blob: 46a8b2907ae461a1607fe451d5298b29c255a056 [file] [log] [blame]
Tim Ricee991e3c2001-08-07 15:29:07 -0700120010807
2 - (tim) [configure.in sshconnect.c openbsd-compat/Makefile.in
3 openbsd-compat/openbsd-compat.h ] Add inet_ntop.c inet_ntop.h back
4 in. Needed for sshconnect.c
5 [sshconnect.c] fix INET6_ADDRSTRLEN for non IPv6 machines
6 [configure.in] make tests with missing libraries fail
7 patch by Wendy Palm <wendyp@cray.com>
8 Added openbsd-compat/bsd-cray.h. Selective patches from
9 William L. Jones <jones@mail.utexas.edu>
10
Ben Lindstromc88785e2001-08-06 20:47:23 +00001120010806
12 - OpenBSD CVS Sync
13 - markus@cvs.openbsd.org 2001/07/22 21:32:27
14 [sshpty.c]
15 update comment
Ben Lindstrome2b9b062001-08-06 20:50:55 +000016 - pvalchev@cvs.openbsd.org 2001/07/22 21:32:42
17 [ssh.1]
18 There is no option "Compress", point to "Compression" instead; ok
19 markus
Ben Lindstrom0076d752001-08-06 20:53:26 +000020 - markus@cvs.openbsd.org 2001/07/22 22:04:19
21 [readconf.c ssh.1]
22 enable challenge-response auth by default; ok millert@
Ben Lindstromc8e29ce2001-08-06 20:55:28 +000023 - markus@cvs.openbsd.org 2001/07/22 22:24:16
24 [sshd.8]
25 Xr login.conf
Ben Lindstrom45350e82001-08-06 20:57:11 +000026 - markus@cvs.openbsd.org 2001/07/23 09:06:28
27 [sshconnect2.c]
28 reorder default sequence of userauth methods to match ssh behaviour:
29 hostbased,publickey,keyboard-interactive,password
Ben Lindstroma9086a12001-08-06 20:58:51 +000030 - markus@cvs.openbsd.org 2001/07/23 12:47:05
31 [ssh.1]
32 sync PreferredAuthentications
Ben Lindstromd18c80c2001-08-06 21:00:27 +000033 - aaron@cvs.openbsd.org 2001/07/23 14:14:18
34 [ssh-keygen.1]
35 Fix typo.
Ben Lindstrom940fb862001-08-06 21:01:49 +000036 - stevesk@cvs.openbsd.org 2001/07/23 18:14:58
37 [auth2.c auth-rsa.c]
38 use %lu; ok markus@
Ben Lindstromff6458e2001-08-06 21:03:23 +000039 - stevesk@cvs.openbsd.org 2001/07/23 18:21:46
40 [xmalloc.c]
41 no zero size xstrdup() error; ok markus@
Ben Lindstromf9bedf12001-08-06 21:05:05 +000042 - markus@cvs.openbsd.org 2001/07/25 11:59:35
43 [scard.c]
44 typo in comment
Ben Lindstromf9cedb92001-08-06 21:07:11 +000045 - markus@cvs.openbsd.org 2001/07/25 14:35:18
46 [readconf.c ssh.1 ssh.c sshconnect.c]
47 cleanup connect(); connection_attempts 4 -> 1; from
48 eivind@freebsd.org
Ben Lindstrom794325a2001-08-06 21:09:07 +000049 - stevesk@cvs.openbsd.org 2001/07/26 17:18:22
50 [sshd.8 sshd.c]
51 add -t option to test configuration file and keys; pekkas@netcore.fi
52 ok markus@
Ben Lindstrom60df8e42001-08-06 21:10:52 +000053 - rees@cvs.openbsd.org 2001/07/26 20:04:27
54 [scard.c ssh-keygen.c]
55 Inquire Cyberflex class for 0xf0 cards
56 change aid to conform to 7816-5
57 remove gratuitous fid selects
Ben Lindstrom711b04a2001-08-06 21:12:42 +000058 - millert@cvs.openbsd.org 2001/07/27 14:50:45
59 [ssh.c]
60 If smart card support is compiled in and a smart card is being used
61 for authentication, make it the first method used. markus@ OK
Ben Lindstrom2772a3f2001-08-06 21:17:12 +000062 - deraadt@cvs.openbsd.org 2001/07/27 17:26:16
63 [scp.c]
64 shorten lines
Ben Lindstrom07d24dc2001-08-06 21:18:57 +000065 - markus@cvs.openbsd.org 2001/07/28 09:21:15
66 [sshd.8]
67 cleanup some RSA vs DSA vs SSH1 vs SSH2 notes
Ben Lindstrom50e22c92001-08-06 21:20:22 +000068 - mouring@cvs.openbsd.org 2001/07/29 17:02:46
69 [scp.1]
70 Clarified -o option in scp.1 OKed by Markus@
Ben Lindstrom30b00be2001-08-06 21:22:10 +000071 - jakob@cvs.openbsd.org 2001/07/30 16:06:07
72 [scard.c scard.h]
73 better errorcodes from sc_*; ok markus@
Ben Lindstrom0256e8b2001-08-06 21:24:11 +000074 - stevesk@cvs.openbsd.org 2001/07/30 16:23:30
75 [rijndael.c rijndael.h]
76 new BSD-style license:
77 Brian Gladman <brg@gladman.plus.com>:
78 >I have updated my code at:
79 >http://fp.gladman.plus.com/cryptography_technology/rijndael/index.htm
80 >with a copyright notice as follows:
81 >[...]
82 >I am not sure which version of my old code you are using but I am
83 >happy for the notice above to be substituted for my existing copyright
84 >intent if this meets your purpose.
Ben Lindstrom94baf302001-08-06 21:25:38 +000085 - jakob@cvs.openbsd.org 2001/07/31 08:41:10
86 [scard.c]
87 do not complain about missing smartcards. ok markus@
Ben Lindstromae996bf2001-08-06 21:27:53 +000088 - jakob@cvs.openbsd.org 2001/07/31 09:28:44
89 [readconf.c readconf.h ssh.1 ssh.c]
90 add 'SmartcardDevice' client option to specify which smartcard device
91 is used to access a smartcard used for storing the user's private RSA
92 key. ok markus@.
Ben Lindstrom95148e32001-08-06 21:30:53 +000093 - jakob@cvs.openbsd.org 2001/07/31 12:42:50
94 [sftp-int.c sftp-server.c]
95 avoid paths beginning with "//"; <vinschen@redhat.com>
96 ok markus@
Ben Lindstrom3ab1dfa2001-08-06 21:33:44 +000097 - jakob@cvs.openbsd.org 2001/07/31 12:53:34
98 [scard.c]
99 close smartcard connection if card is missing
Ben Lindstromf7db3bb2001-08-06 21:35:51 +0000100 - markus@cvs.openbsd.org 2001/08/01 22:03:33
101 [authfd.c authfd.h readconf.c readconf.h scard.c scard.h ssh-add.c
102 ssh-agent.c ssh.c]
103 use strings instead of ints for smartcard reader ids
Ben Lindstrom020a8692001-08-06 21:38:10 +0000104 - markus@cvs.openbsd.org 2001/08/01 22:16:45
105 [ssh.1 sshd.8]
106 refer to current ietf drafts for protocol v2
Ben Lindstrom6818bfb2001-08-06 21:40:04 +0000107 - markus@cvs.openbsd.org 2001/08/01 23:33:09
108 [ssh-keygen.c]
109 allow uploading RSA keys for non-default AUT0 (sha1 over passphrase
110 like sectok).
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000111 - markus@cvs.openbsd.org 2001/08/01 23:38:45
Ben Lindstroma6c8a8d2001-08-06 21:42:00 +0000112 [scard.c ssh.c]
113 support finish rsa keys.
114 free public keys after login -> call finish -> close smartcard.
Ben Lindstrom8282d6a2001-08-06 21:44:05 +0000115 - markus@cvs.openbsd.org 2001/08/02 00:10:17
116 [ssh-keygen.c]
117 add -D readerid option (download, i.e. print public RSA key to stdout).
118 check for card present when uploading keys.
119 use strings instead of ints for smartcard reader ids, too.
Ben Lindstromf19578c2001-08-06 21:46:54 +0000120 - jakob@cvs.openbsd.org 2001/08/02 08:58:35
121 [ssh-keygen.c]
122 change -u (upload smartcard key) to -U. ok markus@
Ben Lindstrom97be31e2001-08-06 21:49:06 +0000123 - jakob@cvs.openbsd.org 2001/08/02 15:06:52
124 [ssh-keygen.c]
125 more verbose usage(). ok markus@
Ben Lindstroma1ec4a92001-08-06 21:51:34 +0000126 - jakob@cvs.openbsd.org 2001/08/02 15:07:23
127 [ssh-keygen.1]
128 document smartcard upload/download. ok markus@
Ben Lindstrom61eb9562001-08-06 21:53:42 +0000129 - jakob@cvs.openbsd.org 2001/08/02 15:32:10
130 [ssh.c]
131 add smartcard to usage(). ok markus@
Ben Lindstromffce1472001-08-06 21:57:31 +0000132 - jakob@cvs.openbsd.org 2001/08/02 15:43:57
133 [ssh-agent.c ssh.c ssh-keygen.c]
134 add /* SMARTCARD */ to #else/#endif. ok markus@
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000135 - jakob@cvs.openbsd.org 2001/08/02 16:14:05
Ben Lindstrombcc18082001-08-06 21:59:25 +0000136 [scard.c ssh-agent.c ssh.c ssh-keygen.c]
137 clean up some /* SMARTCARD */. ok markus@
Ben Lindstrom0b5afb92001-08-06 22:01:29 +0000138 - mpech@cvs.openbsd.org 2001/08/02 18:37:35
139 [ssh-keyscan.1]
140 o) .Sh AUTHOR -> .Sh AUTHORS;
141 o) .Sh EXAMPLE -> .Sh EXAMPLES;
142 o) Delete .Sh OPTIONS. Text moved to .Sh DESCRIPTION;
143
144 millert@ ok
Ben Lindstrome6901212001-08-06 22:03:08 +0000145 - jakob@cvs.openbsd.org 2001/08/03 10:31:19
146 [ssh-add.1]
147 document smartcard options. ok markus@
Ben Lindstromddfb1e32001-08-06 22:06:35 +0000148 - jakob@cvs.openbsd.org 2001/08/03 10:31:30
149 [ssh-add.c ssh-agent.c ssh-keyscan.c]
150 improve usage(). ok markus@
Ben Lindstrom325e70c2001-08-06 22:41:30 +0000151 - markus@cvs.openbsd.org 2001/08/05 23:18:20
152 [ssh-keyscan.1 ssh-keyscan.c]
153 ssh 2 support; from wayned@users.sourceforge.net
Ben Lindstromde8fc6f2001-08-06 22:43:50 +0000154 - markus@cvs.openbsd.org 2001/08/05 23:29:58
155 [ssh-keyscan.c]
156 make -t dsa work with commercial servers, too
Ben Lindstrom958d9f62001-08-06 22:48:19 +0000157 - stevesk@cvs.openbsd.org 2001/08/06 19:47:05
158 [scp.c]
159 use alarm vs. setitimer for portable; ok markus@
Ben Lindstromff2866c2001-08-06 22:56:46 +0000160 - (bal) ssh-keyscan double -lssh hack due to seed_rng().
Ben Lindstrom6db66ff2001-08-06 23:29:16 +0000161 - (bal) Second around of UNICOS patches. A few other things left.
162 Patches by William L. Jones <jones@mail.utexas.edu>
Ben Lindstromc88785e2001-08-06 20:47:23 +0000163
Damien Miller2ab59242001-08-06 16:51:49 +100016420010803
165 - (djm) Fix interrupted read in entropy gatherer. Spotted by markus@ on
166 a fast UltraSPARC.
167
Kevin Stevese26a1552001-07-26 17:51:49 +000016820010726
169 - (stevesk) use mysignal() in protocol 1 loop now that the SIGCHLD
170 handler has converged.
171
Ben Lindstrom8103de72001-07-25 16:24:33 +000017220010725
173 - (bal) Added 'install-nokeys' to Makefile to assist package builders.
174
Ben Lindstrom8e2aa5b2001-07-24 17:00:13 +000017520010724
176 - (bal) 4711 not 04711 for ssh binary.
177
Ben Lindstromd9e08242001-07-22 19:32:00 +000017820010722
179 - (bal) Starting the Unicossmk merger. File merged TODO, configure.in,
180 myproposal.h, ssh_prng_cmds.in, and openbsd-compat/Makefile.in.
181 Added openbsd-compat/bsd-cray.c. Rest will be merged after
182 approval. Selective patches from William L. Jones
183 <jones@mail.utexas.edu>
Ben Lindstromd01ba982001-07-22 20:36:57 +0000184 - OpenBSD CVS Sync
185 - markus@cvs.openbsd.org 2001/07/18 21:10:43
186 [sshpty.c]
187 pr #1946, allow sshd if /dev is readonly
Ben Lindstrom3fdf8762001-07-22 20:40:24 +0000188 - stevesk@cvs.openbsd.org 2001/07/18 21:40:40
189 [ssh-agent.c]
190 chdir("/") from bbraun@synack.net; ok markus@
Ben Lindstrom66007692001-07-22 20:41:59 +0000191 - stevesk@cvs.openbsd.org 2001/07/19 00:41:44
192 [ssh.1]
193 escape chars are below now
Ben Lindstrom0250da02001-07-22 20:44:00 +0000194 - markus@cvs.openbsd.org 2001/07/20 14:46:11
195 [ssh-agent.c]
196 do not exit() from signal handlers; ok deraadt@
Ben Lindstrom979c9812001-07-22 20:45:39 +0000197 - stevesk@cvs.openbsd.org 2001/07/20 18:41:51
198 [ssh.1]
199 "the" command line
Ben Lindstromd9e08242001-07-22 19:32:00 +0000200
Tim Rice5d629cb2001-07-19 20:33:46 -070020120010719
202 - (tim) [configure.in] put inet_aton back in AC_CHECK_FUNCS.
203 report from Mark Miller <markm@swoon.net>
204
Ben Lindstromad773132001-07-18 15:45:44 +000020520010718
206 - OpenBSD CVS Sync
Ben Lindstrom36857f62001-07-18 15:48:57 +0000207 - stevesk@cvs.openbsd.org 2001/07/14 15:10:17
208 [readpass.c sftp-client.c sftp-common.c sftp-glob.c]
209 delete spurious #includes; ok deraadt@ markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000210 - markus@cvs.openbsd.org 2001/07/15 16:17:08
Ben Lindstrom36857f62001-07-18 15:48:57 +0000211 [serverloop.c]
212 schedule client alive for ssh2 only, greg@cheers.bungi.com
Ben Lindstroma4a53232001-07-18 15:51:00 +0000213 - stevesk@cvs.openbsd.org 2001/07/15 16:57:21
214 [ssh-agent.1]
215 -d will not fork; ok markus@
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000216 - stevesk@cvs.openbsd.org 2001/07/15 16:58:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000217 [ssh-agent.c]
Ben Lindstroma7fc2f72001-07-18 15:53:39 +0000218 typo in usage; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000219 - markus@cvs.openbsd.org 2001/07/17 20:48:42
220 [ssh-agent.c]
Ben Lindstroma3d5a4c2001-07-18 15:58:08 +0000221 update maxfd if maxfd is closed; report from jmcelroy@dtgnet.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000222 - markus@cvs.openbsd.org 2001/07/17 21:04:58
223 [channels.c channels.h clientloop.c nchan.c serverloop.c]
Ben Lindstrom16d29d52001-07-18 16:01:46 +0000224 keep track of both maxfd and the size of the malloc'ed fdsets.
225 update maxfd if maxfd gets closed.
Ben Lindstromdc00c932001-07-18 16:50:33 +0000226 - mouring@cvs.openbsd.org 2001/07/18 16:45:52
227 [scp.c]
228 Missing -o in scp usage()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000229 - (bal) Cleaned up trailing spaces in ChangeLog.
Ben Lindstromcff94be2001-07-18 16:19:48 +0000230 - (bal) Allow sshd to switch user context without password for Cygwin.
231 Patch by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstroma5820292001-07-18 16:25:41 +0000232 - (bal) Updated cygwin README and ssh-host-config. Patch by
Ben Lindstroma92783f2001-07-18 16:27:31 +0000233 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstromad773132001-07-18 15:45:44 +0000234
Ben Lindstromfed7bb42001-07-15 18:30:42 +000023520010715
236 - (bal) Set "BROKEN_GETADDRINFO" for darwin platform. Reported by
237 Josh Larios <jdlarios@cac.washington.edu>
Tim Rice2db53712001-07-15 19:07:49 -0700238 - (tim) put openssh/openbsd-compat/inet_aton.[ch] back in.
239 needed by openbsd-compat/fake-getaddrinfo.c
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000240
Kevin Steves60193f72001-07-14 16:05:55 +000024120010714
242 - (stevesk) change getopt() declaration
Kevin Steves6482ec82001-07-15 02:09:28 +0000243 - (stevesk) configure.in: use ll suffix for long long constant
244 in snprintf() test
Kevin Steves60193f72001-07-14 16:05:55 +0000245
Damien Millerc62f1fc2001-07-14 11:54:05 +100024620010713
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000247 - (djm) Enable /etc/nologin check on PAM systems, as some lack the
248 pam_nologin module. Report from William Yodlowsky
Damien Millerc62f1fc2001-07-14 11:54:05 +1000249 <bsd@openbsd.rutgers.edu>
Damien Miller98273e32001-07-14 11:55:15 +1000250 - (djm) Revert dirname fix, a better one is on its way.
Damien Miller48bfa9c2001-07-14 12:12:55 +1000251 - OpenBSD CVS Sync
252 - markus@cvs.openbsd.org 2001/07/04 22:47:19
253 [ssh-agent.c]
254 ignore SIGPIPE when debugging, too
Damien Miller694be4b2001-07-14 12:13:26 +1000255 - markus@cvs.openbsd.org 2001/07/04 23:13:10
256 [scard.c scard.h ssh-agent.c]
257 handle card removal more gracefully, add sc_close() to scard.h
Damien Miller8d4bf172001-07-14 12:13:49 +1000258 - markus@cvs.openbsd.org 2001/07/04 23:39:07
259 [ssh-agent.c]
260 for smartcards remove both RSA1/2 keys
Damien Millerf3512d92001-07-14 12:14:27 +1000261 - markus@cvs.openbsd.org 2001/07/04 23:49:27
262 [ssh-agent.c]
263 handle mutiple adds of the same smartcard key
Damien Miller40eb1d82001-07-14 12:16:59 +1000264 - espie@cvs.openbsd.org 2001/07/05 11:43:33
265 [sftp-glob.c]
266 Directly cast to the right type. Ok markus@
267 - stevesk@cvs.openbsd.org 2001/07/05 20:32:47
268 [sshconnect1.c]
269 statement after label; ok dugsong@
Damien Miller40857852001-07-14 12:17:33 +1000270 - stevesk@cvs.openbsd.org 2001/07/08 15:23:38
271 [servconf.c]
272 fix ``MaxStartups max''; ok markus@
Damien Millerf4614452001-07-14 12:18:10 +1000273 - fgsch@cvs.openbsd.org 2001/07/09 05:58:47
274 [ssh.c]
275 Use getopt(3); markus@ ok.
Damien Millerefb1edf2001-07-14 12:19:36 +1000276 - deraadt@cvs.openbsd.org 2001/07/09 07:04:53
277 [session.c sftp-int.c]
278 correct type on last arg to execl(); nordin@cse.ogi.edu
Damien Miller07ab49e2001-07-14 12:19:56 +1000279 - markus@cvs.openbsd.org 2001/07/10 21:49:12
280 [readpass.c]
281 don't panic if fork or pipe fail (just return an empty passwd).
Damien Millerc4b7fea2001-07-14 12:20:32 +1000282 - itojun@cvs.openbsd.org 2001/07/11 00:24:53
283 [servconf.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000284 make it compilable in all 4 combination of KRB4/KRB5 settings.
Damien Millerc4b7fea2001-07-14 12:20:32 +1000285 dugsong ok
286 XXX isn't it sensitive to the order of -I/usr/include/kerberosIV and
287 -I/usr/include/kerberosV?
Damien Miller0ae6e002001-07-14 12:21:34 +1000288 - markus@cvs.openbsd.org 2001/07/11 16:29:59
289 [ssh.c]
290 sort options string, fix -p, add -k
291 - markus@cvs.openbsd.org 2001/07/11 18:26:15
292 [auth.c]
293 no need to call dirname(pw->pw_dir).
294 note that dirname(3) modifies its argument on some systems.
Damien Miller8f6bc302001-07-14 13:07:43 +1000295 - (djm) Reorder Makefile.in so clean targets work a little better when
296 run directly from Makefile.in
Damien Miller4f8e6692001-07-14 13:22:53 +1000297 - (djm) Pull in getopt(3) from OpenBSD libc for the optreset extension.
Damien Millerc62f1fc2001-07-14 11:54:05 +1000298
Damien Millereec0c252001-07-11 21:32:20 +100029920010711
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000300 - (djm) dirname(3) may modify its argument on glibc and other systems.
Damien Millereec0c252001-07-11 21:32:20 +1000301 Patch from markus@, spotted by Tom Holroyd <tomh@po.crl.go.jp>
302
Ben Lindstrom44697232001-07-04 03:32:30 +000030320010704
304 - OpenBSD CVS Sync
305 - markus@cvs.openbsd.org 2001/06/25 08:25:41
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000306 [channels.c channels.h cipher.c clientloop.c compat.c compat.h
307 hostfile.c kex.c kex.h key.c key.h nchan.c packet.c serverloop.c
Ben Lindstrom44697232001-07-04 03:32:30 +0000308 session.c session.h sftp-server.c ssh-add.c ssh-agent.c uuencode.h]
309 update copyright for 2001
Ben Lindstrombda98b02001-07-04 03:35:24 +0000310 - markus@cvs.openbsd.org 2001/06/25 17:18:27
311 [ssh-keygen.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000312 sshd(8) will never read the private keys, but ssh(1) does;
Ben Lindstrombda98b02001-07-04 03:35:24 +0000313 hugh@mimosa.com
Ben Lindstrom248c0782001-07-04 03:40:39 +0000314 - provos@cvs.openbsd.org 2001/06/25 17:54:47
315 [auth.c auth.h auth-rsa.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000316 terminate secure_filename checking after checking homedir. that way
Ben Lindstrom79073822001-07-04 03:42:30 +0000317 it works on AFS. okay markus@
318 - stevesk@cvs.openbsd.org 2001/06/25 20:26:37
319 [auth2.c sshconnect2.c]
320 prototype cleanup; ok markus@
Ben Lindstromcd392282001-07-04 03:44:03 +0000321 - markus@cvs.openbsd.org 2001/06/26 02:47:07
322 [ssh-keygen.c]
323 allow loading a private RSA key to a cyberflex card.
