channels.c]
5929 make this compile, bad markus
5930 - [log.c readconf.c servconf.c ssh.h]
5931 bugfix: loglevels are per host in clientconfig,
5932 factor out common log-level parsing code.
5933 - [servconf.c]
5934 remove unused index (-Wall)
5935 - [ssh-agent.c]
5936 only one 'extern char *__progname'
5937 - [sshd.8]
5938 document SIGHUP, -Q to synopsis
5939 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5940 [channels.c clientloop.c]
5941 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5942 [hope this time my ISP stays alive during commit]
5943 - [OVERVIEW README] typos; green@freebsd
5944 - [ssh-keygen.c]
5945 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5946 exit if writing the key fails (no infinit loop)
5947 print usage() everytime we get bad options
5948 - [ssh-keygen.c] overflow, djm@mindrot.org
5949 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005950
Damien Millerc6398ef1999-11-20 12:18:40 +1100595119991120
Damien Millere4340be2000-09-16 13:29:08 +11005952 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005953 <marc.fournier@acadiau.ca>
5954 - Wrote autoconf tests for integer bit-types
5955 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005956 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005957 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005958
Damien Miller5bbbd361999-11-19 07:56:21 +1100595919991119
5960 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005961 - Merged OpenBSD CVS changes
5962 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5963 more %d vs. %s in fmt-strings
5964 - [authfd.c]
5965 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005966 - EGD uses a socket, not a named pipe. Duh.
5967 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005968 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005969 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005970 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005971 - Added autoconf option to enable Kerberos 4 support (untested)
5972 - Added autoconf option to enable AFS support (untested)
5973 - Added autoconf option to enable S/Key support (untested)
5974 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11005975 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11005976 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11005977 when they are absent.
5978 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11005979
Damien Miller81428f91999-11-18 09:28:11 +1100598019991118
5981 - Merged OpenBSD CVS changes
5982 - [scp.c] foregroundproc() in scp
5983 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11005984 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11005985 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11005986 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11005987 - Added openssh.com info to README
5988
Damien Miller10f6f6b1999-11-17 17:29:08 +1100598919991117
5990 - Merged OpenBSD CVS changes
5991 - [ChangeLog.Ylonen] noone needs this anymore
5992 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11005993 - [hostfile.c]
5994 in known_hosts key lookup the entry for the bits does not need
5995 to match, all the information is contained in n and e. This
5996 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11005997 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11005998 - [serverloop.c]
5999 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006000 iedowse@maths.tcd.ie
6001 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6002 [fingerprint.c fingerprint.h]
6003 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6004 - [ssh-agent.1] typo
6005 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006006 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006007 force logging to stderr while loading private key file
6008 (lost while converting to new log-levels)
6009
Damien Miller7e8e8201999-11-16 13:37:16 +1100601019991116
6011 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6012 - Merged OpenBSD CVS changes:
6013 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6014 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6015 the keysize of rsa-parameter 'n' is passed implizit,
6016 a few more checks and warnings about 'pretended' keysizes.
6017 - [cipher.c cipher.h packet.c packet.h sshd.c]
6018 remove support for cipher RC4
6019 - [ssh.c]
6020 a note for legay systems about secuity issues with permanently_set_uid(),
6021 the private hostkey and ptrace()
6022 - [sshconnect.c]
6023 more detailed messages about adding and checking hostkeys
6024
Damien Millerd05a2471999-11-15 14:25:30 +1100602519991115
6026 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006027 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006028 $DISPLAY, ok niels
6029 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006030 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006031 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006032 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006033 [auth-krb4.c]
6034 - disconnect if getpeername() fails
6035 - missing xfree(*client)
6036 [canohost.c]
6037 - disconnect if getpeername() fails
6038 - fix comment: we _do_ disconnect if ip-options are set
6039 [sshd.c]
6040 - disconnect if getpeername() fails
6041 - move checking of remote port to central place
6042 [auth-rhosts.c] move checking of remote port to central place
6043 [log-server.c] avoid extra fd per sshd, from millert@
6044 [readconf.c] print _all_ bad config-options in ssh(1), too
6045 [readconf.h] print _all_ bad config-options in ssh(1), too
6046 [ssh.c] print _all_ bad config-options in ssh(1), too
6047 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006048 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006049 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006050 - Merged more Solaris compability from Marc G. Fournier
6051 <marc.fournier@acadiau.ca>
6052 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006053 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006054 - Released 1.2pre12
6055
6056 - Another OpenBSD CVS update:
6057 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006058
Damien Miller0a6e6681999-11-15 09:56:06 +1100605919991114
6060 - Solaris compilation fixes (still imcomplete)
6061
Damien Millerb0284381999-11-13 13:30:28 +1100606219991113
Damien Miller192bd011999-11-13 23:56:35 +11006063 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6064 - Don't install config files if they already exist
6065 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006066 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006067 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006068 - Merged OpenBSD CVS changes:
6069 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006070 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006071 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006072 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006073 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006074 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6075 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006076 - Tidied default config file some more
6077 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6078 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006079
Damien Miller776af5d1999-11-12 08:49:09 +1100608019991112
6081 - Merged changes from OpenBSD CVS
6082 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006083 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006084 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006085 deraadt,millert
6086 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006087 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6088 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006089
Damien Millerb5f89271999-11-12 14:35:58 +11006090 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006091 - Merged yet more changes from OpenBSD CVS