Ben Lindstromd94580c2001-07-04 03:48:02 +0000324 - markus@cvs.openbsd.org 2001/06/26 04:07:06
325 [ssh-agent.1 ssh-agent.c]
326 add debug flag
Ben Lindstrom036a6b22001-07-04 03:50:02 +0000327 - markus@cvs.openbsd.org 2001/06/26 04:59:59
328 [authfd.c authfd.h ssh-add.c]
329 initial support for smartcards in the agent
Ben Lindstromdb6b2762001-07-04 03:51:35 +0000330 - markus@cvs.openbsd.org 2001/06/26 05:07:43
331 [ssh-agent.c]
332 update usage
Ben Lindstrom3f471632001-07-04 03:53:15 +0000333 - markus@cvs.openbsd.org 2001/06/26 05:33:34
334 [ssh-agent.c]
335 more smartcard support.
Ben Lindstrom88a6b752001-07-04 03:55:21 +0000336 - mpech@cvs.openbsd.org 2001/06/26 05:48:07
337 [sshd.8]
338 remove unnecessary .Pp between .It;
339 millert@ ok
Ben Lindstrom90279d82001-07-04 03:56:56 +0000340 - markus@cvs.openbsd.org 2001/06/26 05:50:11
341 [auth2.c]
342 new interface for secure_filename()
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000343 - itojun@cvs.openbsd.org 2001/06/26 06:32:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000344 [atomicio.h authfd.h authfile.h auth.h auth-options.h bufaux.h
345 buffer.h canohost.h channels.h cipher.h clientloop.h compat.h
346 compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.h
347 hostfile.h kex.h key.h log.h mac.h match.h misc.h mpaux.h packet.h
Ben Lindstrom16ae3d02001-07-04 04:02:36 +0000348 radix.h readconf.h readpass.h rsa.h]
349 prototype pedant. not very creative...
350 - () -> (void)
351 - no variable names
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000352 - itojun@cvs.openbsd.org 2001/06/26 06:33:07
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000353 [servconf.h serverloop.h session.h sftp-client.h sftp-common.h
354 sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h
Ben Lindstromb4c774c2001-07-04 04:07:12 +0000355 ssh-rsa.h tildexpand.h uidswap.h uuencode.h xmalloc.h]
356 prototype pedant. not very creative...
357 - () -> (void)
358 - no variable names
Ben Lindstromec95ed92001-07-04 04:21:14 +0000359 - dugsong@cvs.openbsd.org 2001/06/26 16:15:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000360 [auth1.c auth.h auth-krb4.c auth-passwd.c readconf.c readconf.h
Ben Lindstromec95ed92001-07-04 04:21:14 +0000361 servconf.c servconf.h session.c sshconnect1.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000362 Kerberos v5 support for SSH1, mostly from Assar Westerlund
Ben Lindstromec95ed92001-07-04 04:21:14 +0000363 <assar@freebsd.org> and Bjorn Gronvall <bg@sics.se>. markus@ ok
Ben Lindstrom5bf5d672001-07-04 04:31:38 +0000364 - markus@cvs.openbsd.org 2001/06/26 17:25:34
365 [ssh.1]
366 document SSH_ASKPASS; fubob@MIT.EDU
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000367 - markus@cvs.openbsd.org 2001/06/26 17:27:25
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000368 [authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h
369 canohost.h channels.h cipher.h clientloop.h compat.h compress.h
370 crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h
371 hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h
372 packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h
373 session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h
374 sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h
Ben Lindstrom4cc240d2001-07-04 04:46:56 +0000375 tildexpand.h uidswap.h uuencode.h xmalloc.h]
376 remove comments from .h, since they are cut&paste from the .c files
377 and out of sync
Ben Lindstromeb7a84c2001-07-04 04:48:36 +0000378 - dugsong@cvs.openbsd.org 2001/06/26 17:41:49
379 [servconf.c]
380 #include <kafs.h>
Ben Lindstrombddd5512001-07-04 04:53:53 +0000381 - markus@cvs.openbsd.org 2001/06/26 20:14:11
382 [key.c key.h ssh.c sshconnect1.c sshconnect2.c]
383 add smartcard support to the client, too (now you can use both
384 the agent and the client).
385 - markus@cvs.openbsd.org 2001/06/27 02:12:54
386 [serverloop.c serverloop.h session.c session.h]
387 quick hack to make ssh2 work again.
Ben Lindstrom60260022001-07-04 04:56:44 +0000388 - markus@cvs.openbsd.org 2001/06/27 04:48:53
389 [auth.c match.c sshd.8]
390 tridge@samba.org
Ben Lindstrom680b2762001-07-04 05:00:11 +0000391 - markus@cvs.openbsd.org 2001/06/27 05:35:42
392 [ssh-keygen.c]
393 use cyberflex_inq_class to inquire class.
Ben Lindstromf7297dd2001-07-04 05:02:23 +0000394 - markus@cvs.openbsd.org 2001/06/27 05:42:25
395 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
396 s/generate_additional_parameters/rsa_generate_additional_parameters/
397 http://www.humppa.com/
Ben Lindstrom44e49af2001-07-04 05:03:51 +0000398 - markus@cvs.openbsd.org 2001/06/27 06:26:36
399 [ssh-add.c]
400 convert to getopt(3)
Ben Lindstrom511d69e2001-07-04 05:05:27 +0000401 - stevesk@cvs.openbsd.org 2001/06/28 19:57:35
402 [ssh-keygen.c]
403 '\0' terminated data[] is ok; ok markus@
Ben Lindstrom7feba352001-07-04 05:06:59 +0000404 - markus@cvs.openbsd.org 2001/06/29 07:06:34
405 [ssh-keygen.c]
406 new error handling for cyberflex_*
Ben Lindstromd6e049c2001-07-04 05:08:39 +0000407 - markus@cvs.openbsd.org 2001/06/29 07:11:01
408 [ssh-keygen.c]
409 initialize early
Ben Lindstromdb47f382001-07-04 05:10:27 +0000410 - stevesk@cvs.openbsd.org 2001/06/29 18:38:44
411 [clientloop.c]
412 sync function definition with declaration; ok markus@
Ben Lindstrom11180952001-07-04 05:13:35 +0000413 - stevesk@cvs.openbsd.org 2001/06/29 18:40:28
414 [channels.c]
415 use socklen_t for getsockopt arg #5; ok markus@
Ben Lindstrom173e6462001-07-04 05:15:15 +0000416 - stevesk@cvs.openbsd.org 2001/06/30 18:08:40
417 [channels.c channels.h clientloop.c]
418 adress -> address; ok markus@
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000419 - markus@cvs.openbsd.org 2001/07/02 13:59:15
420 [serverloop.c session.c session.h]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000421 wait until !session_have_children(); bugreport from
Ben Lindstrom4983d5e2001-07-04 05:17:40 +0000422 Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom4f42d8c2001-07-04 05:19:27 +0000423 - markus@cvs.openbsd.org 2001/07/02 22:29:20
424 [readpass.c]
425 do not return NULL, use "" instead.
Ben Lindstrom00477642001-07-04 05:24:27 +0000426 - markus@cvs.openbsd.org 2001/07/02 22:40:18
427 [ssh-keygen.c]
428 update for sectok.h interface changes.
Ben Lindstrom809744e2001-07-04 05:26:06 +0000429 - markus@cvs.openbsd.org 2001/07/02 22:52:57
430 [channels.c channels.h serverloop.c]
431 improve cleanup/exit logic in ssh2:
432 stop listening to channels, detach channel users (e.g. sessions).
433 wait for children (i.e. dying sessions), send exit messages,
434 cleanup all channels.
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000435 - (bal) forget a few new files in sync up.
Ben Lindstromf70b59c2001-07-04 05:40:19 +0000436 - (bal) Makefile fix up requires scard.c
Kevin Stevesd009ae32001-07-04 17:25:54 +0000437 - (stevesk) sync misc.h
Kevin Steves8f63caa2001-07-04 18:23:02 +0000438 - (stevesk) more sync for session.c
Kevin Stevese468de62001-07-04 18:37:20 +0000439 - (stevesk) sync servconf.h (comments)
Tim Rice7281a9b2001-07-04 17:45:28 -0700440 - (tim) [contrib/caldera/openssh.spec] sync with Caldera
Tim Rice024acc42001-07-04 21:27:20 -0700441 - (tim) [openbsd-compat/dirname.h] Remove ^M causing some compilers to
442 issue warning (line 1: tokens ignored at end of directive line)
443 - (tim) [sshconnect1.c] give the compiler something to do for success:
444 if KRB5 and AFS are not defined
445 (ERROR: "sshconnect1.c", line 1274: Syntax error before or at: })
Ben Lindstrom3133dbb2001-07-04 05:35:00 +0000446
Ben Lindstromdeacfcc2001-06-29 12:32:31 +000044720010629
448 - (bal) Removed net_aton() since we don't use it any more
Ben Lindstrom5d739a42001-06-29 12:35:12 +0000449 - (bal) Fixed _DISABLE_VPOSIX in readpassphrase.c.
Ben Lindstrom1cd6fef2001-06-29 12:39:23 +0000450 - (bal) Updated zlib's home. Thanks to David Howe <DaveHowe@gmx.co.uk>.
Kevin Steves78e83b32001-06-29 16:56:16 +0000451 - (stevesk) remove _REENTRANT #define
Kevin Steves9b26f962001-06-29 17:52:17 +0000452 - (stevesk) session.c: use u_int for envsize
Kevin Steves5cc6e922001-06-29 19:51:48 +0000453 - (stevesk) remove cli.[ch]
Ben Lindstromdeacfcc2001-06-29 12:32:31 +0000454
Damien Miller180207f2001-06-28 14:48:28 +100045520010628
456 - (djm) Sync openbsd-compat with -current libc
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000457 - (djm) Fix from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> for my
Damien Milleracf59e62001-06-28 20:23:14 +1000458 broken makefile
Ben Lindstrome6affc62001-06-28 23:27:37 +0000459 - (bal) Removed strtok_r() and inet_ntop() since they are no longer used.
460 - (bal) Remove getusershell() since it's no longer used.
Damien Miller180207f2001-06-28 14:48:28 +1000461
Damien Miller665af9c2001-06-27 09:34:15 +100046220010627
463 - (djm) Reintroduce pam_session call for non-pty sessions.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000464 - (djm) Remove redundant and incorrect test for max auth attempts in
465 PAM kbdint code. Based on fix from Matthew Melvin
Damien Millerec9868a2001-06-27 15:36:43 +1000466 <matthewm@webcentral.com.au>
Damien Miller407548b2001-06-27 17:07:16 +1000467 - (djm) Rename sysconfdir/primes => sysconfdir/moduli
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000468 - (djm) Oops, forgot make logic for primes=>moduli. Also try to rename
Damien Millerb5b0af42001-06-27 21:52:32 +1000469 existing primes->moduli if it exists.
Damien Millerb90416b2001-06-27 23:26:38 +1000470 - (djm) Sync with -current openbsd-compat/readpassphrase.c:
471 - djm@cvs.openbsd.org 2001/06/27 13:23:30
472 typo, spotted by Tom Holroyd <tomh@po.crl.go.jp>; ok deraadt@
Damien Miller649d9992001-06-27 23:35:51 +1000473 - (djm) Turn up warnings if gcc or egcs detected
Kevin Steves6a7b0de2001-06-27 16:32:24 +0000474 - (stevesk) for HP-UX 11.X use X/Open socket interface;
475 pulls in modern socket prototypes and eliminates a number of compiler
476 warnings. see xopen_networking(7).
Kevin Steves37a777e2001-06-28 00:13:48 +0000477 - (stevesk) fix x11 forwarding from _PATH_XAUTH change
Kevin Steves315f8b72001-06-28 00:24:41 +0000478 - (stevesk) use X/Open socket interface for HP-UX 10.X also
Damien Miller665af9c2001-06-27 09:34:15 +1000479
Ben Lindstromb710f782001-06-25 04:32:38 +000048020010625
Ben Lindstrom07094e52001-06-25 03:59:43 +0000481 - OpenBSD CVS Sync
Ben Lindstrom488d8802001-06-25 04:24:49 +0000482 - markus@cvs.openbsd.org 2001/06/21 21:08:25
483 [session.c]
484 don't reset forced_command (we allow multiple login shells in
485 ssh2); dwd@bell-labs.com
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000486 - mpech@cvs.openbsd.org 2001/06/22 10:17:51
487 [ssh.1 sshd.8 ssh-keyscan.1]
488 o) .Sh AUTHOR -> .Sh AUTHORS;
489 o) remove unnecessary .Pp;
490 o) better -mdoc style;
491 o) typo;
492 o) sort SEE ALSO;
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000493 aaron@ ok
Ben Lindstrom93a29e02001-06-25 04:13:25 +0000494 - provos@cvs.openbsd.org 2001/06/22 21:27:08
495 [dh.c pathnames.h]
496 use /etc/moduli instead of /etc/primes, okay markus@
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000497 - provos@cvs.openbsd.org 2001/06/22 21:28:53
498 [sshd.8]
499 document /etc/moduli
Ben Lindstromf96704d2001-06-25 04:17:12 +0000500 - markus@cvs.openbsd.org 2001/06/22 21:55:49
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000501 [auth2.c auth-rsa.c pathnames.h ssh.1 sshd.8 sshd_config
Ben Lindstromf96704d2001-06-25 04:17:12 +0000502 ssh-keygen.1]
503 merge authorized_keys2 into authorized_keys.
504 authorized_keys2 is used for backward compat.
505 (just append authorized_keys2 to authorized_keys).
Ben Lindstromaf738802001-06-25 04:18:59 +0000506 - provos@cvs.openbsd.org 2001/06/22 21:57:59
507 [dh.c]
508 increase linebuffer to deal with larger moduli; use rewind instead of
509 close/open
Ben Lindstrom488d8802001-06-25 04:24:49 +0000510 - markus@cvs.openbsd.org 2001/06/22 22:21:20
511 [sftp-server.c]
512 allow long usernames/groups in readdir
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000513 - markus@cvs.openbsd.org 2001/06/22 23:35:21
Ben Lindstrom6ab64862001-06-25 04:26:55 +0000514 [ssh.c]
515 don't overwrite argv (fixes ssh user@host in 'ps'), report by ericj@
Ben Lindstrom7d5ed3a2001-06-25 04:28:30 +0000516 - deraadt@cvs.openbsd.org 2001/06/23 00:16:16
517 [scp.c]
518 slightly better care
Ben Lindstrom83647ce2001-06-25 04:30:16 +0000519 - markus@cvs.openbsd.org 2001/06/23 00:20:57
520 [auth2.c auth.c auth.h auth-rh-rsa.c]
521 *known_hosts2 is obsolete for hostbased authentication and
522 only used for backward compat. merge ssh1/2 hostkey check
523 and move it to auth.c
Ben Lindstromb710f782001-06-25 04:32:38 +0000524 - deraadt@cvs.openbsd.org 2001/06/23 02:33:05
525 [sftp.1 sftp-server.8 ssh-keygen.1]
526 join .%A entries; most by bk@rt.fm
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000527 - markus@cvs.openbsd.org 2001/06/23 02:34:33
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000528 [kexdh.c kexgex.c kex.h pathnames.h readconf.c servconf.h ssh.1
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000529 sshconnect1.c sshconnect2.c sshconnect.c sshconnect.h sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000530 get rid of known_hosts2, use it for hostkey lookup, but do not
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000531 modify.
Ben Lindstrom3c798d42001-06-25 04:39:22 +0000532 - markus@cvs.openbsd.org 2001/06/23 03:03:59
533 [sshd.8]
534 draft-ietf-secsh-dh-group-exchange-01.txt
Ben Lindstroma4789ef2001-06-25 04:40:49 +0000535 - markus@cvs.openbsd.org 2001/06/23 03:04:42
536 [auth2.c auth-rh-rsa.c]
537 restore correct ignore_user_known_hosts logic.
Ben Lindstrom5363aee2001-06-25 04:42:20 +0000538 - markus@cvs.openbsd.org 2001/06/23 05:26:02
539 [key.c]
540 handle sigature of size 0 (some broken clients send this).
Ben Lindstrom90fd0602001-06-25 04:45:33 +0000541 - deraadt@cvs.openbsd.org 2001/06/23 05:57:09
542 [sftp.1 sftp-server.8 ssh-keygen.1]
543 ok, tmac is now fixed
Ben Lindstrom34f91882001-06-25 04:47:54 +0000544 - markus@cvs.openbsd.org 2001/06/23 06:41:10
545 [ssh-keygen.c]
546 try to decode ssh-3.0.0 private rsa keys
547 (allow migration to openssh, not vice versa), #910
Ben Lindstrombba81212001-06-25 05:01:22 +0000548 - itojun@cvs.openbsd.org 2001/06/23 15:12:20
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000549 [auth1.c auth2.c auth2-chall.c authfd.c authfile.c auth-rhosts.c
550 canohost.c channels.c cipher.c clientloop.c deattack.c dh.c
551 hostfile.c kex.c kexdh.c kexgex.c key.c nchan.c packet.c radix.c
552 readpass.c scp.c servconf.c serverloop.c session.c sftp.c
553 sftp-client.c sftp-glob.c sftp-int.c sftp-server.c ssh-add.c
554 ssh-agent.c ssh.c sshconnect1.c sshconnect2.c sshconnect.c sshd.c
Ben Lindstrombba81212001-06-25 05:01:22 +0000555 ssh-keygen.c ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000556 more strict prototypes. raise warning level in Makefile.inc.
Ben Lindstrombba81212001-06-25 05:01:22 +0000557 markus ok'ed
558 TODO; cleanup headers
Ben Lindstrome586c4c2001-06-25 05:04:58 +0000559 - markus@cvs.openbsd.org 2001/06/23 17:05:22
560 [ssh-keygen.c]
561 fix import for (broken?) ssh.com/f-secure private keys
562 (i tested > 1000 RSA keys)
Ben Lindstrom24643222001-06-25 05:08:11 +0000563 - itojun@cvs.openbsd.org 2001/06/23 17:48:18
564 [sftp.1 ssh.1 sshd.8 ssh-keyscan.1]
565 kill whitespace at EOL.
Ben Lindstrom98097862001-06-25 05:10:20 +0000566 - markus@cvs.openbsd.org 2001/06/23 19:12:43
567 [sshd.c]
568 pidfile/sigterm race; bbraun@synack.net
Ben Lindstrom05209452001-06-25 05:16:02 +0000569 - markus@cvs.openbsd.org 2001/06/23 22:37:46
570 [sshconnect1.c]
571 consistent with ssh2: skip key if empty passphrase is entered,
572 retry num_of_passwd_prompt times if passphrase is wrong. ok fgsch@
Ben Lindstromf0c50292001-06-25 05:17:53 +0000573 - markus@cvs.openbsd.org 2001/06/24 05:25:10
574 [auth-options.c match.c match.h]
575 move ip+hostname check to match.c
Ben Lindstrom949974b2001-06-25 05:20:31 +0000576 - markus@cvs.openbsd.org 2001/06/24 05:35:33
577 [readpass.c readpass.h ssh-add.c sshconnect2.c ssh-keygen.c]
578 switch to readpassphrase(3)
579 2.7/8-stable needs readpassphrase.[ch] from libc
Ben Lindstrom126c56a2001-06-25 05:22:53 +0000580 - markus@cvs.openbsd.org 2001/06/24 05:47:13
581 [sshconnect2.c]
582 oops, missing format string
Ben Lindstrom491bbb82001-06-25 05:24:16 +0000583 - markus@cvs.openbsd.org 2001/06/24 17:18:31
584 [ttymodes.c]
585 passing modes works fine: debug2->3
Damien Miller2d5ac082001-06-25 17:07:59 +1000586 - (djm) -Wall fix for session.c
Damien Millerc8a38682001-06-25 18:09:16 +1000587 - (djm) Bring in readpassphrase() from OpenBSD libc. Compiles OK on Linux and
588 Solaris
Ben Lindstrom07094e52001-06-25 03:59:43 +0000589
Kevin Steves82456952001-06-22 21:14:18 +000059020010622
591 - (stevesk) handle systems without pw_expire and pw_change.
592
Ben Lindstrom352b1c22001-06-21 03:04:37 +000059320010621
594 - OpenBSD CVS Sync
595 - markus@cvs.openbsd.org 2001/06/16 08:49:38
596 [misc.c]
597 typo; dunlap@apl.washington.edu
Ben Lindstrom83417a82001-06-21 03:07:27 +0000598 - markus@cvs.openbsd.org 2001/06/16 08:50:39
599 [channels.h]
600 bad //-style comment; thx to stevev@darkwing.uoregon.edu
Ben Lindstrom738f51e2001-06-21 03:08:58 +0000601 - markus@cvs.openbsd.org 2001/06/16 08:57:35
602 [scp.c]
603 no stdio or exit() in signal handlers.
Ben Lindstrom3af4d462001-06-21 03:11:27 +0000604 - markus@cvs.openbsd.org 2001/06/16 08:58:34
605 [misc.c]
606 copy pw_expire and pw_change, too.
Ben Lindstromc85ab8a2001-06-21 03:13:10 +0000607 - markus@cvs.openbsd.org 2001/06/19 12:34:09
608 [session.c]
609 cleanup forced command handling, from dwd@bell-labs.com
Ben Lindstrom699776e2001-06-21 03:14:49 +0000610 - markus@cvs.openbsd.org 2001/06/19 14:09:45
611 [session.c sshd.8]
612 disable x11-fwd if use_login is enabled; from lukem@wasabisystems.com
Ben Lindstrom0a7ca6c2001-06-21 03:17:42 +0000613 - markus@cvs.openbsd.org 2001/06/19 15:40:45
614 [session.c]
615 allocate and free at the same level.
Ben Lindstrom601e4362001-06-21 03:19:23 +0000616 - markus@cvs.openbsd.org 2001/06/20 13:56:39
617 [channels.c channels.h clientloop.c packet.c serverloop.c]
618 move from channel_stop_listening to channel_free_all,
619 call channel_free_all before calling waitpid() in serverloop.