6092 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6093 [ssh.c ssh.h sshconnect.c sshd.c]
6094 make all access to options via 'extern Options options'
6095 and 'extern ServerOptions options' respectively;
6096 options are no longer passed as arguments:
6097 * make options handling more consistent
6098 * remove #include "readconf.h" from ssh.h
6099 * readconf.h is only included if necessary
6100 - [mpaux.c] clear temp buffer
6101 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006102 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006103 - Fix nasty division-by-zero error in scp.c
6104 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006105
Damien Millerab18c411999-11-11 10:40:23 +1100610619991111
6107 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006108 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006109 - Merged OpenBSD CVS changes:
6110 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6111 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6112 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006113 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006114 file transfers. Fix submitted to OpenBSD developers. Report and fix
6115 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006116 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006117 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006118 + krb-cleanup cleanup
6119 - [clientloop.c log-client.c log-server.c ]
6120 [readconf.c readconf.h servconf.c servconf.h ]
6121 [ssh.1 ssh.c ssh.h sshd.8]
6122 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6123 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006124 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6125 allow session_key_int != sizeof(session_key)
6126 [this should fix the pre-assert-removal-core-files]
6127 - Updated default config file to use new LogLevel option and to improve
6128 readability
6129
Damien Millerb77870f1999-11-10 12:48:08 +1100613019991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006131 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006132 - ssh-agent commandline parsing
6133 - RPM spec file now installs ssh setuid root
6134 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006135 - Merged beginnings of Solaris compability from Marc G. Fournier
6136 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006137
Damien Millerc7b38ce1999-11-09 10:28:04 +1100613819991109
6139 - Autodetection of SSL/Crypto library location via autoconf
6140 - Fixed location of ssh-askpass to follow autoconf
6141 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6142 - Autodetection of RSAref library for US users
6143 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006144 - Merged OpenBSD CVS changes:
6145 - [rsa.c] bugfix: use correct size for memset()
6146 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006147 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006148 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006149 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006150
Damien Miller356a0b01999-11-08 15:30:59 +1100615119991108
6152 - Removed debian/ directory. This is now being maintained separately.
6153 - Added symlinks for slogin in RPM spec file
6154 - Fixed permissions on manpages in RPM spec file
6155 - Added references to required libraries in README file
6156 - Removed config.h.in from CVS
6157 - Removed pwdb support (better pluggable auth is provided by glibc)
6158 - Made PAM and requisite libdl optional
6159 - Removed lots of unnecessary checks from autoconf
6160 - Added support and autoconf test for openpty() function (Unix98 pty support)
6161 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6162 - Added TODO file
6163 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6164 - Added ssh-askpass program
6165 - Added ssh-askpass support to ssh-add.c
6166 - Create symlinks for slogin on install
6167 - Fix "distclean" target in makefile
6168 - Added example for ssh-agent to manpage
6169 - Added support for PAM_TEXT_INFO messages
6170 - Disable internal /etc/nologin support if PAM enabled
6171 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006172 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006173 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6174 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006175 - [sshd.c] remove unused argument. ok dugsong
6176 - [sshd.c] typo
6177 - [rsa.c] clear buffers used for encryption. ok: niels
6178 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006179 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006180 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006181 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006182
Damien Miller0aa8e531999-11-02 19:05:02 +1100618319991102
6184 - Merged change from OpenBSD CVS
6185 - One-line cleanup in sshd.c
6186
Damien Miller744da801999-10-30 09:12:25 +1000618719991030
6188 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006189 - Merged latest updates for OpenBSD CVS:
6190 - channels.[ch] - remove broken x11 fix and document istate/ostate
6191 - ssh-agent.c - call setsid() regardless of argv[]
6192 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6193 - Documentation cleanups
6194 - Renamed README -> README.Ylonen
6195 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006196
Damien Miller070f7a11999-10-29 10:29:29 +1000619719991029
6198 - Renamed openssh* back to ssh* at request of Theo de Raadt
6199 - Incorporated latest changes from OpenBSD's CVS
6200 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6201 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006202 - Make distclean now removed configure script
6203 - Improved PAM logging
6204 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006205 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006206 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006207 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006208 - Fixed off-by-one error in PAM env patch
6209 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006210
Damien Miller7f6ea021999-10-28 13:25:17 +1000621119991028
6212 - Further PAM enhancements.
6213 - Much cleaner
6214 - Now uses account and session modules for all logins.
6215 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6216 - Build fixes
6217 - Autoconf
6218 - Change binary names to open*
6219 - Fixed autoconf script to detect PAM on RH6.1
6220 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006221 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006222
6223 - Imported latest OpenBSD CVS code
6224 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006225 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006226
Damien Miller7f6ea021999-10-28 13:25:17 +1000622719991027
6228 - Adapted PAM patch.
6229 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006230
Damien Miller7f6ea021999-10-28 13:25:17 +10006231 - Excised my buggy replacements for strlcpy and mkdtemp
6232 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6233 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6234 - Picked up correct version number from OpenBSD
6235 - Added sshd.pam PAM configuration file
6236 - Added sshd.init Redhat init script
6237 - Added openssh.spec RPM spec file
6238 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006239
Damien Miller7f6ea021999-10-28 13:25:17 +1000624019991026
6241 - Fixed include paths of OpenSSL functions
6242 - Use OpenSSL MD5 routines
6243 - Imported RC4 code from nanocrypt
6244 - Wrote replacements for OpenBSD arc4random* functions
6245 - Wrote replacements for strlcpy and mkdtemp
6246 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006247
Ben Lindstrome6901212001-08-06 22:03:08 +00006248$Id: ChangeLog,v 1.1461 2001/08/06 22:03:08 mouring Exp $