620 fixes the utmp handling; report from Lutz.Jaenicke@aet.TU-Cottbus.DE
Ben Lindstrom352b1c22001-06-21 03:04:37 +0000621
Kevin Steves974fb9c2001-06-15 00:04:23 +000062220010615
623 - (stevesk) don't set SA_RESTART and set SIGCHLD to SIG_DFL
624 around grantpt().
Kevin Steves805cf5a2001-06-15 04:23:12 +0000625 - (stevesk) update TODO: STREAMS pty systems don't call vhangup() now
Kevin Steves974fb9c2001-06-15 00:04:23 +0000626
Ben Lindstrom7a837222001-06-13 19:23:32 +000062720010614
628 - OpenBSD CVS Sync
629 - markus@cvs.openbsd.org 2001/06/13 09:10:31
630 [session.c]
631 typo, use pid not s->pid, mstone@cs.loyola.edu
632
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +000063320010613
Ben Lindstrom7a837222001-06-13 19:23:32 +0000634 - OpenBSD CVS Sync
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000635 - markus@cvs.openbsd.org 2001/06/12 10:58:29
636 [session.c]
637 merge session_free into session_close()
638 merge pty_cleanup_proc into session_pty_cleanup()
Ben Lindstrom49c12602001-06-13 04:37:36 +0000639 - markus@cvs.openbsd.org 2001/06/12 16:10:38
640 [session.c]
641 merge ssh1/ssh2 tty msg parse and alloc code
Ben Lindstrom16d45b32001-06-13 04:39:18 +0000642 - markus@cvs.openbsd.org 2001/06/12 16:11:26
643 [packet.c]
644 do not log() packet_set_maxsize
Ben Lindstrom2bcdf062001-06-13 04:41:41 +0000645 - markus@cvs.openbsd.org 2001/06/12 21:21:29
646 [session.c]
647 remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since
648 we do already trust $HOME/.ssh
649 you can use .ssh/sshrc and .ssh/environment if you want to customize
650 the location of the xauth cookies
Ben Lindstromc51ae1b2001-06-13 04:43:52 +0000651 - markus@cvs.openbsd.org 2001/06/12 21:30:57
652 [session.c]
653 unused
Ben Lindstrom7eaf8e42001-06-13 04:35:43 +0000654
Ben Lindstrom16c1bd62001-06-12 00:12:56 +000065520010612
Ben Lindstrom0a0c3a62001-06-12 00:15:57 +0000656 - scp.c ID update (upstream synced vfsprintf() from us)
657 - OpenBSD CVS Sync
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000658 - markus@cvs.openbsd.org 2001/06/10 11:29:20
659 [dispatch.c]
660 we support rekeying
661 protocol errors are fatal.
Ben Lindstrom88259fb2001-06-12 00:21:34 +0000662 - markus@cvs.openbsd.org 2001/06/11 10:18:24
663 [session.c]
664 reset pointer to NULL after xfree(); report from solar@openwall.com
Ben Lindstrom34a99682001-06-12 00:23:12 +0000665 - markus@cvs.openbsd.org 2001/06/11 16:04:38
666 [sshd.8]
667 typo; bdubreuil@crrel.usace.army.mil
Ben Lindstrom16c1bd62001-06-12 00:12:56 +0000668
Ben Lindstrom68c3ce12001-06-10 17:24:51 +000066920010611
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000670 - (bal) NeXT/MacOS X lack libgen.h and dirname(). Patch by Mark Miller
671 <markm@swoon.net>
Ben Lindstromd7d7da12001-06-10 17:35:45 +0000672 - (bal) Handle broken krb4 issues on Solaris with multiple defined u_*_t
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000673 types. Patch by Jan IVEN <Jan.Iven@cern.ch>
Ben Lindstrom0b355722001-06-10 17:43:35 +0000674 - (bal) Fixed Makefile.in so that 'configure; make install' works.
Ben Lindstrom68c3ce12001-06-10 17:24:51 +0000675
Ben Lindstromd1aed9c2001-06-10 00:41:18 +000067620010610
677 - (bal) Missed two files in major resync. auth-bsdauth.c and auth-skey.c
678
Ben Lindstrome6455ae2001-06-09 00:17:10 +000067920010609
680 - OpenBSD CVS Sync
681 - markus@cvs.openbsd.org 2001/05/30 12:55:13
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000682 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000683 packet.c serverloop.c session.c ssh.c ssh1.h]
684 channel layer cleanup: merge header files and split .c files
Ben Lindstrom5ec26452001-06-09 00:18:51 +0000685 - markus@cvs.openbsd.org 2001/05/30 15:20:10
686 [ssh.c]
687 merge functions, simplify.
Ben Lindstromc7637672001-06-09 00:36:26 +0000688 - markus@cvs.openbsd.org 2001/05/31 10:30:17
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000689 [auth-options.c auth2.c channels.c channels.h clientloop.c nchan.c
Ben Lindstromc7637672001-06-09 00:36:26 +0000690 packet.c serverloop.c session.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000691 undo the .c file split, just merge the header and keep the cvs
Ben Lindstromc7637672001-06-09 00:36:26 +0000692 history
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000693 - (bal) Channels.c and Channels.h -- "Merge Functions, simplify" (draged
Ben Lindstrome9c99912001-06-09 00:41:05 +0000694 out of ssh Attic)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000695 - (bal) Ooops.. nchan.c (and remove nchan.h) resync from OpenBSD ssh
Ben Lindstromc4b72252001-06-09 01:09:51 +0000696 Attic.
697 - OpenBSD CVS Sync
698 - markus@cvs.openbsd.org 2001/05/31 13:08:04
699 [sshd_config]
700 group options and add some more comments
Ben Lindstrom838394c2001-06-09 01:11:59 +0000701 - markus@cvs.openbsd.org 2001/06/03 14:55:39
702 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000703 use fatal_register_cleanup instead of atexit, sync with x11 authdir
Ben Lindstrom838394c2001-06-09 01:11:59 +0000704 handling
Ben Lindstrom2a097a42001-06-09 01:13:40 +0000705 - markus@cvs.openbsd.org 2001/06/03 19:36:44
706 [ssh-keygen.1]
707 1-2 bits of entrophy per character (not per word), ok stevesk@
Ben Lindstrom9cc94642001-06-09 01:15:11 +0000708 - markus@cvs.openbsd.org 2001/06/03 19:38:42
709 [scp.c]
710 pass -v to ssh; from slade@shore.net
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000711 - markus@cvs.openbsd.org 2001/06/03 20:06:11
712 [auth2-chall.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000713 the challenge response device decides how to handle non-existing
Ben Lindstrom742e89e2001-06-09 01:17:23 +0000714 users.
715 -> fake challenges for skey and cryptocard
Ben Lindstrom983c0982001-06-09 01:20:06 +0000716 - markus@cvs.openbsd.org 2001/06/04 21:59:43
717 [channels.c channels.h session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000718 switch uid when cleaning up tmp files and sockets; reported by
Ben Lindstrom983c0982001-06-09 01:20:06 +0000719 zen-parse@gmx.net on bugtraq
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000720 - markus@cvs.openbsd.org 2001/06/04 23:07:21
721 [clientloop.c serverloop.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000722 set flags in the signal handlers, do real work in the main loop,
Ben Lindstromec46e0b2001-06-09 01:27:31 +0000723 ok provos@
Ben Lindstrom768176b2001-06-09 01:29:12 +0000724 - markus@cvs.openbsd.org 2001/06/04 23:16:16
725 [session.c]
726 merge ssh1/2 x11-fwd setup, create listener after tmp-dir
Ben Lindstroma238f6e2001-06-09 01:30:39 +0000727 - pvalchev@cvs.openbsd.org 2001/06/05 05:05:39
728 [ssh-keyscan.1 ssh-keyscan.c]
729 License clarification from David Mazieres, ok deraadt@
Ben Lindstromdf4981b2001-06-09 01:32:29 +0000730 - markus@cvs.openbsd.org 2001/06/05 10:24:32
731 [channels.c]
732 don't delete the auth socket in channel_stop_listening()
733 auth_sock_cleanup_proc() will take care of this.
Ben Lindstromcb3929d2001-06-09 01:34:15 +0000734 - markus@cvs.openbsd.org 2001/06/05 16:46:19
735 [session.c]
736 let session_close() delete the pty. deny x11fwd if xauthfile is set.
Ben Lindstromc66d4362001-06-09 01:36:21 +0000737 - markus@cvs.openbsd.org 2001/06/06 23:13:54
738 [ssh-dss.c ssh-rsa.c]
739 cleanup, remove old code
Ben Lindstrom5acb5d02001-06-09 01:38:24 +0000740 - markus@cvs.openbsd.org 2001/06/06 23:19:35
741 [ssh-add.c]
742 remove debug message; Darren.Moffat@eng.sun.com
Ben Lindstrom9d0c0662001-06-09 01:40:00 +0000743 - markus@cvs.openbsd.org 2001/06/07 19:57:53
744 [auth2.c]
745 style is used for bsdauth.
746 disconnect on user/service change (ietf-drafts)
Ben Lindstrom664408d2001-06-09 01:42:01 +0000747 - markus@cvs.openbsd.org 2001/06/07 20:23:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000748 [authfd.c authfile.c channels.c kexdh.c kexgex.c packet.c ssh.c
Ben Lindstrom664408d2001-06-09 01:42:01 +0000749 sshconnect.c sshconnect1.c]
750 use xxx_put_cstring()
Ben Lindstrom4d3f2272001-06-09 01:44:07 +0000751 - markus@cvs.openbsd.org 2001/06/07 22:25:02
752 [session.c]
753 don't overwrite errno
754 delay deletion of the xauth cookie
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000755 - markus@cvs.openbsd.org 2001/06/08 15:25:40
756 [includes.h pathnames.h readconf.c servconf.c]
757 move the path for xauth to pathnames.h
Ben Lindstrom23fec142001-06-09 02:16:28 +0000758 - (bal) configure.in fix for Tru64 (forgeting to reset $LIB)
Ben Lindstromb30768f2001-06-09 02:22:16 +0000759 - (bal) ANSIify strmode()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000760 - (bal) --with-catman should be --with-mantype patch by Dave
761 Dykstra <dwd@bell-labs.com>
Ben Lindstrom1bf11f62001-06-09 01:48:01 +0000762
Ben Lindstromc4bcb7d2001-06-05 18:39:10 +000076320010606
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000764 - OpenBSD CVS Sync
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000765 - markus@cvs.openbsd.org 2001/05/17 21:34:15
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000766 [ssh.1]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000767 no spaces in PreferredAuthentications;
Ben Lindstrom551ea372001-06-05 18:56:16 +0000768 meixner@rbg.informatik.tu-darmstadt.de
769 - markus@cvs.openbsd.org 2001/05/18 14:13:29
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000770 [auth-chall.c auth.h auth1.c auth2-chall.c auth2.c readconf.c
Ben Lindstrom551ea372001-06-05 18:56:16 +0000771 readconf.h servconf.c servconf.h sshconnect1.c sshconnect2.c sshd.c]
772 improved kbd-interactive support. work by per@appgate.com and me
Ben Lindstrom7d68fbf2001-06-05 19:29:20 +0000773 - djm@cvs.openbsd.org 2001/05/19 00:36:40
774 [session.c]
775 Disable X11 forwarding if xauth binary is not found. Patch from Nalin
776 Dahyabhai <nalin@redhat.com>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000777 - markus@cvs.openbsd.org 2001/05/19 16:05:41
778 [scp.c]
Ben Lindstrom7bad55b2001-06-05 19:31:41 +0000779 ftruncate() instead of open()+O_TRUNC like rcp.c does
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000780 allows scp /path/to/file localhost:/path/to/file
781 - markus@cvs.openbsd.org 2001/05/19 16:08:43
782 [sshd.8]
Ben Lindstrom608d1d12001-06-05 19:33:22 +0000783 sort options; Matthew.Stier@fnc.fujitsu.com
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000784 - markus@cvs.openbsd.org 2001/05/19 16:32:16
785 [ssh.1 sshconnect2.c]
786 change preferredauthentication order to
787 publickey,hostbased,password,keyboard-interactive
Ben Lindstrom1bfe2912001-06-05 19:37:25 +0000788 document that hostbased defaults to no, document order
Ben Lindstrombd0e2de2001-06-05 19:52:52 +0000789 - markus@cvs.openbsd.org 2001/05/19 16:46:19
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000790 [ssh.1 sshd.8]
791 document MACs defaults with .Dq
792 - stevesk@cvs.openbsd.org 2001/05/19 19:43:57
793 [misc.c misc.h servconf.c sshd.8 sshd.c]
794 sshd command-line arguments and configuration file options that
795 specify time may be expressed using a sequence of the form:
Ben Lindstrom1bda4c82001-06-05 19:59:08 +0000796 time[qualifier], where time is a positive integer value and qualifier
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000797 is one of the following:
798 <none>,s,m,h,d,w
799 Examples:
800 600 600 seconds (10 minutes)
801 10m 10 minutes
802 1h30m 1 hour 30 minutes (90 minutes)
803 ok markus@
Ben Lindstrome2595442001-06-05 20:01:39 +0000804 - stevesk@cvs.openbsd.org 2001/05/19 19:57:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000805 [channels.c]
806 typo in error message
Ben Lindstrome6455ae2001-06-09 00:17:10 +0000807 - markus@cvs.openbsd.org 2001/05/20 17:20:36
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000808 [auth-rsa.c auth.c auth.h auth2.c servconf.c servconf.h sshd.8
809 sshd_config]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000810 configurable authorized_keys{,2} location; originally from peter@;
811 ok djm@
Ben Lindstrom60567ff2001-06-05 20:27:53 +0000812 - markus@cvs.openbsd.org 2001/05/24 11:12:42
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000813 [auth.c]
814 fix comment; from jakob@
815 - stevesk@cvs.openbsd.org 2001/05/24 18:57:53
816 [clientloop.c readconf.c ssh.c ssh.h]
Ben Lindstrom2b1f71b2001-06-05 20:32:21 +0000817 don't perform escape processing when ``EscapeChar none''; ok markus@
Ben Lindstromd78ae762001-06-05 20:35:09 +0000818 - markus@cvs.openbsd.org 2001/05/25 14:37:32
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000819 [ssh-keygen.c]
820 use -P for -e and -y, too.
Ben Lindstrom3b89c5e2001-06-05 20:44:16 +0000821 - markus@cvs.openbsd.org 2001/05/28 08:04:39
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000822 [ssh.c]
823 fix usage()
824 - markus@cvs.openbsd.org 2001/05/28 10:08:55
825 [authfile.c]
Ben Lindstrom322915d2001-06-05 20:46:32 +0000826 key_load_private: set comment to filename for PEM keys
Ben Lindstroma3828d42001-06-05 20:50:16 +0000827 - markus@cvs.openbsd.org 2001/05/28 22:51:11
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000828 [cipher.c cipher.h]
829 simpler 3des for ssh1
830 - markus@cvs.openbsd.org 2001/05/28 23:14:49
831 [channels.c channels.h nchan.c]
Ben Lindstromc0dee1a2001-06-05 20:52:50 +0000832 undo broken channel fix and try a different one. there
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000833 should be still some select errors...
834 - markus@cvs.openbsd.org 2001/05/28 23:25:24
835 [channels.c]
836 cleanup, typo
Ben Lindstrom80c6d772001-06-05 21:09:18 +0000837 - markus@cvs.openbsd.org 2001/05/28 23:58:35
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000838 [packet.c packet.h sshconnect.c sshd.c]
839 remove some lines, simplify.
Ben Lindstrom2d0356f2001-06-05 21:13:57 +0000840 - markus@cvs.openbsd.org 2001/05/29 12:31:27
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000841 [authfile.c]
842 typo
Ben Lindstrom551ea372001-06-05 18:56:16 +0000843
Tim Rice36fb6e52001-05-28 10:17:34 -070084420010528
845 - (tim) [conifgure.in] add setvbuf test needed for sftp-int.c
846 Patch by Corinna Vinschen <vinschen@redhat.com>
847
Ben Lindstromabbb73d2001-05-17 03:14:57 +000084820010517
849 - OpenBSD CVS Sync
850 - markus@cvs.openbsd.org 2001/05/12 19:53:13
851 [sftp-server.c]
852 readlink does not NULL-terminate; mhe@home.se
Ben Lindstrom71215072001-05-17 03:16:18 +0000853 - deraadt@cvs.openbsd.org 2001/05/15 22:04:01
854 [ssh.1]
855 X11 forwarding details improved
Ben Lindstrom06b08012001-05-17 03:17:55 +0000856 - markus@cvs.openbsd.org 2001/05/16 20:51:57
857 [authfile.c]
858 return comments for private pem files, too; report from nolan@naic.edu
Ben Lindstromc8b3f472001-05-17 03:19:40 +0000859 - markus@cvs.openbsd.org 2001/05/16 21:53:53
860 [clientloop.c]
861 check for open sessions before we call select(); fixes the x11 client
862 bug reported by bowman@math.ualberta.ca
Ben Lindstromb6147ab2001-05-17 03:21:27 +0000863 - markus@cvs.openbsd.org 2001/05/16 22:09:21
864 [channels.c nchan.c]
865 more select() error fixes (don't set rfd/wfd to -1).
Ben Lindstromca60a9b2001-05-17 03:32:50 +0000866 - (bal) Enabled USE_PIPES for Cygwin on Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000867 - (bal) Corrected on_exit() emulation via atexit().
Ben Lindstromabbb73d2001-05-17 03:14:57 +0000868
Ben Lindstromc93e84c2001-05-12 00:08:37 +000086920010512
870 - OpenBSD CVS Sync
871 - markus@cvs.openbsd.org 2001/05/11 14:59:56
872 [clientloop.c misc.c misc.h]
873 add unset_nonblock for stdout/err flushing in client_loop().
Ben Lindstrom6ef39642001-05-12 16:50:50 +0000874 - (bal) Patch to partial sync up contrib/solaris/ packaging software.
875 Patch by pete <ninjaz@webexpress.com>
Ben Lindstromc93e84c2001-05-12 00:08:37 +0000876
Ben Lindstrom6d618462001-05-10 23:24:49 +000087720010511
878 - OpenBSD CVS Sync
879 - markus@cvs.openbsd.org 2001/05/09 22:51:57
880 [channels.c]
881 fix -R for protocol 2, noticed by greg@nest.cx.
882 bug was introduced with experimental dynamic forwarding.
Ben Lindstromddb4f242001-05-10 23:26:11 +0000883 - markus@cvs.openbsd.org 2001/05/09 23:01:31
884 [rijndael.h]
885 fix prototype; J.S.Peatfield@damtp.cam.ac.uk
Ben Lindstrom6d618462001-05-10 23:24:49 +0000886
Ben Lindstrome487d842001-05-08 20:05:44 +000088720010509
888 - OpenBSD CVS Sync
889 - markus@cvs.openbsd.org 2001/05/06 21:23:31
890 [cli.c]
891 cli_read() fails to catch SIGINT + overflow; from obdb@zzlevo.net
Ben Lindstrom69128662001-05-08 20:07:39 +0000892 - markus@cvs.openbsd.org 2001/05/08 19:17:31
Ben Lindstroma69d89b2001-05-09 00:01:18 +0000893 [channels.c serverloop.c clientloop.c]
Ben Lindstrom69128662001-05-08 20:07:39 +0000894 adds correct error reporting to async connect()s
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000895 fixes the server-discards-data-before-connected-bug found by
Ben Lindstrom69128662001-05-08 20:07:39 +0000896 onoe@sm.sony.co.jp
Ben Lindstrom387c4722001-05-08 20:27:25 +0000897 - mouring@cvs.openbsd.org 2001/05/08 19:45:25
898 [misc.c misc.h scp.c sftp.c]
899 Use addargs() in sftp plus some clean up of addargs(). OK Markus
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000900 - markus@cvs.openbsd.org 2001/05/06 21:45:14
901 [clientloop.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000902 use atomicio for flushing stdout/stderr bufs. thanks to
Ben Lindstrom23fedf52001-05-08 23:58:37 +0000903 jbw@izanami.cee.hw.ac.uk
Ben Lindstrom56b9d452001-05-09 00:02:52 +0000904 - markus@cvs.openbsd.org 2001/05/08 22:48:07
905 [atomicio.c]
906 no need for xmalloc.h, thanks to espie@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000907 - (bal) UseLogin patch for Solaris/UNICOS. Patch by Wayne Davison
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000908 <wayne@blorf.net>
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000909 - (bal) ./configure support to disable SIA on OSF1. Patch by
910 Chris Adams <cmadams@hiwaay.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000911 - (bal) Updates from the Sony NEWS-OS platform by NAKAJI Hiroyuki
Ben Lindstrom6aebb342001-05-09 00:38:19 +0000912 <nakaji@tutrp.tut.ac.jp>
Ben Lindstrome487d842001-05-08 20:05:44 +0000913
Ben Lindstrom253effb2001-05-07 12:54:26 +000091420010508
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000915 - (bal) Fixed configure test for USE_SIA.
Ben Lindstrom253effb2001-05-07 12:54:26 +0000916
Damien Miller5bf5f2c2001-05-06 10:54:15 +100091720010506
918 - (djm) Update config.guess and config.sub with latest versions (from
919 ftp://ftp.gnu.org/gnu/config/) to allow configure on ia64-hpux.
920 Suggested by Jason Mader <jason@ncac.gwu.edu>
Ben Lindstrom5428bea2001-05-06 02:53:25 +0000921 - (bal) White Space and #ifdef sync with OpenBSD
Ben Lindstrom93d1fe82001-05-06 02:57:20 +0000922 - (bal) Add 'seed_rng()' to ssh-add.c
Ben Lindstromf2786132001-05-06 18:01:43 +0000923 - (bal) CVS ID updates for readpass.c, readpass.h, cli.c, and cli.h
Ben Lindstromaafff9c2001-05-06 03:01:02 +0000924 - OpenBSD CVS Sync
925 - stevesk@cvs.openbsd.org 2001/05/05 13:42:52
926 [sftp.1 ssh-add.1 ssh-keygen.1]
927 typos, grammar
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000928
Ben Lindstromf0609f82001-05-04 22:38:43 +000092920010505
930 - OpenBSD CVS Sync
931 - stevesk@cvs.openbsd.org 2001/05/04 14:21:56
932 [ssh.1 sshd.8]
933 typos
Ben Lindstromc8cb8c02001-05-04 22:40:28 +0000934 - markus@cvs.openbsd.org 2001/05/04 14:34:34
935 [channels.c]
Damien Miller5bf5f2c2001-05-06 10:54:15 +1000936 channel_new() reallocs channels[], we cannot use Channel *c after
937 calling channel_new(), XXX fix this in the future...
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000938 - markus@cvs.openbsd.org 2001/05/04 23:47:34
939 [channels.c channels.h clientloop.c nchan.c nchan.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000940 move to Channel **channels (instead of Channel *channels), fixes realloc
941 problems. channel_new now returns a Channel *, favour Channel * over
Ben Lindstrom99c73b32001-05-05 04:09:47 +0000942 channel id. remove old channel_allocate interface.
Ben Lindstromf0609f82001-05-04 22:38:43 +0000943
Ben Lindstrom2b451802001-05-03 22:35:32 +000094420010504
945 - OpenBSD CVS Sync
946 - stevesk@cvs.openbsd.org 2001/05/03 15:07:39
947 [channels.c]
948 typo in debug() string
Ben Lindstrom60402fd2001-05-03 22:37:26 +0000949 - markus@cvs.openbsd.org 2001/05/03 15:45:15
950 [session.c]
951 exec shell -c /bin/sh .ssh/sshrc, from abartlet@pcug.org.au
Ben Lindstroma6218b82001-05-03 22:39:11 +0000952 - stevesk@cvs.openbsd.org 2001/05/03 21:43:01
953 [servconf.c]
954 remove "\n" from fatal()
Ben Lindstrom4529b702001-05-03 23:39:53 +0000955 - mouring@cvs.openbsd.org 2001/05/03 23:09:53
956 [misc.c misc.h scp.c sftp.c]
957 Move colon() and cleanhost() to misc.c where I should I have put it in
958 the first place
Ben Lindstrom834417a2001-05-03 22:45:21 +0000959 - (bal) Updated Cygwin README by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom3524d692001-05-03 22:59:24 +0000960 - (bal) Avoid socket file security issues in ssh-agent for Cygwin.
961 Patch by Egor Duda <deo@logos-m.ru>
Ben Lindstrom2b451802001-05-03 22:35:32 +0000962
Ben Lindstrom8a137132001-05-02 22:40:12 +000096320010503
964 - OpenBSD CVS Sync
965 - markus@cvs.openbsd.org 2001/05/02 16:41:20
966 [ssh-add.c]
967 fix prompt for ssh-add.
968
Ben Lindstrom6d849312001-05-02 01:30:32 +000096920010502
970 - OpenBSD CVS Sync
971 - mouring@cvs.openbsd.org 2001/05/02 01:25:39
972 [readpass.c]
973 Put the 'const' back into ssh_askpass() function. Pointed out
974 by Mark Miller <markm@swoon.net>. OK Markus
975
Ben Lindstrome0f88042001-04-30 13:06:24 +000097620010501
977 - OpenBSD CVS Sync
978 - markus@cvs.openbsd.org 2001/04/30 11:18:52
979 [readconf.c readconf.h ssh.1 ssh.c sshconnect.c]
980 implement 'ssh -b bind_address' like 'telnet -b'
Ben Lindstrom8c963922001-04-30 23:06:57 +0000981 - markus@cvs.openbsd.org 2001/04/30 15:50:46
982 [compat.c compat.h kex.c]
983 allow interop with weaker key generation used by ssh-2.0.x, x < 10
Ben Lindstromaebd0b62001-04-30 23:09:45 +0000984 - markus@cvs.openbsd.org 2001/04/30 16:02:49
985 [compat.c]
986 ssh-2.0.10 has the weak-key-bug, too.
Tim Rice67bf50e2001-04-30 11:00:11 -0700987 - (tim) [contrib/caldera/openssh.spec] add Requires line for Caldera 3.1
Ben Lindstrome0f88042001-04-30 13:06:24 +0000988
Tim Rice45344922001-04-29 18:01:51 -070098920010430
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000990 - OpenBSD CVS Sync
991 - markus@cvs.openbsd.org 2001/04/29 18:32:52
992 [serverloop.c]
993 fix whitespace
Ben Lindstromf3436742001-04-29 19:52:00 +0000994 - markus@cvs.openbsd.org 2001/04/29 19:16:52
995 [channels.c clientloop.c compat.c compat.h serverloop.c]
996 more ssh.com-2.0.x bug-compat; from per@appgate.com
Tim Rice45344922001-04-29 18:01:51 -0700997 - (tim) New version of mdoc2man.pl from Mark D. Roth <roth+openssh@feep.net>
Damien Miller8a188a82001-04-30 13:55:37 +1000998 - (djm) Add .cvsignore files, suggested by Wayne Davison <wayne@blorf.net>
Ben Lindstrom2f0304c2001-04-29 19:49:14 +0000999
Ben Lindstroma4c02d82001-04-28 16:32:10 +0000100020010429
1001 - (bal) Updated INSTALL. PCRE moved to a new place.
Damien Millerd2401222001-04-29 20:45:50 +10001002 - (djm) Release OpenSSH-2.9p1
Ben Lindstroma4c02d82001-04-28 16:32:10 +00001003
Ben Lindstrom4468b262001-04-26 23:03:37 +0000100420010427
1005 - (bal) Fixed uidswap.c so it should work on non-posix complient systems.
1006 patch based on 2.5.2 version by djm.
Ben Lindstrom38862182001-04-27 00:31:07 +00001007 - (bal) Build manpages and config files once unless changed. Patch by
1008 Carson Gaspar <carson@taltos.org>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001009 - (bal) arpa/nameser.h does not exist on Cygwin. Patch by Corinna
Ben Lindstrome39867d2001-04-27 00:34:44 +00001010 Vinschen <vinschen@redhat.com>
Ben Lindstrom26f33892001-04-27 00:46:17 +00001011 - (bal) Add /etc/sysconfig/sshd support to redhat's sshd.init. Patch by
1012 Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001013 - (bal) Cygwin lacks setgroups() API. Patch by Corinna Vinschen
Ben Lindstrom0f853482001-04-27 02:10:15 +00001014 <vinschen@redhat.com>
Ben Lindstrombb346252001-04-27 02:15:00 +00001015 - (bal) version.h synced, RPM specs updated for 2.9
Tim Ricea8c7a622001-04-26 22:50:48 -07001016 - (tim) update contrib/caldera files with what Caldera is using.
1017 <sps@caldera.de>
Ben Lindstrom4468b262001-04-26 23:03:37 +00001018
Ben Lindstrom46c264f2001-04-24 16:56:58 +0000101920010425
1020 - OpenBSD CVS Sync
1021 - markus@cvs.openbsd.org 2001/04/23 21:57:07
1022 [ssh-keygen.1 ssh-keygen.c]
1023 allow public key for -e, too
Ben Lindstrom30358602001-04-24 16:59:28 +00001024 - markus@cvs.openbsd.org 2001/04/23 22:14:13
1025 [ssh-keygen.c]
1026 remove debug
Ben Lindstrom768f9752001-04-25 06:27:11 +00001027 - (bal) Whitespace resync w/ OpenBSD for uidswap.c
Damien Millerf8154422001-04-25 22:44:14 +10001028 - (djm) Add new server configuration directive 'PAMAuthenticationViaKbdInt'
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001029 (default: off), implies KbdInteractiveAuthentication. Suggestion from
Damien Millerf8154422001-04-25 22:44:14 +10001030 markus@
Damien Millerda2ed562001-04-25 22:50:18 +10001031 - (djm) Include crypt.h if available in auth-passwd.c
Tim Rice07183b82001-04-25 21:40:28 -07001032 - tim@mindrot.org 2001/04/25 21:38:01 [configure.in]
1033 man page detection fixes for SCO
Ben Lindstrom46c264f2001-04-24 16:56:58 +00001034
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000103520010424
1036 - OpenBSD CVS Sync
1037 - markus@cvs.openbsd.org 2001/04/22 23:58:36
1038 [ssh-keygen.1 ssh.1 sshd.8]
1039 document hostbased and other cleanup
Kevin Steves265fb442001-04-23 17:55:26 +00001040 - (stevesk) start_pam() doesn't use DNS now for sshd -u0.
Kevin Steves706e7a92001-04-23 18:38:37 +00001041 - (stevesk) auth-pam.c: use PERMIT_NO_PASSWD
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001042 - (bal) sys/queue.h is bogus for NCR platform. Patch by Daniel Carroll
Ben Lindstrom34328342001-04-23 22:39:42 +00001043 <dan@mesastate.edu>
Ben Lindstrom4adb0912001-04-24 00:03:58 +00001044 - (bal) Fixed contrib/postinstall.in. Patch by wsanders@wsanders.net
Ben Lindstromc65e6a02001-04-23 13:02:16 +00001045
Ben Lindstromee2786a2001-04-22 17:08:00 +0000104620010422
1047 - OpenBSD CVS Sync
1048 - markus@cvs.openbsd.org 2001/04/20 16:32:22
1049 [uidswap.c]
1050 set non-privileged gid before uid; tholo@ and deraadt@
Ben Lindstrom8376ac32001-04-22 17:10:11 +00001051 - mouring@cvs.openbsd.org 2001/04/21 00:55:57
1052 [sftp.1]
1053 Spelling
Ben Lindstromf8d24572001-04-22 17:11:56 +00001054 - djm@cvs.openbsd.org 2001/04/22 08:13:30
1055 [ssh.1]
1056 typos spotted by stevesk@; ok deraadt@
Ben Lindstrom4eda71d2001-04-22 17:13:20 +00001057 - markus@cvs.openbsd.org 2001/04/22 12:34:05
1058 [scp.c]
1059 scp > 2GB; niles@scyld.com; ok deraadt@, djm@
Ben Lindstrom5a707822001-04-22 17:15:46 +00001060 - markus@cvs.openbsd.org 2001/04/22 13:25:37
1061 [ssh-keygen.1 ssh-keygen.c]
1062 rename arguments -x -> -e (export key), -X -> -i (import key)
1063 xref draft-ietf-secsh-publickeyfile-01.txt
Ben Lindstrom160ec622001-04-22 17:17:46 +00001064 - markus@cvs.openbsd.org 2001/04/22 13:32:27
1065 [sftp-server.8 sftp.1 ssh.1 sshd.8]
1066 xref draft-ietf-secsh-*
Ben Lindstrom2857d9c2001-04-22 17:19:46 +00001067 - markus@cvs.openbsd.org 2001/04/22 13:41:02
1068 [ssh-keygen.1 ssh-keygen.c]
1069 style, noted by stevesk; sort flags in usage
Ben Lindstromee2786a2001-04-22 17:08:00 +00001070
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +0000107120010421
1072 - OpenBSD CVS Sync
1073 - djm@cvs.openbsd.org 2001/04/20 07:17:51
1074 [clientloop.c ssh.1]
1075 Split out and improve escape character documentation, mention ~R in
1076 ~? help text; ok markus@
Damien Millerc3d00712001-04-20 23:19:37 +10001077 - Update RPM spec files for CVS version.h
Kevin Steves85ecbe72001-04-20 17:43:47 +00001078 - (stevesk) set the default PAM service name to __progname instead
1079 of the hard-coded value "sshd"; from Mark D. Roth <roth@feep.net>
Kevin Steves32c97c32001-04-20 20:56:21 +00001080 - (stevesk) document PAM service name change in INSTALL
Tim Riceb8fbb8e2001-04-21 14:31:52 -07001081 - tim@mindrot.org 2001/04/21 14:25:57 [Makefile.in configure.in]
1082 fix perl test, fix nroff test, fix Makefile to build outside source tree
Ben Lindstrom9ffdcb52001-04-20 12:50:51 +00001083
Ben Lindstromf73e05e2001-04-19 20:31:02 +0000108420010420
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001085 - OpenBSD CVS Sync
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001086 - ian@cvs.openbsd.org 2001/04/18 16:21:05
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001087 [ssh-keyscan.1]
1088 Fix typo reported in PR/1779
1089 - markus@cvs.openbsd.org 2001/04/18 21:57:42
1090 [readpass.c ssh-add.c]
Ben Lindstrom5eb97b62001-04-19 20:33:07 +00001091 call askpass from ssh, too, based on work by roth@feep.net, ok deraadt
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001092 - markus@cvs.openbsd.org 2001/04/18 22:03:45
1093 [auth2.c sshconnect2.c]
Ben Lindstrom2bffd6f2001-04-19 20:35:40 +00001094 use FDQN with trailing dot in the hostbased auth packets, ok deraadt@
Ben Lindstrom4aa603c2001-04-19 20:38:06 +00001095 - markus@cvs.openbsd.org 2001/04/18 22:48:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001096 [auth2.c]
1097 no longer const
1098 - markus@cvs.openbsd.org 2001/04/18 23:43:26
1099 [auth2.c compat.c sshconnect2.c]
1100 more ssh v2 hostbased-auth interop: ssh.com >= 2.1.0 works now
Ben Lindstrom671388f2001-04-19 20:40:45 +00001101 (however the 2.1.0 server seems to work only if debug is enabled...)
Ben Lindstrom648772f2001-04-19 20:47:10 +00001102 - markus@cvs.openbsd.org 2001/04/18 23:44:51
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001103 [authfile.c]
1104 error->debug; noted by fries@
1105 - markus@cvs.openbsd.org 2001/04/19 00:05:11
1106 [auth2.c]
1107 use local variable, no function call needed.
Ben Lindstrom3f364962001-04-19 20:50:07 +00001108 (btw, hostbased works now with ssh.com >= 2.0.13)
Ben Lindstrom82f077d2001-04-20 04:59:22 +00001109 - (bal) Put scp-common.h back into scp.c (it exists in the upstream
1110 tree) pointed out by Tom Holroyd <tomh@po.crl.go.jp>
Ben Lindstromf73e05e2001-04-19 20:31:02 +00001111
Ben Lindstrom005dd222001-04-18 15:29:33 +0000111220010418
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001113 - OpenBSD CVS Sync
Ben Lindstrom005dd222001-04-18 15:29:33 +00001114 - markus@cvs.openbsd.org 2001/04/17 19:34:25
Ben Lindstrom121c7852001-04-18 15:32:44 +00001115 [session.c]
1116 move auth_approval to do_authenticated().
1117 do_child(): nuke hostkeys from memory
1118 don't source .ssh/rc for subsystems.
1119 - markus@cvs.openbsd.org 2001/04/18 14:15:00
1120 [canohost.c]
1121 debug->debug3
Ben Lindstrome2e66a22001-04-18 15:46:01 +00001122 - (bal) renabled 'catman-do:' and fixed it. So now catman pages should
1123 be working again.
Ben Lindstrombc709922001-04-18 18:04:21 +00001124 - (bal) Makfile day... Cleaned up multiple mantype support (Patch by
1125 Mark D. Roth <roth+openssh@feep.net>), and fixed PIDDIR support.
Ben Lindstrom121c7852001-04-18 15:32:44 +00001126
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +0000112720010417
1128 - (bal) Add perl5 check for HP/UX, Removed GNUness from Makefile.in
Ben Lindstrom04eeade2001-04-17 17:58:55 +00001129 and temporary commented out 'catman-do:' since it is broken. Patches
Ben Lindstrom47e0c0b2001-04-17 17:57:09 +00001130 for the first two by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom459d1912001-04-17 18:06:14 +00001131 - OpenBSD CVS Sync
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001132 - deraadt@cvs.openbsd.org 2001/04/16 08:26:04
1133 [key.c]
1134 better safe than sorry in later mods; yongari@kt-is.co.kr
1135 - markus@cvs.openbsd.org 2001/04/17 08:14:01
1136 [sshconnect1.c]
1137 check for key!=NULL, thanks to costa
1138 - markus@cvs.openbsd.org 2001/04/17 09:52:48
1139 [clientloop.c]
Ben Lindstrom4c8cff12001-04-17 18:09:42 +00001140 handle EINTR/EAGAIN on read; ok deraadt@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001141 - markus@cvs.openbsd.org 2001/04/17 10:53:26
1142 [key.c key.h readconf.c readconf.h ssh.1 sshconnect2.c]
Ben Lindstrom982dbbc2001-04-17 18:11:36 +00001143 add HostKeyAlgorithms; based on patch from res@shore.net; ok provos@
Ben Lindstrom2b261b92001-04-17 18:14:34 +00001144 - markus@cvs.openbsd.org 2001/04/17 12:55:04
1145 [channels.c ssh.c]
1146 undo socks5 and https support since they are not really used and
1147 only bloat ssh. remove -D from usage(), since '-D' is experimental.
1148
Ben Lindstromac2f0032001-04-15 14:25:12 +0000114920010416
1150 - OpenBSD CVS Sync
1151 - stevesk@cvs.openbsd.org 2001/04/15 01:35:22
1152 [ttymodes.c]
1153 fix comments
Ben Lindstrom206941f2001-04-15 14:27:16 +00001154 - markus@cvs.openbsd.org 2001/04/15 08:43:47
1155 [dh.c sftp-glob.c sftp-glob.h sftp-int.c sshconnect2.c sshd.c]
1156 some unused variable and typos; from tomh@po.crl.go.jp
Ben Lindstrom15f33862001-04-16 02:00:02 +00001157 - markus@cvs.openbsd.org 2001/04/15 16:58:03
1158 [authfile.c ssh-keygen.c sshd.c]
1159 don't use errno for key_{load,save}_private; discussion w/ solar@openwall
Ben Lindstrom302ea6f2001-04-16 02:01:25 +00001160 - markus@cvs.openbsd.org 2001/04/15 17:16:00
1161 [clientloop.c]
1162 set stdin/out/err to nonblocking in SSH proto 1, too. suggested by ho@
1163 should fix some of the blocking problems for rsync over SSH-1
Ben Lindstroma8f39722001-04-16 02:03:49 +00001164 - stevesk@cvs.openbsd.org 2001/04/15 19:41:21
1165 [sshd.8]
1166 some ClientAlive cleanup; ok markus@
Ben Lindstromb5cdc662001-04-16 02:13:26 +00001167 - stevesk@cvs.openbsd.org 2001/04/15 21:28:35
1168 [readconf.c servconf.c]
1169 use fatal() or error() vs. fprintf(); ok markus@
Damien Miller897741e2001-04-16 10:41:46 +10001170 - (djm) Convert mandoc manpages to man automatically. Patch from Mark D.
1171 Roth <roth+openssh@feep.net>
Ben Lindstrombdc2beb2001-04-16 02:11:52 +00001172 - (bal) CVS ID fix up and slight manpage fix from OpenBSD tree.
Damien Miller21134b52001-04-16 18:26:41 +10001173 - (djm) OpenBSD CVS Sync
1174 - mouring@cvs.openbsd.org 2001/04/16 02:31:44
1175 [scp.c sftp.c]
1176 IPv6 support for sftp (which I bungled in my last patch) which is
1177 borrowed from scp.c. Thanks to Markus@ for pointing it out.
Damien Miller0b1e0a12001-04-16 18:27:07 +10001178 - deraadt@cvs.openbsd.org 2001/04/16 08:05:34
1179 [xmalloc.c]
1180 xrealloc dealing with ptr == nULL; mouring
Damien Millercf205e82001-04-16 18:29:15 +10001181 - djm@cvs.openbsd.org 2001/04/16 08:19:31
1182 [session.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001183 Split motd and hushlogin checks into seperate functions, helps for
Damien Millercf205e82001-04-16 18:29:15 +10001184 portable. From Chris Adams <cmadams@hiwaay.net>; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001185 - Fix OSF SIA support displaying too much information for quiet
1186 logins and logins where access was denied by SIA. Patch from Chris Adams
Damien Miller364a9bd2001-04-16 18:37:05 +10001187 <cmadams@hiwaay.net>
Ben Lindstromac2f0032001-04-15 14:25:12 +00001188
Ben Lindstromda5d9b12001-04-14 23:07:16 +0000118920010415
1190 - OpenBSD CVS Sync
1191 - deraadt@cvs.openbsd.org 2001/04/14 04:31:01
1192 [ssh-add.c]
1193 do not double free
Ben Lindstromd334b272001-04-14 23:08:36 +00001194 - markus@cvs.openbsd.org 2001/04/14 16:17:14
1195 [channels.c]
1196 remove some channels that are not appropriate for keepalive.
Ben Lindstrom7457f2a2001-04-14 23:10:09 +00001197 - markus@cvs.openbsd.org 2001/04/14 16:27:57
1198 [ssh-add.c]
1199 use clear_pass instead of xfree()
Ben Lindstromae8e2d32001-04-14 23:13:02 +00001200 - stevesk@cvs.openbsd.org 2001/04/14 16:33:20
1201 [clientloop.c packet.h session.c ssh.c ttymodes.c ttymodes.h]
1202 protocol 2 tty modes support; ok markus@
Ben Lindstromf719a202001-04-14 23:14:22 +00001203 - stevesk@cvs.openbsd.org 2001/04/14 17:04:42
1204 [scp.c]
1205 'T' handling rcp/scp sync; ok markus@
Ben Lindstromac2f0032001-04-15 14:25:12 +00001206 - Missed sshtty.[ch] in Sync.
Ben Lindstromda5d9b12001-04-14 23:07:16 +00001207
Damien Miller6e77a532001-04-14 00:22:33 +1000120820010414
1209 - Sync with OpenBSD glob.c, strlcat.c and vis.c changes
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001210 - Cygwin sftp/sftp-server binary mode patch from Corinna Vinschen
Damien Miller402b3312001-04-14 00:28:42 +10001211 <vinschen@redhat.com>
Ben Lindstrom5744dc42001-04-13 23:28:01 +00001212 - OpenBSD CVS Sync
1213 - beck@cvs.openbsd.org 2001/04/13 22:46:54
1214 [channels.c channels.h servconf.c servconf.h serverloop.c sshd.8]
1215 Add options ClientAliveInterval and ClientAliveCountMax to sshd.
1216 This gives the ability to do a "keepalive" via the encrypted channel
1217 which can't be spoofed (unlike TCP keepalives). Useful for when you want
1218 to use ssh connections to authenticate people for something, and know
1219 relatively quickly when they are no longer authenticated. Disabled
1220 by default (of course). ok markus@
Damien Miller6e77a532001-04-14 00:22:33 +10001221
Ben Lindstrom2b646522001-04-12 16:16:57 +0000122220010413
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001223 - OpenBSD CVS Sync
1224 - markus@cvs.openbsd.org 2001/04/12 14:29:09
1225 [ssh.c]
1226 show debug output during option processing, report from
Ben Lindstrom2b646522001-04-12 16:16:57 +00001227 pekkas@netcore.fi
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001228 - markus@cvs.openbsd.org 2001/04/12 19:15:26
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001229 [auth-rhosts.c auth.h auth2.c buffer.c canohost.c canohost.h
1230 compat.c compat.h hostfile.c pathnames.h readconf.c readconf.h
1231 servconf.c servconf.h ssh.c sshconnect.c sshconnect.h sshconnect1.c
Ben Lindstrom5eabda32001-04-12 23:34:34 +00001232 sshconnect2.c sshd_config]
1233 implement HostbasedAuthentication (= RhostRSAAuthentication for ssh v2)
1234 similar to RhostRSAAuthentication unless you enable (the experimental)
1235 HostbasedUsesNameFromPacketOnly option. please test. :)
Ben Lindstromd69dab32001-04-12 23:36:05 +00001236 - markus@cvs.openbsd.org 2001/04/12 19:39:27
1237 [readconf.c]
1238 typo
Ben Lindstrom19066a12001-04-12 23:39:26 +00001239 - stevesk@cvs.openbsd.org 2001/04/12 20:09:38
1240 [misc.c misc.h readconf.c servconf.c ssh.c sshd.c]
1241 robust port validation; ok markus@ jakob@
Ben Lindstrom63667f62001-04-13 00:00:14 +00001242 - mouring@cvs.openbsd.org 2001/04/12 23:17:54
1243 [sftp-int.c sftp-int.h sftp.1 sftp.c]
1244 Add support for:
1245 sftp [user@]host[:file [file]] - Fetch remote file(s)
1246 sftp [user@]host[:dir[/]] - Start in remote dir/
1247 OK deraadt@
Ben Lindstrom92d4a022001-04-13 04:44:37 +00001248 - stevesk@cvs.openbsd.org 2001/04/13 01:26:17
1249 [ssh.c]
1250 missing \n in error message
Ben Lindstrom09988722001-04-12 21:35:52 +00001251 - (bal) Added openbsd-compat/inet_ntop.[ch] since HP/UX (and others)
1252 lack it.
Ben Lindstrom2b646522001-04-12 16:16:57 +00001253
Ben Lindstromb3921512001-04-11 15:57:50 +0000125420010412
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001255 - OpenBSD CVS Sync
Ben Lindstromb3921512001-04-11 15:57:50 +00001256 - markus@cvs.openbsd.org 2001/04/10 07:46:58
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001257 [channels.c]
1258 cleanup socks4 handling
1259 - itojun@cvs.openbsd.org 2001/04/10 09:13:22
Ben Lindstrom18a82ac2001-04-11 15:59:35 +00001260 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001261 document id_rsa{.pub,}. markus ok
Ben Lindstromc486d882001-04-11 16:08:34 +00001262 - markus@cvs.openbsd.org 2001/04/10 12:15:23
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001263 [channels.c]
1264 debug cleanup
Ben Lindstrom23d9a6d2001-04-11 23:05:17 +00001265 - djm@cvs.openbsd.org 2001/04/11 07:06:22
1266 [sftp-int.c]
1267 'mget' and 'mput' aliases; ok markus@
Ben Lindstrom146edb92001-04-11 23:06:28 +00001268 - markus@cvs.openbsd.org 2001/04/11 10:59:01
1269 [ssh.c]
1270 use strtol() for ports, thanks jakob@
Ben Lindstrom6fa9d102001-04-11 23:08:17 +00001271 - markus@cvs.openbsd.org 2001/04/11 13:56:13
1272 [channels.c ssh.c]
1273 https-connect and socks5 support. i feel so bad.
Ben Lindstrom9fce9f02001-04-11 23:10:09 +00001274 - lebel@cvs.openbsd.org 2001/04/11 16:25:30
1275 [sshd.8 sshd.c]
1276 implement the -e option into sshd:
1277 -e When this option is specified, sshd will send the output to the
1278 standard error instead of the system log.
1279 markus@ OK.
Ben Lindstromb3921512001-04-11 15:57:50 +00001280
Ben Lindstrom94924842001-04-10 02:40:17 +0000128120010410
1282 - OpenBSD CVS Sync
1283 - deraadt@cvs.openbsd.org 2001/04/08 20:52:55
1284 [sftp.c]
1285 do not modify an actual argv[] entry
Ben Lindstrom4b3564e2001-04-10 02:41:56 +00001286 - stevesk@cvs.openbsd.org 2001/04/08 23:28:27
1287 [sshd.8]
1288 spelling
Ben Lindstrom8ffeacf2001-04-10 02:43:57 +00001289 - stevesk@cvs.openbsd.org 2001/04/09 00:42:05
1290 [sftp.1]
1291 spelling
Ben Lindstromee617942001-04-10 02:45:32 +00001292 - markus@cvs.openbsd.org 2001/04/09 15:12:23
1293 [ssh-add.c]
1294 passphrase caching: ssh-add tries last passphrase, clears passphrase if
1295 not successful and after last try.
1296 based on discussions with espie@, jakob@, ... and code from jakob@ and
1297 wolfgang@wsrcc.com
Ben Lindstrom12de6162001-04-10 02:46:54 +00001298 - markus@cvs.openbsd.org 2001/04/09 15:19:49
1299 [ssh-add.1]
1300 ssh-add retries the last passphrase...
Ben Lindstrom1a598a42001-04-10 02:48:50 +00001301 - stevesk@cvs.openbsd.org 2001/04/09 18:00:15
1302 [sshd.8]
1303 ListenAddress mandoc from aaron@
Ben Lindstrom94924842001-04-10 02:40:17 +00001304
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000130520010409
Kevin Stevescb17e992001-04-09 14:50:52 +00001306 - (stevesk) use setresgid() for setegid() if needed
Kevin Steves393d2f72001-04-08 22:50:43 +00001307 - (stevesk) configure.in: typo
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001308 - OpenBSD CVS Sync
1309 - stevesk@cvs.openbsd.org 2001/04/08 16:01:36
1310 [sshd.8]
1311 document ListenAddress addr:port
Ben Lindstromd5730a82001-04-08 18:04:36 +00001312 - markus@cvs.openbsd.org 2001/04/08 13:03:00
1313 [ssh-add.c]
1314 init pointers with NULL, thanks to danimal@danimal.org
Ben Lindstromd3447632001-04-08 18:07:22 +00001315 - markus@cvs.openbsd.org 2001/04/08 11:27:33
1316 [clientloop.c]
1317 leave_raw_mode if ssh2 "session" is closed
Ben Lindstrom3fcf1a22001-04-08 18:26:59 +00001318 - markus@cvs.openbsd.org 2001/04/06 21:00:17
1319 [auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth2.c channels.c session.c
1320 ssh.c sshconnect.c sshconnect.h uidswap.c uidswap.h]
1321 do gid/groups-swap in addition to uid-swap, should help if /home/group
1322 is chmod 750 + chgrp grp /home/group/, work be deraadt and me, thanks
1323 to olar@openwall.com is comments. we had many requests for this.
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001324 - markus@cvs.openbsd.org 2001/04/07 08:55:18
1325 [buffer.c channels.c channels.h readconf.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001326 allow the ssh client act as a SOCKS4 proxy (dynamic local
1327 portforwarding). work by Dan Kaminsky <dankamin@cisco.com> and me.
1328 thanks to Dan for this great patch: use 'ssh -D 1080 host' and make
Ben Lindstrom3bb4f9d2001-04-08 18:30:26 +00001329 netscape use localhost:1080 as a socks proxy.
Ben Lindstromf52373f2001-04-08 18:38:04 +00001330 - markus@cvs.openbsd.org 2001/04/08 11:24:33
1331 [uidswap.c]
1332 KNF
Ben Lindstrom49e57a82001-04-08 18:02:43 +00001333
Ben Lindstromab0cedc2001-04-07 17:23:43 +0000133420010408
1335 - OpenBSD CVS Sync
1336 - stevesk@cvs.openbsd.org 2001/04/06 22:12:47
1337 [hostfile.c]
1338 unused; typo in comment
Ben Lindstromc510af42001-04-07 17:25:48 +00001339 - stevesk@cvs.openbsd.org 2001/04/06 22:25:25
1340 [servconf.c]
1341 in addition to:
1342 ListenAddress host|ipv4_addr|ipv6_addr
1343 permit:
1344 ListenAddress [host|ipv4_addr|ipv6_addr]:port
1345 ListenAddress host|ipv4_addr:port
1346 sshd.8 updates coming. ok markus@
Ben Lindstromab0cedc2001-04-07 17:23:43 +00001347
Ben Lindstrom8248d112001-04-07 01:08:46 +0000134820010407
1349 - (bal) CVS ID Resync of version.h
Ben Lindstrome34ab4c2001-04-07 01:12:11 +00001350 - OpenBSD CVS Sync
1351 - markus@cvs.openbsd.org 2001/04/05 23:39:20
1352 [serverloop.c]
1353 keep the ssh session even if there is no active channel.
1354 this is more in line with the protocol spec and makes
1355 ssh -N -L 1234:server:110 host
1356 more useful.
1357 based on discussion with <mats@mindbright.se> long time ago
1358 and recent mail from <res@shore.net>
Ben Lindstromd47cf4d2001-04-07 01:14:38 +00001359 - deraadt@cvs.openbsd.org 2001/04/06 16:46:59
1360 [scp.c]
1361 remove trailing / from source paths; fixes pr#1756
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001362
Kevin Stevesff8b4952001-04-05 23:05:22 +0000136320010406
1364 - (stevesk) logintest.c: fix for systems without __progname
Kevin Stevesbe48f2b2001-04-06 01:58:37 +00001365 - (stevesk) Makefile.in: log.o is in libssh.a
Ben Lindstrom4f3ae4c2001-04-05 23:19:21 +00001366 - OpenBSD CVS Sync
1367 - markus@cvs.openbsd.org 2001/04/05 10:00:06
1368 [compat.c]
1369 2.3.x does old GEX, too; report jakob@
Ben Lindstromfb50cdf2001-04-05 23:20:46 +00001370 - markus@cvs.openbsd.org 2001/04/05 10:39:03
1371 [compress.c compress.h packet.c]
1372 reset compress state per direction when rekeying.
Ben Lindstroma6c20142001-04-05 23:22:25 +00001373 - markus@cvs.openbsd.org 2001/04/05 10:39:48
1374 [version.h]
1375 temporary version 2.5.4 (supports rekeying).
1376 this is not an official release.
Ben Lindstroma3700052001-04-05 23:26:32 +00001377 - markus@cvs.openbsd.org 2001/04/05 10:42:57
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001378 [auth-chall.c authfd.c channels.c clientloop.c kex.c kexgex.c key.c
1379 mac.c packet.c serverloop.c sftp-client.c sftp-client.h sftp-glob.c
1380 sftp-glob.h sftp-int.c sftp-server.c sftp.c ssh-keygen.c sshconnect.c
Ben Lindstroma3700052001-04-05 23:26:32 +00001381 sshconnect2.c sshd.c]
1382 fix whitespace: unexpand + trailing spaces.
Ben Lindstroma8baf362001-04-05 23:28:36 +00001383 - markus@cvs.openbsd.org 2001/04/05 11:09:17
1384 [clientloop.c compat.c compat.h]
1385 add SSH_BUG_NOREKEY and detect broken (=all old) openssh versions.
Ben Lindstromf3272352001-04-05 23:29:59 +00001386 - markus@cvs.openbsd.org 2001/04/05 15:45:43
1387 [ssh.1]
1388 ssh defaults to protocol v2; from quisar@quisar.ambre.net
Ben Lindstromf15a3862001-04-05 23:32:17 +00001389 - stevesk@cvs.openbsd.org 2001/04/05 15:48:18
1390 [canohost.c canohost.h session.c]
1391 move get_remote_name_or_ip() to canohost.[ch]; for portable. ok markus@
Ben Lindstrom11bd8992001-04-05 23:34:29 +00001392 - markus@cvs.openbsd.org 2001/04/05 20:01:10
1393 [clientloop.c]
1394 for ~R print message if server does not support rekeying. (and fix ~R).
Ben Lindstromd7dd23f2001-04-05 23:36:01 +00001395 - markus@cvs.openbsd.org 2001/04/05 21:02:46
1396 [buffer.c]
1397 better error message
Ben Lindstrom4c3f77d2001-04-05 23:37:36 +00001398 - markus@cvs.openbsd.org 2001/04/05 21:05:24
1399 [clientloop.c ssh.c]
1400 don't request a session for 'ssh -N', pointed out slade@shore.net
Kevin Stevesff8b4952001-04-05 23:05:22 +00001401
Ben Lindstrom238abf62001-04-04 17:52:53 +0000140220010405
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001403 - OpenBSD CVS Sync
1404 - markus@cvs.openbsd.org 2001/04/04 09:48:35
Ben Lindstrom238abf62001-04-04 17:52:53 +00001405 [kex.c kex.h kexdh.c kexgex.c packet.c sshconnect2.c sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001406 don't sent multiple kexinit-requests.
1407 send newkeys, block while waiting for newkeys.
1408 fix comments.
1409 - markus@cvs.openbsd.org 2001/04/04 14:34:58
1410 [clientloop.c kex.c kex.h serverloop.c sshconnect2.c sshd.c]
1411 enable server side rekeying + some rekey related clientup.
Ben Lindstrom8ac91062001-04-04 17:57:54 +00001412 todo: we should not send any non-KEX messages after we send KEXINIT
Ben Lindstrom78c261a2001-04-04 23:43:26 +00001413 - markus@cvs.openbsd.org 2001/04/04 15:50:55
1414 [compat.c]
1415 f-secure 1.3.2 does not handle IGNORE; from milliondl@ornl.gov
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001416 - markus@cvs.openbsd.org 2001/04/04 20:25:38
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001417 [channels.c channels.h clientloop.c kex.c kex.h serverloop.c
Ben Lindstrombe2cc432001-04-04 23:46:07 +00001418 sshconnect2.c sshd.c]
1419 more robust rekeying
1420 don't send channel data after rekeying is started.
Ben Lindstrom0cae0402001-04-04 23:47:52 +00001421 - markus@cvs.openbsd.org 2001/04/04 20:32:56
1422 [auth2.c]
1423 we don't care about missing bannerfiles; from tsoome@ut.ee, ok deraadt@
Ben Lindstrom8e312f32001-04-04 23:50:21 +00001424 - markus@cvs.openbsd.org 2001/04/04 22:04:35
1425 [kex.c kexgex.c serverloop.c]
1426 parse full kexinit packet.
1427 make server-side more robust, too.
Ben Lindstrom5ba23b32001-04-05 02:05:21 +00001428 - markus@cvs.openbsd.org 2001/04/04 23:09:18
1429 [dh.c kex.c packet.c]
1430 clear+free keys,iv for rekeying.
1431 + fix DH mem leaks. ok niels@
Kevin Steves86a52b32001-04-05 17:15:08 +00001432 - (stevesk) don't use vhangup() if defined(HAVE_DEV_PTMX); also removes
1433 BROKEN_VHANGUP
Ben Lindstrom238abf62001-04-04 17:52:53 +00001434
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +0000143520010404
1436 - OpenBSD CVS Sync
1437 - deraadt@cvs.openbsd.org 2001/04/02 17:32:23
1438 [ssh-agent.1]
1439 grammar; slade@shore.net
Ben Lindstrom86ebcb62001-04-04 01:53:20 +00001440 - stevesk@cvs.openbsd.org 2001/04/03 13:56:11
1441 [sftp-glob.c ssh-agent.c ssh-keygen.c]
1442 free() -> xfree()
Ben Lindstrom20d7c7b2001-04-04 01:56:17 +00001443 - markus@cvs.openbsd.org 2001/04/03 19:53:29
1444 [dh.c dh.h kex.c kex.h sshconnect2.c sshd.c]
1445 move kex to kex*.c, used dispatch_set() callbacks for kex. should
1446 make rekeying easier.
Ben Lindstrom9323d962001-04-04 01:58:48 +00001447 - todd@cvs.openbsd.org 2001/04/03 21:19:38
1448 [ssh_config]
1449 id_rsa1/2 -> id_rsa; ok markus@
Ben Lindstrom2d90e002001-04-04 02:00:54 +00001450 - markus@cvs.openbsd.org 2001/04/03 23:32:12
1451 [kex.c kex.h packet.c sshconnect2.c sshd.c]
1452 undo parts of recent my changes: main part of keyexchange does not
1453 need dispatch-callbacks, since application data is delayed until
1454 the keyexchange completes (if i understand the drafts correctly).
1455 add some infrastructure for re-keying.
Ben Lindstromf28f6342001-04-04 02:03:04 +00001456 - markus@cvs.openbsd.org 2001/04/04 00:06:54
1457 [clientloop.c sshconnect2.c]
1458 enable client rekeying
1459 (1) force rekeying with ~R, or
1460 (2) if the server requests rekeying.
1461 works against ssh-2.0.12/2.0.13/2.1.0/2.2.0/2.3.0/2.3.1/2.4.0
Ben Lindstrom22b19b42001-04-04 17:39:19 +00001462 - (bal) Oops.. Missed including kexdh.c and kexgex.c in OpenBSD sync.
Ben Lindstrom0d3e8fa2001-04-04 01:51:25 +00001463
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000146420010403
1465 - OpenBSD CVS Sync
1466 - stevesk@cvs.openbsd.org 2001/04/02 14:15:31
1467 [sshd.8]
1468 typo; ok markus@
Ben Lindstrom3704c262001-04-02 18:20:03 +00001469 - stevesk@cvs.openbsd.org 2001/04/02 14:20:23
1470 [readconf.c servconf.c]
1471 correct comment; ok markus@
Kevin Stevesefe5fd82001-04-03 13:02:48 +00001472 - (stevesk) nchan.c: remove ostate checks and add EINVAL to
1473 shutdown(SHUT_RD) error() bypass for HP-UX.
Ben Lindstrom55b99e32001-04-02 18:18:21 +00001474
Kevin Stevesedcd5762001-04-02 13:45:00 +0000147520010402
1476 - (stevesk) log.c openbsd sync; missing newlines
Kevin Steves6189e192001-04-02 14:02:55 +00001477 - (stevesk) sshpty.h openbsd sync; PTY_H -> SSHPTY_H
Kevin Stevesedcd5762001-04-02 13:45:00 +00001478
Damien Millerd8f72ca2001-03-30 10:23:17 +1000147920010330
1480 - (djm) Another openbsd-compat/glob.c sync
Damien Miller2557bfc2001-03-30 10:47:14 +10001481 - (djm) OpenBSD CVS Sync
1482 - provos@cvs.openbsd.org 2001/03/28 21:59:41
1483 [kex.c kex.h sshconnect2.c sshd.c]
1484 forgot to include min and max params in hash, okay markus@
Damien Miller23e526e2001-03-30 10:47:43 +10001485 - provos@cvs.openbsd.org 2001/03/28 22:04:57
1486 [dh.c]
1487 more sanity checking on primes file
Damien Miller5d57e502001-03-30 10:48:31 +10001488 - markus@cvs.openbsd.org 2001/03/28 22:43:31
1489 [auth.h auth2.c auth2-chall.c]
1490 check auth_root_allowed for kbd-int auth, too.
Damien Miller653ae112001-03-30 10:49:05 +10001491 - provos@cvs.openbsd.org 2001/03/29 14:24:59
1492 [sshconnect2.c]
1493 use recommended defaults
Damien Millera0ff4662001-03-30 10:49:35 +10001494 - stevesk@cvs.openbsd.org 2001/03/29 21:06:21
1495 [sshconnect2.c sshd.c]
1496 need to set both STOC and CTOS for SSH_BUG_BIGENDIANAES; ok markus@
Damien Miller9709f902001-03-30 10:50:10 +10001497 - markus@cvs.openbsd.org 2001/03/29 21:17:40
1498 [dh.c dh.h kex.c kex.h]
1499 prepare for rekeying: move DH code to dh.c
Damien Millerff75ac42001-03-30 10:50:32 +10001500 - djm@cvs.openbsd.org 2001/03/29 23:42:01
1501 [sshd.c]
1502 Protocol 1 key regeneration log => verbose, some KNF; ok markus@
Damien Millerd8f72ca2001-03-30 10:23:17 +10001503
Ben Lindstrom89b0bd62001-03-29 00:27:11 +0000150420010329
1505 - OpenBSD CVS Sync
1506 - stevesk@cvs.openbsd.org 2001/03/26 15:47:59
1507 [ssh.1]
1508 document more defaults; misc. cleanup. ok markus@
Ben Lindstromc1116602001-03-29 00:28:37 +00001509 - markus@cvs.openbsd.org 2001/03/26 23:12:42
1510 [authfile.c]
1511 KNF
Ben Lindstromd09fcf52001-03-29 00:29:54 +00001512 - markus@cvs.openbsd.org 2001/03/26 23:23:24
1513 [rsa.c rsa.h ssh-agent.c ssh-keygen.c]
1514 try to read private f-secure ssh v2 rsa keys.
Ben Lindstrom425fb022001-03-29 00:31:20 +00001515 - markus@cvs.openbsd.org 2001/03/27 10:34:08
1516 [ssh-rsa.c sshd.c]
1517 use EVP_get_digestbynid, reorder some calls and fix missing free.
Ben Lindstrom60a43812001-03-29 00:32:56 +00001518 - markus@cvs.openbsd.org 2001/03/27 10:57:00
1519 [compat.c compat.h ssh-rsa.c]
1520 some older systems use NID_md5 instead of NID_sha1 for RSASSA-PKCS1-v1_5
1521 signatures in SSH protocol 2, ok djm@
Ben Lindstromdf221392001-03-29 00:36:16 +00001522 - provos@cvs.openbsd.org 2001/03/27 17:46:50
1523 [compat.c compat.h dh.c dh.h ssh2.h sshconnect2.c sshd.c version.h]
1524 make dh group exchange more flexible, allow min and max group size,
1525 okay markus@, deraadt@
Ben Lindstrombd472262001-03-29 00:39:55 +00001526 - stevesk@cvs.openbsd.org 2001/03/28 19:56:23
1527 [scp.c]
1528 start to sync scp closer to rcp; ok markus@
Ben Lindstromff2618c2001-03-29 00:43:54 +00001529 - stevesk@cvs.openbsd.org 2001/03/28 20:04:38
1530 [scp.c]
1531 usage more like rcp and add missing -B to usage; ok markus@
Ben Lindstrom7de696e2001-03-29 00:45:12 +00001532 - markus@cvs.openbsd.org 2001/03/28 20:50:45
1533 [sshd.c]
1534 call refuse() before close(); from olemx@ans.pl
Ben Lindstrom89b0bd62001-03-29 00:27:11 +00001535
Damien Millerc79bc0d2001-03-28 13:03:42 +1000153620010328
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001537 - (djm) Reorder tests and library inclusion for Krb4/AFS to try to
1538 resolve linking conflicts with libcrypto. Report and suggested fix
Damien Millerc79bc0d2001-03-28 13:03:42 +10001539 from Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller18bb4732001-03-28 14:35:30 +10001540 - (djm) Work around Solaris' broken struct dirent. Diagnosis and suggested
1541 fix from Philippe Levan <levan@epix.net>
Damien Miller98344742001-03-28 14:37:06 +10001542 - (djm) Rework krbIV tests to get us closer to building on Redhat. Still
1543 doesn't work because of conflicts between krbIV's and OpenSSL's des.h
Damien Millerb68af622001-03-28 21:05:26 +10001544 - (djm) Sync openbsd-compat/glob.c
Damien Millerc79bc0d2001-03-28 13:03:42 +10001545
Ben Lindstrom8ca93562001-03-26 05:32:16 +0000154620010327
1547 - Attempt sync with sshlogin.c w/ OpenBSD (mainly CVS ID)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001548 - Fix pointer issues in waitpid() and wait() replaces. Patch by Lutz
Ben Lindstrom95318252001-03-26 05:35:33 +00001549 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom60294322001-03-26 05:38:25 +00001550 - OpenBSD CVS Sync
1551 - djm@cvs.openbsd.org 2001/03/25 00:01:34
1552 [session.c]
1553 shorten; ok markus@
Ben Lindstrom7bfff362001-03-26 05:45:53 +00001554 - stevesk@cvs.openbsd.org 2001/03/25 13:16:11
1555 [servconf.c servconf.h session.c sshd.8 sshd_config]
1556 PrintLastLog option; from chip@valinux.com with some minor
1557 changes by me. ok markus@
Damien Millerf9e93002001-03-27 16:12:24 +10001558 - markus@cvs.openbsd.org 2001/03/26 08:07:09
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001559 [authfile.c authfile.h ssh-add.c ssh-keygen.c ssh.c sshconnect.c
Damien Millerf9e93002001-03-27 16:12:24 +10001560 sshconnect.h sshconnect1.c sshconnect2.c sshd.c]
1561 simpler key load/save interface, see authfile.h
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001562 - (djm) Reestablish PAM credentials (which can be supplemental group
Damien Millerf9e93002001-03-27 16:12:24 +10001563 memberships) after initgroups() blows them away. Report and suggested
1564 fix from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom8ca93562001-03-26 05:32:16 +00001565
Ben Lindstromb94f8b22001-03-24 00:20:56 +0000156620010324
1567 - Fixed permissions ssh-keyscan. Thanks to Christopher Linn <celinn@mtu.edu>.
Ben Lindstromc8530c72001-03-24 00:35:19 +00001568 - OpenBSD CVS Sync
1569 - djm@cvs.openbsd.org 2001/03/23 11:04:07
1570 [compat.c compat.h sshconnect2.c sshd.c]
1571 Compat for OpenSSH with broken Rijndael/AES. ok markus@
Ben Lindstrom9e2057c2001-03-24 00:37:59 +00001572 - markus@cvs.openbsd.org 2001/03/23 12:02:49
1573 [auth1.c]
1574 authctxt is now passed to do_authenticated
Ben Lindstrom7527f8b2001-03-24 00:39:12 +00001575 - markus@cvs.openbsd.org 2001/03/23 13:10:57
1576 [sftp-int.c]
1577 fix put, upload to _absolute_ path, ok djm@
Ben Lindstromde71cda2001-03-24 00:43:26 +00001578 - markus@cvs.openbsd.org 2001/03/23 14:28:32
1579 [session.c sshd.c]
1580 ignore SIGPIPE, restore in child, fixes x11-fwd crashes; with djm@
Damien Millerb44fe062001-03-24 15:39:38 +11001581 - (djm) Pull out our own SIGPIPE hacks
Ben Lindstromb94f8b22001-03-24 00:20:56 +00001582
Ben Lindstrom69d8c072001-03-22 22:45:33 +0000158320010323
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001584 - OpenBSD CVS Sync
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001585 - deraadt@cvs.openbsd.org 2001/03/22 20:22:55
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001586 [sshd.c]
1587 do not place linefeeds in buffer
Ben Lindstrom69d8c072001-03-22 22:45:33 +00001588
Damien Millerbebd8be2001-03-22 11:58:15 +1100158920010322
1590 - (djm) Better AIX no tty fix, spotted by Gert Doering <gert@greenie.muc.de>
Ben Lindstromebf3d512001-03-22 01:08:39 +00001591 - (bal) version.c CVS ID resync
Ben Lindstromeebc4a22001-03-22 01:22:03 +00001592 - (bal) auth-chall.c auth-passwd.c auth.h auth1.c auth2.c session.c CVS ID
1593 resync
Ben Lindstrom57f82e22001-03-22 02:04:08 +00001594 - (bal) scp.c CVS ID resync
Ben Lindstrom6b776432001-03-22 01:24:04 +00001595 - OpenBSD CVS Sync
1596 - markus@cvs.openbsd.org 2001/03/20 19:10:16
1597 [readconf.c]
1598 default to SSH protocol version 2
Ben Lindstromb4c961d2001-03-22 01:25:37 +00001599 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1600 [session.c]
1601 remove unused arg
Ben Lindstromfc9b07d2001-03-22 01:27:23 +00001602 - markus@cvs.openbsd.org 2001/03/20 19:21:21
1603 [session.c]
1604 remove unused arg
Ben Lindstromb31783d2001-03-22 02:02:12 +00001605 - markus@cvs.openbsd.org 2001/03/21 11:43:45
1606 [auth1.c auth2.c session.c session.h]
1607 merge common ssh v1/2 code
Ben Lindstromf1107f52001-03-22 02:05:32 +00001608 - jakob@cvs.openbsd.org 2001/03/21 14:20:45
1609 [ssh-keygen.c]
1610 add -B flag to usage
Ben Lindstromd9267452001-03-22 02:06:57 +00001611 - markus@cvs.openbsd.org 2001/03/21 21:06:30
1612 [session.c]
1613 missing init; from mib@unimelb.edu.au
Damien Millerbebd8be2001-03-22 11:58:15 +11001614
Damien Millerbe081762001-03-21 11:11:57 +1100161520010321
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001616 - (djm) Fix ttyname breakage for AIX and Tru64. Patch from Steve
Damien Millerbe081762001-03-21 11:11:57 +11001617 VanDevender <stevev@darkwing.uoregon.edu>
Damien Miller2e9adb22001-03-21 12:16:24 +11001618 - (djm) Make sure pam_retval is initialised on call to pam_end. Patch
1619 from Solar Designer <solar@openwall.com>
Damien Millerec7e1b12001-03-21 13:01:35 +11001620 - (djm) Don't loop forever when changing password via PAM. Patch
1621 from Solar Designer <solar@openwall.com>
Damien Miller4b4e2d32001-03-21 13:13:40 +11001622 - (djm) Generate config files before build
Damien Millerb69407d2001-03-21 16:13:03 +11001623 - (djm) Correctly handle SIA and AIX when no tty present. Spotted and
1624 suggested fix from Mike Battersby <mib@unimelb.edu.au>
Damien Millerbe081762001-03-21 11:11:57 +11001625
Ben Lindstroma77d6412001-03-19 18:58:13 +0000162620010320
Ben Lindstrom11c78f82001-03-19 19:00:09 +00001627 - (bal) glob.c update to added GLOB_LIMITS (OpenBSD CVS).
1628 - (bal) glob.c update to set gl_pathv to NULL (OpenBSD CVS).
Ben Lindstrom9911f122001-03-19 21:29:30 +00001629 - (bal) Oops. Missed globc.h change (OpenBSD CVS).
Damien Millere7cf07c2001-03-20 09:15:57 +11001630 - (djm) OpenBSD CVS Sync
1631 - markus@cvs.openbsd.org 2001/03/19 17:07:23
1632 [auth.c readconf.c]
1633 undo /etc/shell and proto 2,1 change for openssh-2.5.2
Damien Miller41be73b2001-03-20 09:16:34 +11001634 - markus@cvs.openbsd.org 2001/03/19 17:12:10
1635 [version.h]
1636 version 2.5.2
Damien Miller82e7ae52001-03-20 09:30:50 +11001637 - (djm) Update RPM spec version
1638 - (djm) Release 2.5.2p1
Tim Riced14d7022001-03-19 18:31:44 -08001639- tim@mindrot.org 2001/03/19 18:33:47 [defines.h]
1640 change S_ISLNK macro to work for UnixWare 2.03
Tim Riced9d5ba22001-03-19 20:46:50 -08001641- tim@mindrot.org 2001/03/19 20:45:11 [openbsd-compat/glob.c]
1642 add get_arg_max(). Use sysconf() if ARG_MAX is not defined
Ben Lindstroma77d6412001-03-19 18:58:13 +00001643
Damien Miller60bc5172001-03-19 09:38:15 +1100164420010319
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001645 - (djm) Seed PRNG at startup, rather than waiting for arc4random calls to
Damien Miller60bc5172001-03-19 09:38:15 +11001646 do it implicitly.
Damien Miller9de61e82001-03-19 10:09:27 +11001647 - (djm) Add getusershell() functions from OpenBSD CVS
Ben Lindstrom2d70f982001-03-19 00:13:46 +00001648 - OpenBSD CVS Sync
1649 - markus@cvs.openbsd.org 2001/03/18 12:07:52
1650 [auth-options.c]
1651 ignore permitopen="host:port" if AllowTcpForwarding==no
Damien Millerffd0e102001-03-19 12:45:02 +11001652 - (djm) Make scp work on systems without 64-bit ints
Tim Riced19a75a2001-03-18 18:27:26 -08001653 - tim@mindrot.org 2001/03/18 18:28:39 [defines.h]
1654 move HAVE_LONG_LONG_INT where it works
Ben Lindstrom8feff452001-03-19 03:09:40 +00001655 - (bal) Use 'NGROUPS' for NeXT Since 'MAX_NGROUPS' is wrapped up in -lposix
Ben Lindstrom6cabb6f2001-03-19 03:01:56 +00001656 stuff. Change suggested by Mark Miller <markm@swoon.net>
Ben Lindstrom8feff452001-03-19 03:09:40 +00001657 - (bal) Small fix to scp. %lu vs %ld
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001658 - (bal) NeXTStep lacks S_ISLNK. Plus split up S_IS*
Damien Millercafff192001-03-19 22:29:46 +11001659 - (djm) OpenBSD CVS Sync
1660 - djm@cvs.openbsd.org 2001/03/19 03:52:51
1661 [sftp-client.c]
1662 Report ssh connection closing correctly; ok deraadt@
Damien Miller27dbe6f2001-03-19 22:36:20 +11001663 - deraadt@cvs.openbsd.org 2001/03/18 23:30:55
1664 [compat.c compat.h sshd.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001665 specifically version match on ssh scanners. do not log scan
Damien Miller27dbe6f2001-03-19 22:36:20 +11001666 information to the console
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001667 - djm@cvs.openbsd.org 2001/03/19 12:10:17
Damien Millera243fde2001-03-19 23:16:08 +11001668 [sshd.8]
Damien Millerc2c5d9f2001-03-19 23:16:08 +11001669 Document permitopen authorized_keys option; ok markus@
Damien Miller1e42f302001-03-19 23:59:11 +11001670 - djm@cvs.openbsd.org 2001/03/19 05:49:52
1671 [ssh.1]
1672 document PreferredAuthentications option; ok markus@
Ben Lindstromaad56ce2001-03-19 13:42:21 +00001673 - (bal) Minor NeXT fixed. Forgot to #undef NGROUPS_MAX
Damien Miller60bc5172001-03-19 09:38:15 +11001674
Ben Lindstromfea72782001-03-17 18:07:46 +0000167520010318
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001676 - (bal) Fixed scp type casing issue which causes "scp: protocol error:
Ben Lindstromfea72782001-03-17 18:07:46 +00001677 size not delimited" fatal errors when tranfering.
Ben Lindstromd69191b2001-03-17 23:13:27 +00001678 - OpenBSD CVS Sync
1679 - markus@cvs.openbsd.org 2001/03/17 17:27:59
1680 [auth.c]
1681 check /etc/shells, too
Tim Riceb399be42001-03-17 18:43:16 -08001682 - tim@mindrot.org 2001/03/17 18:45:25 [compat.c]
1683 openbsd-compat/fake-regex.h
Ben Lindstromfea72782001-03-17 18:07:46 +00001684
Damien Miller168a7002001-03-17 10:29:50 +1100168520010317
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001686 - Support usrinfo() on AIX. Based on patch from Gert Doering
Damien Miller168a7002001-03-17 10:29:50 +11001687 <gert@greenie.muc.de>
Ben Lindstroma4c57662001-03-17 00:10:20 +00001688 - OpenBSD CVS Sync
1689 - markus@cvs.openbsd.org 2001/03/15 15:05:59
1690 [scp.c]
1691 use %lld in printf, ok millert@/deraadt@; report from ssh@client.fi
Ben Lindstrom86fe8682001-03-17 00:32:57 +00001692 - markus@cvs.openbsd.org 2001/03/15 22:07:08
1693 [session.c]
1694 pass Session to do_child + KNF
Ben Lindstromc8d1c302001-03-17 00:34:46 +00001695 - djm@cvs.openbsd.org 2001/03/16 08:16:18
1696 [sftp-client.c sftp-client.h sftp-glob.c sftp-int.c]
1697 Revise globbing for get/put to be more shell-like. In particular,
1698 "get/put file* directory/" now works. ok markus@
Ben Lindstrom5df2ffa2001-03-17 00:36:17 +00001699 - markus@cvs.openbsd.org 2001/03/16 09:55:53
1700 [sftp-int.c]
1701 fix memset and whitespace
Ben Lindstromcf00df62001-03-17 00:37:31 +00001702 - markus@cvs.openbsd.org 2001/03/16 13:44:24
1703 [sftp-int.c]
1704 discourage strcat/strcpy
Ben Lindstrom7bb8b492001-03-17 00:47:54 +00001705 - markus@cvs.openbsd.org 2001/03/16 19:06:30
1706 [auth-options.c channels.c channels.h serverloop.c session.c]
1707 implement "permitopen" key option, restricts -L style forwarding to
1708 to specified host:port pairs. based on work by harlan@genua.de
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001709 - Check for gl_matchc support in glob_t and fall back to the
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001710 openbsd-compat/glob.[ch] support if it does not exist.
Damien Miller168a7002001-03-17 10:29:50 +11001711
Ben Lindstrom025df4a2001-03-14 15:16:34 +0000171220010315
1713 - OpenBSD CVS Sync
1714 - markus@cvs.openbsd.org 2001/03/14 08:57:14
1715 [sftp-client.c]
1716 Wall
Ben Lindstromf78682d2001-03-14 21:26:27 +00001717 - markus@cvs.openbsd.org 2001/03/14 15:15:58
1718 [sftp-int.c]
1719 add version command
Ben Lindstromc7f4ccd2001-03-15 00:09:15 +00001720 - deraadt@cvs.openbsd.org 2001/03/14 22:50:25
1721 [sftp-server.c]
1722 note no getopt()
Kevin Steves54f15b62001-03-14 18:37:13 +00001723 - (stevesk) ssh-keyscan.c: specify "openbsd-compat/fake-queue.h"
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001724 - (bal) Cygwin README change by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom025df4a2001-03-14 15:16:34 +00001725
Damien Miller056ddf72001-03-14 10:15:20 +1100172620010314
1727 - OpenBSD CVS Sync
Ben Lindstromf78682d2001-03-14 21:26:27 +00001728 - markus@cvs.openbsd.org 2001/03/13 17:34:42
1729 [auth-options.c]
1730 missing xfree, deny key on parse error; ok stevesk@
1731 - djm@cvs.openbsd.org 2001/03/13 22:42:54
1732 [sftp-client.c sftp-client.h sftp-glob.c sftp-glob.h sftp-int.c]
1733 sftp client filename globbing for get, put, ch{mod,grp,own}. ok markus@
Damien Miller3c027682001-03-14 11:39:45 +11001734 - (bal) Fix strerror() in bsd-misc.c
1735 - (djm) Add replacement glob() from OpenBSD libc if the system glob is
1736 missing or lacks the GLOB_ALTDIRFUNC extension
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001737 - (djm) Remove -I$(srcdir)/openbsd-compat from CFLAGS, refer to headers
Damien Miller3c027682001-03-14 11:39:45 +11001738 relatively. Avoids conflict between glob.h and /usr/include/glob.h
Damien Miller056ddf72001-03-14 10:15:20 +11001739
Ben Lindstromcfccef92001-03-13 04:57:58 +0000174020010313
1741 - OpenBSD CVS Sync
1742 - markus@cvs.openbsd.org 2001/03/12 22:02:02
1743 [key.c key.h ssh-add.c ssh-keygen.c sshconnect.c sshconnect2.c]
1744 remove old key_fingerprint interface, s/_ex//
1745
Ben Lindstromb54873a2001-03-11 20:01:55 +0000174620010312
1747 - OpenBSD CVS Sync
1748 - markus@cvs.openbsd.org 2001/03/11 13:25:36
1749 [auth2.c key.c]
1750 debug
Ben Lindstrom96e8ea62001-03-11 20:03:44 +00001751 - jakob@cvs.openbsd.org 2001/03/11 15:03:16
1752 [key.c key.h]
1753 add improved fingerprint functions. based on work by Carsten
1754 Raskgaard <cara@int.tele.dk> and modified by me. ok markus@.
Ben Lindstroma8a73e62001-03-11 20:05:19 +00001755 - jakob@cvs.openbsd.org 2001/03/11 15:04:16
1756 [ssh-keygen.1 ssh-keygen.c]
1757 print both md5, sha1 and bubblebabble fingerprints when using
1758 ssh-keygen -l -v. ok markus@.
Ben Lindstromcbe3ad22001-03-11 20:06:59 +00001759 - jakob@cvs.openbsd.org 2001/03/11 15:13:09
1760 [key.c]
1761 cleanup & shorten some var names key_fingerprint_bubblebabble.
Ben Lindstromca0bf572001-03-11 20:08:29 +00001762 - deraadt@cvs.openbsd.org 2001/03/11 16:39:03
1763 [ssh-keygen.c]
1764 KNF, and SHA1 binary output is just creeping featurism
Tim Ricebee3f222001-03-11 17:32:12 -08001765 - tim@mindrot.org 2001/03/11 17:29:32 [configure.in]
1766 test if snprintf() supports %ll
1767 add /dev to search path for PRNGD/EGD socket
1768 fix my mistake in USER_PATH test program
Ben Lindstromf0b48532001-03-12 02:59:31 +00001769 - OpenBSD CVS Sync
1770 - markus@cvs.openbsd.org 2001/03/11 18:29:51
1771 [key.c]
1772 style+cleanup
Ben Lindstrom8fd372b2001-03-12 03:02:17 +00001773 - markus@cvs.openbsd.org 2001/03/11 22:33:24
1774 [ssh-keygen.1 ssh-keygen.c]
1775 remove -v again. use -B instead for bubblebabble. make -B consistent
1776 with -l and make -B work with /path/to/known_hosts. ok deraadt@
Damien Miller547c2762001-03-12 14:23:52 +11001777 - (djm) Bump portable version number for generating test RPMs
Damien Miller3e292fa2001-03-12 14:47:30 +11001778 - (djm) Add "static_openssl" RPM build option, remove rsh build dependency
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001779 - (bal) Reorder includes in Makefile.
Ben Lindstromb54873a2001-03-11 20:01:55 +00001780
Ben Lindstrom329782e2001-03-10 17:08:59 +0000178120010311
1782 - OpenBSD CVS Sync
1783 - markus@cvs.openbsd.org 2001/03/10 12:48:27
1784 [sshconnect2.c]
1785 ignore nonexisting private keys; report rjmooney@mediaone.net
Ben Lindstrom068f3dc2001-03-10 17:15:39 +00001786 - deraadt@cvs.openbsd.org 2001/03/10 12:53:51
1787 [readconf.c ssh_config]
1788 default to SSH2, now that m68k runs fast
Ben Lindstrom00261542001-03-10 17:17:28 +00001789 - stevesk@cvs.openbsd.org 2001/03/10 15:02:05
1790 [ttymodes.c ttymodes.h]
1791 remove unused sgtty macros; ok markus@
Ben Lindstromd20d0f32001-03-10 17:22:20 +00001792 - deraadt@cvs.openbsd.org 2001/03/10 15:31:00
1793 [compat.c compat.h sshconnect.c]
1794 all known netscreen ssh versions, and older versions of OSU ssh cannot
1795 handle password padding (newer OSU is fixed)
Tim Rice7f283fc2001-03-10 16:52:25 -08001796 - tim@mindrot.org 2001/03/10 16:33:42 [configure.in Makefile.in sshd_config]
1797 make sure $bindir is in USER_PATH so scp will work
Ben Lindstromb9be60a2001-03-11 01:49:19 +00001798 - OpenBSD CVS Sync
1799 - markus@cvs.openbsd.org 2001/03/10 17:51:04
1800 [kex.c match.c match.h readconf.c readconf.h sshconnect2.c]
1801 add PreferredAuthentications
Ben Lindstrom329782e2001-03-10 17:08:59 +00001802
Ben Lindstrom5fc62702001-03-09 18:19:24 +0000180320010310
1804 - OpenBSD CVS Sync
1805 - deraadt@cvs.openbsd.org 2001/03/09 03:14:39
1806 [ssh-keygen.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001807 create *.pub files with umask 0644, so that you can mv them to
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001808 authorized_keys
Ben Lindstromca42d5f2001-03-09 18:25:32 +00001809 - deraadt@cvs.openbsd.org 2001/03/09 12:30:29
1810 [sshd.c]
1811 typo; slade@shore.net
Ben Lindstrom5f5419a2001-03-09 19:48:37 +00001812 - Removed log.o from sftp client. Not needed.
Ben Lindstrom5fc62702001-03-09 18:19:24 +00001813
Ben Lindstroma0384982001-03-08 20:37:22 +0000181420010309
1815 - OpenBSD CVS Sync
1816 - stevesk@cvs.openbsd.org 2001/03/08 18:47:12
1817 [auth1.c]
1818 unused; ok markus@
Ben Lindstrom283cb822001-03-09 00:09:02 +00001819 - stevesk@cvs.openbsd.org 2001/03/08 20:44:48
1820 [sftp.1]
1821 spelling, cleanup; ok deraadt@
Ben Lindstrom266dfdf2001-03-09 00:12:22 +00001822 - markus@cvs.openbsd.org 2001/03/08 21:42:33
1823 [compat.c compat.h readconf.h ssh.c sshconnect1.c sshconnect2.c]
1824 implement client side of SSH2_MSG_USERAUTH_PK_OK (test public key ->
1825 no need to do enter passphrase or do expensive sign operations if the
1826 server does not accept key).
Ben Lindstroma0384982001-03-08 20:37:22 +00001827
Damien Miller058316f2001-03-08 10:08:49 +1100182820010308
1829 - OpenBSD CVS Sync
Ben Lindstromcebc8582001-03-08 03:39:10 +00001830 - djm@cvs.openbsd.org 2001/03/07 10:11:23
1831 [sftp-client.c sftp-client.h sftp-int.c sftp-server.c sftp.1 sftp.c sftp.h]
1832 Support for new draft (draft-ietf-secsh-filexfer-01). New symlink handling
1833 functions and small protocol change.
1834 - markus@cvs.openbsd.org 2001/03/08 00:15:48
1835 [readconf.c ssh.1]
1836 turn off useprivilegedports by default. only rhost-auth needs
1837 this. older sshd's may need this, too.
Kevin Steves52dd4682001-03-08 18:26:57 +00001838 - (stevesk) Reliant Unix (SNI) needs HAVE_BOGUS_SYS_QUEUE_H;
1839 Dirk Markwardt <D.Markwardt@tu-bs.de>
Damien Miller058316f2001-03-08 10:08:49 +11001840
Ben Lindstrome21c4ad2001-03-07 01:23:30 +0000184120010307
1842 - (bal) OpenBSD CVS Sync
1843 - deraadt@cvs.openbsd.org 2001/03/06 06:11:18
1844 [ssh-keyscan.c]
1845 appease gcc
Ben Lindstrom562c26b2001-03-07 01:26:48 +00001846 - deraadt@cvs.openbsd.org 2001/03/06 06:11:44
1847 [sftp-int.c sftp.1 sftp.c]
1848 sftp -b batchfile; mouring@etoh.eviladmin.org
Ben Lindstromc9b6eab2001-03-07 01:29:17 +00001849 - deraadt@cvs.openbsd.org 2001/03/06 15:10:42
1850 [sftp.1]
1851 order things
Ben Lindstromd58eb5f2001-03-07 06:07:22 +00001852 - deraadt@cvs.openbsd.org 2001/03/07 01:19:06
1853 [ssh.1 sshd.8]
1854 the name "secure shell" is boring, noone ever uses it
Ben Lindstromb29e34d2001-03-07 06:08:50 +00001855 - deraadt@cvs.openbsd.org 2001/03/07 04:05:58
1856 [ssh.1]
1857 removed dated comment
Damien Miller8ac0a7e2001-03-07 21:38:19 +11001858 - Cygwin contrib improvements from Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrome21c4ad2001-03-07 01:23:30 +00001859
Ben Lindstromff8b4942001-03-06 01:00:03 +0000186020010306
1861 - (bal) OpenBSD CVS Sync
1862 - deraadt@cvs.openbsd.org 2001/03/05 14:28:47
1863 [sshd.8]
1864 alpha order; jcs@rt.fm
Ben Lindstrom35f1f4e2001-03-06 01:02:41 +00001865 - stevesk@cvs.openbsd.org 2001/03/05 15:44:51
1866 [servconf.c]
1867 sync error message; ok markus@
Ben Lindstromec26fb12001-03-06 01:05:23 +00001868 - deraadt@cvs.openbsd.org 2001/03/05 15:56:16
1869 [myproposal.h ssh.1]
1870 switch to aes128-cbc/hmac-md5 by default in SSH2 -- faster;
1871 provos & markus ok
Ben Lindstromc78a1872001-03-06 01:06:58 +00001872 - deraadt@cvs.openbsd.org 2001/03/05 16:07:15
1873 [sshd.8]
1874 detail default hmac setup too
Ben Lindstrom4c4f05e2001-03-06 01:09:20 +00001875 - markus@cvs.openbsd.org 2001/03/05 17:17:21
1876 [kex.c kex.h sshconnect2.c sshd.c]
1877 generate a 2*need size (~300 instead of 1024/2048) random private
1878 exponent during the DH key agreement. according to Niels (the great
1879 german advisor) this is safe since /etc/primes contains strong
1880 primes only.
1881
1882 References:
1883 P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key
1884 agreement with short exponents, In Advances in Cryptology
1885 - EUROCRYPT'96, LNCS 1070, Springer-Verlag, 1996, pp.332-343.
Ben Lindstrom1e621742001-03-06 01:10:53 +00001886 - stevesk@cvs.openbsd.org 2001/03/05 17:40:48
1887 [ssh.1]
1888 more ssh_known_hosts2 documentation; ok markus@
Ben Lindstrombe6a5a62001-03-06 01:13:06 +00001889 - stevesk@cvs.openbsd.org 2001/03/05 17:58:22
1890 [dh.c]
1891 spelling
Ben Lindstromb3144e52001-03-06 03:31:34 +00001892 - deraadt@cvs.openbsd.org 2001/03/06 00:33:04
1893 [authfd.c cli.c ssh-agent.c]
1894 EINTR/EAGAIN handling is required in more cases
Ben Lindstrom884a4ac2001-03-06 03:33:04 +00001895 - millert@cvs.openbsd.org 2001/03/06 01:06:03
1896 [ssh-keyscan.c]
1897 Don't assume we wil get the version string all in one read().
1898 deraadt@ OK'd
Ben Lindstromebc88272001-03-06 03:34:40 +00001899 - millert@cvs.openbsd.org 2001/03/06 01:08:27
1900 [clientloop.c]
1901 If read() fails with EINTR deal with it the same way we treat EAGAIN
Ben Lindstromff8b4942001-03-06 01:00:03 +00001902
Ben Lindstrom6ed8c042001-03-05 03:53:02 +0000190320010305
1904 - (bal) CVS ID touch up on sshpty.[ch] and sshlogin.[ch]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00001905 - (bal) CVS ID touch up on sftp-int.c
Ben Lindstromcf0da402001-03-05 06:42:58 +00001906 - (bal) CVS ID touch up on uuencode.c
Ben Lindstrom9c532442001-03-05 07:33:14 +00001907 - (bal) CVS ID touch up on auth2.c, serverloop.c, session.c & sshd.c
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001908 - (bal) OpenBSD CVS Sync
Ben Lindstrom53992c72001-03-05 04:47:55 +00001909 - deraadt@cvs.openbsd.org 2001/02/17 23:48:48
1910 [sshd.8]
1911 it's the OpenSSH one
Ben Lindstromb0a4cd82001-03-05 04:54:49 +00001912 - deraadt@cvs.openbsd.org 2001/02/21 07:37:04
1913 [ssh-keyscan.c]
1914 inline -> __inline__, and some indent
Ben Lindstromb257cca2001-03-05 04:59:27 +00001915 - deraadt@cvs.openbsd.org 2001/02/21 09:05:54
1916 [authfile.c]
1917 improve fd handling
Ben Lindstrom36592512001-03-05 05:02:08 +00001918 - deraadt@cvs.openbsd.org 2001/02/21 09:12:56
1919 [sftp-server.c]
1920 careful with & and &&; markus ok
Ben Lindstrom87af95b2001-03-05 05:04:57 +00001921 - stevesk@cvs.openbsd.org 2001/02/21 21:14:04
1922 [ssh.c]
1923 -i supports DSA identities now; ok markus@
Ben Lindstrom33a3cc32001-03-05 05:07:52 +00001924 - deraadt@cvs.openbsd.org 2001/02/22 04:29:37
1925 [servconf.c]
1926 grammar; slade@shore.net
Ben Lindstromb7c92322001-03-05 05:10:52 +00001927 - deraadt@cvs.openbsd.org 2001/02/22 06:43:55
1928 [ssh-keygen.1 ssh-keygen.c]
1929 document -d, and -t defaults to rsa1
Ben Lindstrom7ab51172001-03-05 05:13:38 +00001930 - deraadt@cvs.openbsd.org 2001/02/22 08:03:51
1931 [ssh-keygen.1 ssh-keygen.c]
1932 bye bye -d
Ben Lindstrom531a4452001-03-05 05:17:18 +00001933 - deraadt@cvs.openbsd.org 2001/02/22 18:09:06
1934 [sshd_config]
1935 activate RSA 2 key
Ben Lindstromebd888d2001-03-05 05:49:29 +00001936 - markus@cvs.openbsd.org 2001/02/22 21:57:27
1937 [ssh.1 sshd.8]
1938 typos/grammar from matt@anzen.com
Ben Lindstrom086cf212001-03-05 05:56:40 +00001939 - markus@cvs.openbsd.org 2001/02/22 21:59:44
1940 [auth.c auth.h auth1.c auth2.c misc.c misc.h ssh.c]
1941 use pwcopy in ssh.c, too
Ben Lindstromf4c73112001-03-05 05:58:23 +00001942 - markus@cvs.openbsd.org 2001/02/23 15:34:53
1943 [serverloop.c]
1944 debug2->3
Ben Lindstromeb648a72001-03-05 06:00:29 +00001945 - markus@cvs.openbsd.org 2001/02/23 18:15:13
1946 [sshd.c]
1947 the random session key depends now on the session_key_int
1948 sent by the 'attacker'
1949 dig1 = md5(cookie|session_key_int);
1950 dig2 = md5(dig1|cookie|session_key_int);
1951 fake_session_key = dig1|dig2;
1952 this change is caused by a mail from anakin@pobox.com
1953 patch based on discussions with my german advisor niels@openbsd.org
Ben Lindstromb00d4fb2001-03-05 06:03:03 +00001954 - deraadt@cvs.openbsd.org 2001/02/24 10:37:55
1955 [readconf.c]
1956 look for id_rsa by default, before id_dsa
Ben Lindstrom4b00c8b2001-03-05 06:05:35 +00001957 - deraadt@cvs.openbsd.org 2001/02/24 10:37:26
1958 [sshd_config]
1959 ssh2 rsa key before dsa key
Ben Lindstrom6a5cde02001-03-05 06:07:00 +00001960 - markus@cvs.openbsd.org 2001/02/27 10:35:27
1961 [packet.c]
1962 fix random padding
Ben Lindstrom5de86cc2001-03-05 06:08:19 +00001963 - markus@cvs.openbsd.org 2001/02/27 11:00:11
1964 [compat.c]
1965 support SSH-2.0-2.1 ; from Christophe_Moret@hp.com
Ben Lindstrom06909012001-03-05 06:09:31 +00001966 - deraadt@cvs.openbsd.org 2001/02/28 05:34:28
1967 [misc.c]
1968 pull in protos
Ben Lindstromec19a402001-03-05 06:12:01 +00001969 - deraadt@cvs.openbsd.org 2001/02/28 05:36:28
1970 [sftp.c]
1971 do not kill the subprocess on termination (we will see if this helps
1972 things or hurts things)
Ben Lindstrome9613cf2001-03-05 06:14:02 +00001973 - markus@cvs.openbsd.org 2001/02/28 08:45:39
1974 [clientloop.c]
1975 fix byte counts for ssh protocol v1
Ben Lindstrom7fbd4552001-03-05 06:16:11 +00001976 - markus@cvs.openbsd.org 2001/02/28 08:54:55
1977 [channels.c nchan.c nchan.h]
1978 make sure remote stderr does not get truncated.
1979 remove closed fd's from the select mask.
Ben Lindstrom5699c5f2001-03-05 06:17:49 +00001980 - markus@cvs.openbsd.org 2001/02/28 09:57:07
1981 [packet.c packet.h sshconnect2.c]
1982 in ssh protocol v2 use ignore messages for padding (instead of
1983 trailing \0).
Ben Lindstromcc74df72001-03-05 06:20:14 +00001984 - markus@cvs.openbsd.org 2001/02/28 12:55:07
1985 [channels.c]
1986 unify debug messages
Ben Lindstrom40304422001-03-05 06:22:01 +00001987 - deraadt@cvs.openbsd.org 2001/02/28 17:52:54
1988 [misc.c]
1989 for completeness, copy pw_gecos too
Ben Lindstrom941ac822001-03-05 06:25:23 +00001990 - markus@cvs.openbsd.org 2001/02/28 21:21:41
1991 [sshd.c]
1992 generate a fake session id, too
Ben Lindstrome229b252001-03-05 06:28:06 +00001993 - markus@cvs.openbsd.org 2001/02/28 21:27:48
1994 [channels.c packet.c packet.h serverloop.c]
1995 use ignore message to simulate a SSH2_MSG_CHANNEL_DATA message
1996 use random content in ignore messages.
Ben Lindstromb40204b2001-03-05 06:29:44 +00001997 - markus@cvs.openbsd.org 2001/02/28 21:31:32
1998 [channels.c]
1999 typo
Ben Lindstromafd34752001-03-05 06:33:23 +00002000 - deraadt@cvs.openbsd.org 2001/03/01 02:11:25
2001 [authfd.c]
2002 split line so that p will have an easier time next time around
Ben Lindstrom0ab2a012001-03-05 06:45:21 +00002003 - deraadt@cvs.openbsd.org 2001/03/01 02:29:04
2004 [ssh.c]
2005 shorten usage by a line
Ben Lindstrom204e4882001-03-05 06:47:00 +00002006 - deraadt@cvs.openbsd.org 2001/03/01 02:45:10
2007 [auth-rsa.c auth2.c deattack.c packet.c]
2008 KNF
Ben Lindstromb22c2b82001-03-05 06:50:47 +00002009 - deraadt@cvs.openbsd.org 2001/03/01 03:38:33
2010 [cli.c cli.h rijndael.h ssh-keyscan.1]
2011 copyright notices on all source files
Ben Lindstrom4040fe12001-03-05 06:52:57 +00002012 - markus@cvs.openbsd.org 2001/03/01 22:46:37
2013 [ssh.c]
2014 don't truncate remote ssh-2 commands; from mkubita@securities.cz
2015 use min, not max for logging, fixes overflow.
Ben Lindstrom49a098d2001-03-05 06:55:18 +00002016 - deraadt@cvs.openbsd.org 2001/03/02 06:21:01
2017 [sshd.8]
2018 explain SIGHUP better
Ben Lindstromd7f5b512001-03-05 06:57:23 +00002019 - deraadt@cvs.openbsd.org 2001/03/02 09:42:49
2020 [sshd.8]
2021 doc the dsa/rsa key pair files
Ben Lindstrom92a2e382001-03-05 06:59:27 +00002022 - deraadt@cvs.openbsd.org 2001/03/02 18:54:31
2023 [atomicio.c atomicio.h auth-chall.c auth.c auth2-chall.c crc32.h
2024 scp.c serverloop.c session.c sftp-server.8 sftp.1 ssh-add.1 ssh-add.c
2025 ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh.1 sshd.8]
2026 make copyright lines the same format
Ben Lindstromd20b8552001-03-05 07:01:18 +00002027 - deraadt@cvs.openbsd.org 2001/03/03 06:53:12
2028 [ssh-keyscan.c]
2029 standard theo sweep
Ben Lindstromc1e04212001-03-05 07:04:38 +00002030 - millert@cvs.openbsd.org 2001/03/03 21:19:41
2031 [ssh-keyscan.c]
2032 Dynamically allocate read_wait and its copies. Since maxfd is
2033 based on resource limits it is often (usually?) larger than FD_SETSIZE.
Ben Lindstromcb80bdf2001-03-05 07:06:12 +00002034 - millert@cvs.openbsd.org 2001/03/03 21:40:30
2035 [sftp-server.c]
2036 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstromcb978aa2001-03-05 07:07:49 +00002037 - millert@cvs.openbsd.org 2001/03/03 21:41:07
2038 [packet.c]
2039 Dynamically allocate fd_set; deraadt@ OK
Ben Lindstrom1addabd2001-03-05 07:09:11 +00002040 - deraadt@cvs.openbsd.org 2001/03/03 22:07:50
2041 [sftp-server.c]
2042 KNF
Ben Lindstrom46d6e092001-03-05 07:10:47 +00002043 - markus@cvs.openbsd.org 2001/03/03 23:52:22
2044 [sftp.c]
2045 clean up arg processing. based on work by Christophe_Moret@hp.com
Ben Lindstrom8a432f52001-03-05 07:24:46 +00002046 - markus@cvs.openbsd.org 2001/03/03 23:59:34
2047 [log.c ssh.c]
2048 log*.c -> log.c
Ben Lindstromb1131e92001-03-05 07:27:13 +00002049 - markus@cvs.openbsd.org 2001/03/04 00:03:59
2050 [channels.c]
2051 debug1->2
Ben Lindstrom3d73a342001-03-05 07:39:01 +00002052 - stevesk@cvs.openbsd.org 2001/03/04 10:57:53
2053 [ssh.c]
2054 add -m to usage; ok markus@
Ben Lindstrom323c98f2001-03-05 07:40:40 +00002055 - stevesk@cvs.openbsd.org 2001/03/04 11:04:41
2056 [sshd.8]
2057 small cleanup and clarify for PermitRootLogin; ok markus@
Ben Lindstromd9cae222001-03-05 07:42:03 +00002058 - stevesk@cvs.openbsd.org 2001/03/04 11:16:06
2059 [servconf.c sshd.8]
2060 kill obsolete RandomSeed; ok markus@ deraadt@
Ben Lindstromfafea182001-03-05 07:43:27 +00002061 - stevesk@cvs.openbsd.org 2001/03/04 12:54:04
2062 [sshd.8]
2063 spelling
Ben Lindstrom6df8ef42001-03-05 07:47:23 +00002064 - millert@cvs.openbsd.org 2001/03/04 17:42:28
2065 [authfd.c channels.c dh.c log.c readconf.c servconf.c sftp-int.c
2066 ssh.c sshconnect.c sshd.c]
2067 log functions should not be passed strings that end in newline as they
2068 get passed on to syslog() and when logging to stderr, do_log() appends
2069 its own newline.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +00002070 - deraadt@cvs.openbsd.org 2001/03/04 18:21:28
2071 [sshd.8]
2072 list SSH2 ciphers
Ben Lindstrom0f68db42001-03-05 07:57:09 +00002073 - (bal) Put HAVE_PW_CLASS_IN_PASSWD back into pwcopy()
Ben Lindstrom2d9bfb12001-03-05 08:16:54 +00002074 - (bal) Fix up logging since it changed. removed log-*.c
Damien Miller30246a82001-03-05 21:23:31 +11002075 - (djm) Fix up LOG_AUTHPRIV for systems that have it
Kevin Steves935aa242001-03-05 19:46:37 +00002076 - (stevesk) OpenBSD sync:
2077 - deraadt@cvs.openbsd.org 2001/03/05 08:37:27
2078 [ssh-keyscan.c]
2079 skip inlining, why bother
Kevin Steves12888d12001-03-05 19:50:57 +00002080 - (stevesk) sftp.c: handle __progname
Ben Lindstrom6ed8c042001-03-05 03:53:02 +00002081
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +0000208220010304
2083 - (bal) Remove make-ssh-known-hosts.1 since it's no longer valid.
Ben Lindstromcfb93702001-03-03 21:43:19 +00002084 - (bal) Updated contrib/README to remove 'make-ssh-known-hosts' and
2085 give Mark Roth credit for mdoc2man.pl
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002086
Damien Miller459ac4b2001-03-03 20:00:36 +1100208720010303
Ben Lindstrom59a5f9b2001-03-03 21:37:50 +00002088 - (djm) Remove make-ssh-known-hosts.pl, ssh-keyscan is better.
2089 - (djm) Document PAM ChallengeResponseAuthentication in sshd.8
2090 - (djm) Disable and comment ChallengeResponseAuthentication in sshd_config
2091 - (djm) Allow PRNGd entropy collection from localhost TCP socket. Replace
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002092 "--with-egd-pool" configure option with "--with-prngd-socket" and
Damien Millerd0ccb982001-03-04 00:29:20 +11002093 "--with-prngd-port" options. Debugged and improved by Lutz Jaenicke
2094 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller459ac4b2001-03-03 20:00:36 +11002095
Damien Miller95aa2d62001-03-01 09:16:11 +1100209620010301
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002097 - (djm) Properly add -lcrypt if needed.
Damien Miller882c2ee2001-03-01 09:18:57 +11002098 - (djm) Force standard PAM conversation function in a few more places.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002099 Patch from Redhat 2.5.1p1-2 RPM, probably Nalin Dahyabhai
Damien Miller882c2ee2001-03-01 09:18:57 +11002100 <nalin@redhat.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002101 - (djm) Cygwin needs pw->pw_gecos copied too. Patch from Corinna Vinschen
Damien Millerb5b62182001-03-01 09:48:13 +11002102 <vinschen@redhat.com>
Damien Miller9de5f052001-03-01 11:09:42 +11002103 - (djm) Released 2.5.1p2
Damien Miller95aa2d62001-03-01 09:16:11 +11002104
Damien Miller4df5c762001-02-28 08:14:22 +1100210520010228
2106 - (djm) Detect endianness in configure and use it in rijndael.c. Fixes
2107 "Bad packet length" bugs.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002108 - (djm) Fully revert PAM session patch (again). All PAM session init is
Damien Millerefb71792001-02-28 11:48:06 +11002109 now done before the final fork().
Damien Miller3d8ae612001-02-28 12:49:38 +11002110 - (djm) EGD detection patch from Tim Rice <tim@multitalents.net>
Damien Millere8546622001-02-28 12:51:18 +11002111 - (djm) Remove /tmp from EGD socket search list
Damien Miller4df5c762001-02-28 08:14:22 +11002112
Damien Millerfbd884a2001-02-27 08:39:07 +1100211320010227
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002114 - (bal) Applied shutdown() patch for sftp.c by Corinna Vinschen
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002115 <vinschen@redhat.com>
Ben Lindstrom7603b2d2001-02-26 20:13:32 +00002116 - (bal) OpenBSD Sync
2117 - markus@cvs.openbsd.org 2001/02/23 15:37:45
2118 [session.c]
2119 handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002120 - (bal) sshd.init support for all Redhat release. Patch by Jim Knoble
Ben Lindstrom0c100872001-02-26 20:38:53 +00002121 <jmknoble@jmknoble.cx>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002122 - (djm) Fix up POSIX saved uid support. Report from Mark Miller
Ben Lindstromdd784b22001-02-26 22:11:59 +00002123 <markm@swoon.net>
2124 - (djm) Search for -lcrypt on FreeBSD too
Damien Miller767c7fc2001-02-27 09:20:57 +11002125 - (djm) fatal() on OpenSSL version mismatch
Damien Miller5a761312001-02-27 09:28:23 +11002126 - (djm) Move PAM init to after fork for non-Solaris derived PAMs
Damien Miller248131a2001-02-27 09:47:16 +11002127 - (djm) Warning fix on entropy.c saved uid stuff. Patch from Mark Miller
2128 <markm@swoon.net>
Damien Miller7bd1c622001-02-27 10:48:01 +11002129 - (djm) Fix PAM fix
Damien Miller9b405802001-02-27 10:53:00 +11002130 - (djm) Remove 'noreplace' flag from sshd_config in RPM spec files. This
2131 change is being made as 2.5.x configfiles are not back-compatible with
Damien Miller0bcf9ea2001-02-27 14:03:30 +11002132 2.3.x.
2133 - (djm) Avoid warnings for missing broken IP_TOS. Patch from Mark Miller
2134 <markm@swoon.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002135 - (djm) Open Server 5 doesn't need BROKEN_SAVED_UIDS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002136 <tim@multitalents.net>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002137 - (djm) Avoid multiple definition of _PATH_LS. Patch from Tim Rice
Damien Miller6007f192001-02-27 14:42:58 +11002138 <tim@multitalents.net>
Ben Lindstrom10b9bf92001-02-26 20:04:45 +00002139
214020010226
Ben Lindstrom63941f92001-02-25 23:20:40 +00002141 - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002142 - (djm) Some systems (SCO3, NeXT) have weird saved uid semantics.
Damien Millerbb7c9762001-02-26 20:49:58 +11002143 Based on patch from Tim Rice <tim@multitalents.net>
Ben Lindstrom63941f92001-02-25 23:20:40 +00002144
Damien Miller73bb0582001-02-25 09:36:29 +1100214520010225
2146 - (djm) Use %{_libexecdir} rather than hardcoded path in RPM specfile
2147 Patch from Adrian Ho <lexfiend@usa.net>
Ben Lindstrom416d8742001-02-25 02:02:43 +00002148 - (bal) Replace 'unsigned long long' to 'u_int64_t' since not every
2149 platform defines u_int64_t as being that.
Damien Miller73bb0582001-02-25 09:36:29 +11002150
Ben Lindstrom65981152001-02-24 00:05:29 +0000215120010224
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002152 - (bal) Missed part of the UNIX sockets patch. Patch by Corinna
Ben Lindstrom8697e082001-02-24 21:41:10 +00002153 Vinschen <vinschen@redhat.com>
2154 - (bal) Reorder where 'strftime' is detected to resolve linking
2155 issues on SCO. Patch by Tim Rice <tim@multitalents.net>
2156
215720010224
Ben Lindstrom65981152001-02-24 00:05:29 +00002158 - (bal) pam_stack fix to correctly detect between RH7 and older RHs.
2159 Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom803f16c2001-02-24 00:24:19 +00002160 - (bal) Renamed sigaction.[ch] to sigact.[ch]. Causes problems with
2161 some platforms.
Ben Lindstrom38e60932001-02-24 00:55:04 +00002162 - (bal) Generalize lack of UNIX sockets since this also effects Cray
2163 not just Cygwin. Based on patch by Wendy Palm <wendyp@cray.com>
Ben Lindstrom65981152001-02-24 00:05:29 +00002164
Ben Lindstrom008e2912001-02-23 04:45:15 +0000216520010223
2166 - (bal) Fix --define rh7 in openssh.spec file. Patch by Steve Tell
2167 <tell@telltronics.org>
Ben Lindstrom379f2052001-02-23 04:55:46 +00002168 - (bal) Patch to force OpenSSH rpm to require the same version of OpenSSL
2169 that it was compiled against. Patch by Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002170 - (bal) Double -I for OpenSSL on SCO. Patch by Tim Rice
Ben Lindstrom4ef92b52001-02-23 05:05:53 +00002171 <tim@multitalents.net>
Ben Lindstrom008e2912001-02-23 04:45:15 +00002172
Ben Lindstrom0dd676a2001-07-18 16:05:50 +0000217320010222
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002174 - (bal) Corrected SCO luid patch by svaughan <svaughan@asterion.com>
Ben Lindstrome68c5672001-02-22 06:20:10 +00002175 - (bal) Added mdoc2man.pl from Mark Roth <roth@feep.net>
2176 - (bal) Removed reference to liblogin from contrib/README. It was
2177 integrated into OpenSSH a long while ago.
Kevin Steves77aeaaf2001-02-22 21:23:21 +00002178 - (stevesk) remove erroneous #ifdef sgi code.
2179 Michael Stone <mstone@cs.loyola.edu>
Ben Lindstrome1bd29b2001-02-21 20:00:28 +00002180
Ben Lindstrom866488b2001-02-20 18:22:38 +0000218120010221
2182 - (bal) Removed -L/usr/ucblib -R/usr/ucblib for Solaris platform.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002183 - (bal) Fixed OpenSSL rework to use $saved_*. Patch by Tim Rice
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002184 <tim@multitalents.net>
Ben Lindstrom94bce402001-02-21 05:53:33 +00002185 - (bal) Reverted out of 2001/02/15 patch by djm below because it
2186 breaks Solaris.
2187 - (djm) Move PAM session setup back to before setuid to user.
2188 fixes problems on Solaris-drived PAMs.
Kevin Stevesff793a22001-02-21 16:36:51 +00002189 - (stevesk) session.c: back out to where we were before:
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002190 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Kevin Stevesff793a22001-02-21 16:36:51 +00002191 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom5eff0312001-02-21 02:35:37 +00002192
Ben Lindstrom4ffaad82001-02-19 19:54:43 +0000219320010220
2194 - (bal) Fix mixed up params to memmove() from Jan 5th in setenv.c and
2195 getcwd.c.
Ben Lindstroma9a29e12001-02-20 01:20:47 +00002196 - (bal) OpenBSD CVS Sync:
2197 - deraadt@cvs.openbsd.org 2001/02/19 23:09:05
2198 [sshd.c]
2199 clarify message to make it not mention "ident"
Ben Lindstrom4ffaad82001-02-19 19:54:43 +00002200
Ben Lindstromd95c09c2001-02-18 19:13:33 +0000220120010219
2202 - (bal) Markus' blessing to rename login.[ch] -> sshlogin.[ch] and
2203 pty.[ch] -> sshpty.[ch]
Damien Millerccdefb62001-02-19 12:56:39 +11002204 - (djm) Rework search for OpenSSL location. Skip directories which don't
2205 exist, don't add -L$ssldir/lib if it doesn't exist. Should help SCO
2206 with its limit of 6 -L options.
Damien Miller7387fdb2001-02-19 21:51:49 +11002207 - OpenBSD CVS Sync:
2208 - reinhard@cvs.openbsd.org 2001/02/17 08:24:40
2209 [sftp.1]
2210 typo
2211 - deraadt@cvs.openbsd.org 2001/02/17 16:28:58
2212 [ssh.c]
2213 cleanup -V output; noted by millert
2214 - deraadt@cvs.openbsd.org 2001/02/17 16:48:48
2215 [sshd.8]
2216 it's the OpenSSH one
2217 - markus@cvs.openbsd.org 2001/02/18 11:33:54
2218 [dispatch.c]
2219 typo, SSH2_MSG_KEXINIT, from aspa@kronodoc.fi
2220 - markus@cvs.openbsd.org 2001/02/19 02:53:32
2221 [compat.c compat.h serverloop.c]
2222 ssh-1.2.{18-22} has broken handling of ignore messages; report from
2223 itojun@
2224 - markus@cvs.openbsd.org 2001/02/19 03:35:23
2225 [version.h]
2226 OpenSSH_2.5.1 adds bug compat with 1.2.{18-22}
2227 - deraadt@cvs.openbsd.org 2001/02/19 03:36:25
2228 [scp.c]
2229 np is changed by recursion; vinschen@redhat.com
2230 - Update versions in RPM spec files
2231 - Release 2.5.1p1
Ben Lindstromd95c09c2001-02-18 19:13:33 +00002232
Ben Lindstrom6dc75f52001-02-17 16:47:47 +0000223320010218
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002234 - (bal) Patch for fix FCHMOD reference in ftp-client.c by Tim Rice
2235 <tim@multitalents.net>
Ben Lindstrom970c0092001-02-17 16:51:07 +00002236 - (Bal) Patch for lack of RA_RESTART in misc.c for mysignal by
2237 stevesk
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002238 - (djm) Fix my breaking of cygwin builds, Patch from Corinna Vinschen
Damien Miller2deb3f62001-02-18 12:30:55 +11002239 <vinschen@redhat.com> and myself.
Damien Miller0a4e27d2001-02-18 12:36:39 +11002240 - (djm) Close listen_sock on bind() failures. Patch from Arkadiusz
2241 Miskiewicz <misiek@pld.ORG.PL>
Damien Millerb3ffc5f2001-02-18 12:44:29 +11002242 - (djm) Robustify EGD/PRNGd code in face of socket closures. Patch from
2243 Todd C. Miller <Todd.Miller@courtesan.com>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002244 - (djm) Use ttyname() to determine name of tty returned by openpty()
2245 rather then risking overflow. Patch from Marek Michalkiewicz
Damien Miller99e92432001-02-18 12:49:35 +11002246 <marekm@amelek.gda.pl>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002247 - (djm) Swapped tests for no_libsocket and no_libnsl in configure.in.
Damien Miller22d5aa72001-02-18 12:49:57 +11002248 Patch from Marek Michalkiewicz <marekm@amelek.gda.pl>
Damien Miller86093322001-02-18 12:58:24 +11002249 - (djm) Doc fixes from Pekka Savola <pekkas@netcore.fi>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002250 - (djm) Use SA_INTERRUPT along SA_RESTART if present (equivalent for
Damien Miller0318e2e2001-02-18 13:04:23 +11002251 SunOS)
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002252 - (djm) SCO needs librpc for libwrap. Patch from Tim Rice
Damien Millerdf288022001-02-18 13:07:07 +11002253 <tim@multitalents.net>
Kevin Steveseff26f22001-02-18 03:42:02 +00002254 - (stevesk) misc.c: cpp rework of SA_(INTERRUPT|RESTART) handling.
Kevin Steves93c17d92001-02-18 03:55:16 +00002255 - (stevesk) scp.c: use mysignal() for updateprogressmeter() handler.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002256 - (djm) SA_INTERRUPT is the converse of SA_RESTART, apply it only for
Damien Miller722ccb12001-02-18 15:18:43 +11002257 SIGALRM.
Damien Millera1072a82001-02-18 15:28:11 +11002258 - (djm) Move entropy.c over to mysignal()
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002259 - (djm) SunOS 4.x also needs to define HAVE_BOGUS_SYS_QUEUE_H as it has
2260 a <sys/queue.h> that lacks the TAILQ_* macros. Patch from Todd C.
Damien Miller877d8ea2001-02-18 15:29:28 +11002261 Miller <Todd.Miller@courtesan.com>
Damien Miller75da9a92001-02-18 15:43:07 +11002262 - (djm) Update RPM spec files for 2.5.0p1
Damien Millerc32a5b12001-02-18 23:50:38 +11002263 - (djm) Merge BSD_AUTH support from Markus Friedl and David J. MacKenzie
2264 enable with --with-bsd-auth.
Kevin Steves4679f5b2001-02-18 11:34:32 +00002265 - (stevesk) entropy.c: typo; should be SIGPIPE
Ben Lindstrom6dc75f52001-02-17 16:47:47 +00002266
Ben Lindstrom813f9402001-02-16 15:56:31 +0000226720010217
2268 - (bal) OpenBSD Sync:
2269 - markus@cvs.openbsd.org 2001/02/16 13:38:18
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002270 [channel.c]
2271 remove debug
Ben Lindstrom8dcdeb82001-02-16 16:02:14 +00002272 - markus@cvs.openbsd.org 2001/02/16 14:03:43
2273 [session.c]
2274 proper payload-length check for x11 w/o screen-number
Ben Lindstrom813f9402001-02-16 15:56:31 +00002275
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +0000227620010216
2277 - (bal) added '--with-prce' to allow overriding of system regex when
2278 required (tested by David Dulek <ddulek@fastenal.com>)
Ben Lindstrom58055132001-02-15 18:34:29 +00002279 - (bal) Added DG/UX case and set that they have a broken IPTOS.
Damien Millerc547bf12001-02-16 10:18:12 +11002280 - (djm) Mini-configure reorder patch from Tim Rice <tim@multitalents.net>
2281 Fixes linking on SCO.
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002282 - (djm) Make gnome-ssh-askpass handle multi-line prompts. Patch from
Damien Millerb5e85a52001-02-16 11:18:58 +11002283 Nalin Dahyabhai <nalin@redhat.com>
2284 - (djm) BSD license for gnome-ssh-askpass (was X11)
2285 - (djm) KNF on gnome-ssh-askpass
Damien Miller5dfe9762001-02-16 12:05:39 +11002286 - (djm) USE_PIPES for a few more sysv platforms
2287 - (djm) Cleanup configure.in a little
2288 - (djm) Ask users to check config.log when we can't find necessary libs
Damien Miller217f5672001-02-16 12:12:41 +11002289 - (djm) Set "login ID" on systems with setluid. Only enabled for SCO
2290 OpenServer for now. Based on patch from svaughan <svaughan@asterion.com>
Damien Miller79438cc2001-02-16 12:34:57 +11002291 - (djm) OpenBSD CVS:
2292 - markus@cvs.openbsd.org 2001/02/15 16:19:59
2293 [channels.c channels.h serverloop.c sshconnect.c sshconnect.h]
2294 [sshconnect1.c sshconnect2.c]
2295 genericize password padding function for SSH1 and SSH2.
2296 add stylized echo to 2, too.
2297 - (djm) Add roundup() macro to defines.h
Kevin Steves799bed82001-02-16 14:58:12 +00002298 - (stevesk) set SA_RESTART flag in mysignal() for SIGCHLD;
2299 needed on Unixware 2.x.
Ben Lindstrom4e5a0aa2001-02-15 18:16:22 +00002300
Damien Millere8b5b042001-02-15 11:32:15 +1100230120010215
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002302 - (djm) Move PAM session setup back to before setuid to user. Fixes
Damien Millere8b5b042001-02-15 11:32:15 +11002303 problems on Solaris-derived PAMs.
Damien Miller646aa602001-02-15 11:51:32 +11002304 - (djm) Clean up PAM namespace. Suggested by Darren Moffat
2305 <Darren.Moffat@eng.sun.com>
Ben Lindstrom4272ed82001-02-15 02:36:46 +00002306 - (bal) Sync w/ OpenSSH for new release
2307 - markus@cvs.openbsd.org 2001/02/12 12:45:06
2308 [sshconnect1.c]
2309 fix xmalloc(0), ok dugsong@
Ben Lindstrom06b33aa2001-02-15 03:01:59 +00002310 - markus@cvs.openbsd.org 2001/02/11 12:59:25
2311 [Makefile.in sshd.8 sshconnect2.c readconf.h readconf.c packet.c
2312 sshd.c ssh.c ssh.1 servconf.h servconf.c myproposal.h kex.h kex.c]
2313 1) clean up the MAC support for SSH-2
2314 2) allow you to specify the MAC with 'ssh -m'
2315 3) or the 'MACs' keyword in ssh(d)_config
2316 4) add hmac-{md5,sha1}-96
2317 ok stevesk@, provos@
Ben Lindstromd8a90212001-02-15 03:08:27 +00002318 - markus@cvs.openbsd.org 2001/02/12 16:16:23
2319 [auth-passwd.c auth.c auth.h auth1.c auth2.c servconf.c servconf.h
2320 ssh-keygen.c sshd.8]
2321 PermitRootLogin={yes,without-password,forced-commands-only,no}
2322 (before this change, root could login even if PermitRootLogin==no)
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002323 - deraadt@cvs.openbsd.org 2001/02/12 22:56:09
Ben Lindstromf9452512001-02-15 03:12:08 +00002324 [clientloop.c packet.c ssh-keyscan.c]
2325 deal with EAGAIN/EINTR selects which were skipped
Ben Lindstrom0a7e3542001-02-15 03:50:49 +00002326 - markus@cvs.openssh.org 2001/02/13 22:49:40
2327 [auth1.c auth2.c]
2328 setproctitle(user) only if getpwnam succeeds
2329 - markus@cvs.openbsd.org 2001/02/12 23:26:20
2330 [sshd.c]
2331 missing memset; from solar@openwall.com
2332 - stevesk@cvs.openbsd.org 2001/02/12 20:53:33
2333 [sftp-int.c]
2334 lumask now works with 1 numeric arg; ok markus@, djm@
2335 - djm@cvs.openbsd.org 2001/02/14 9:46:03
2336 [sftp-client.c sftp-int.c sftp.1]
2337 Fix and document 'preserve modes & times' option ('-p' flag in sftp);
2338 ok markus@
Damien Miller09214542001-02-15 15:33:17 +11002339 - (bal) replaced PATH_MAX in sftp-int.c w/ MAXPATHLEN.
2340 - (djm) Move to Jim's 1.2.0 X11 askpass program
Kevin Stevesb7f036f2001-02-15 17:27:15 +00002341 - (stevesk) OpenBSD sync:
2342 - deraadt@cvs.openbsd.org 2001/02/15 01:38:04
2343 [serverloop.c]
2344 indent
Damien Miller09214542001-02-15 15:33:17 +11002345
Damien Miller3dfeee42001-02-14 00:43:55 +1100234620010214
2347 - (djm) Don't try to close PAM session or delete credentials if the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002348 session has not been open or credentials not set. Based on patch from
Damien Miller3dfeee42001-02-14 00:43:55 +11002349 Andrew Bartlett <abartlet@pcug.org.au>
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002350 - (djm) Move PAM session initialisation until after fork in sshd. Patch
Damien Miller6b4146a2001-02-14 00:45:51 +11002351 from Nalin Dahyabhai <nalin@redhat.com>
Ben Lindstrom116b6bd2001-02-13 14:05:59 +00002352 - (bal) Missing function prototype in bsd-snprintf.c patch by
2353 Mark Miller <markm@swoon.net>
Damien Miller92ddb7d2001-02-14 01:25:23 +11002354 - (djm) Split out and improve OSF SIA auth code. Patch from Chris Adams
2355 <cmadams@hiwaay.net> with a little modification and KNF.
Kevin Steves7fafa5c2001-02-13 18:45:00 +00002356 - (stevesk) fix for SIA patch, misplaced session_setup_sia()
Damien Miller3dfeee42001-02-14 00:43:55 +11002357
Ben Lindstrom5d8520a2001-02-12 15:57:18 +0000235820010213
Damien Millerd8ab0d42001-02-13 12:11:17 +11002359 - (djm) Only test -S potential EGD sockets if they exist and are readable.
Ben Lindstrom6c92dab2001-02-13 02:18:50 +00002360 - (bal) Cleaned out bsd-snprintf.c. VARARGS have been banished and
2361 I did a base KNF over the whe whole file to make it more acceptable.
2362 (backed out of original patch and removed it from ChangeLog)
Ben Lindstrom34bb0c72001-02-13 02:40:56 +00002363 - (bal) Use chown() if fchown() does not exist in ftp-server.c patch by
2364 Tim Rice <tim@multitalents.net>
Kevin Stevesbca8c8f2001-02-13 11:26:21 +00002365 - (stevesk) auth1.c: fix PAM passwordless check.
Ben Lindstrom5d8520a2001-02-12 15:57:18 +00002366
Damien Miller070ca312001-02-12 09:34:17 +1100236720010212
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002368 - (djm) Update Redhat specfile to allow --define "skip_x11_askpass 1",
2369 --define "skip_gnome_askpass 1", --define "rh7 1" and make the
2370 implicit rpm-3.0.5 dependancy explicit. Patch and suggestions from
Damien Miller070ca312001-02-12 09:34:17 +11002371 Pekka Savola <pekkas@netcore.fi>
Damien Millerf1720202001-02-12 11:15:41 +11002372 - (djm) Clean up PCRE text in INSTALL
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002373 - (djm) Fix OSF SIA auth NULL pointer deref. Report from Mike Battersby
Damien Miller61ce0362001-02-12 18:02:23 +11002374 <mib@unimelb.edu.au>
Ben Lindstrom603bdfd2001-02-12 07:29:45 +00002375 - (bal) NCR SVR4 compatiblity provide by Don Bragg <thewizarddon@yahoo.com>
Kevin Steves7f982bf2001-02-12 15:07:52 +00002376 - (stevesk) session.c: remove debugging code.
Damien Miller070ca312001-02-12 09:34:17 +11002377
Ben Lindstromf79aeff2001-02-10 21:27:11 +0000237820010211
2379 - (bal) OpenBSD Sync
2380 - markus@cvs.openbsd.org 2001/02/07 22:35:46
2381 [auth1.c auth2.c sshd.c]
2382 move k_setpag() to a central place; ok dugsong@
Ben Lindstromd1f20ec2001-02-10 21:31:53 +00002383 - markus@cvs.openbsd.org 2001/02/10 12:52:02
2384 [auth2.c]
2385 offer passwd before s/key
Ben Lindstrom075390a2001-02-10 21:34:46 +00002386 - markus@cvs.openbsd.org 2001/02/8 22:37:10
2387 [canohost.c]
2388 remove last call to sprintf; ok deraadt@
Ben Lindstrom874a0b32001-02-10 21:39:49 +00002389 - markus@cvs.openbsd.org 2001/02/10 1:33:32
2390 [canohost.c]
2391 add debug message, since sshd blocks here if DNS is not available
Ben Lindstromfdc9ab02001-02-10 21:45:02 +00002392 - markus@cvs.openbsd.org 2001/02/10 12:44:02
2393 [cli.c]
2394 don't call vis() for \r
Ben Lindstrom550bc542001-02-10 21:50:00 +00002395 - danh@cvs.openbsd.org 2001/02/10 0:12:43
2396 [scp.c]
2397 revert a small change to allow -r option to work again; ok deraadt@
2398 - danh@cvs.openbsd.org 2001/02/10 15:14:11
2399 [scp.c]
2400 fix memory leak; ok markus@
Ben Lindstrom27cb1d02001-02-10 21:59:35 +00002401 - djm@cvs.openbsd.org 2001/02/10 0:45:52
2402 [scp.1]
2403 Mention that you can quote pathnames with spaces in them
Ben Lindstrom8fd10b02001-02-10 22:11:13 +00002404 - markus@cvs.openbsd.org 2001/02/10 1:46:28
2405 [ssh.c]
2406 remove mapping of argv[0] -> hostname
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002407 - markus@cvs.openbsd.org 2001/02/06 22:26:17
2408 [sshconnect2.c]
2409 do not ask for passphrase in batch mode; report from ejb@ql.org
2410 - itojun@cvs.opebsd.org 2001/02/08 10:47:05
Kevin Steves43276862001-02-11 13:56:43 +00002411 [sshconnect.c sshconnect1.c sshconnect2.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002412 %.30s is too short for IPv6 numeric address. use %.128s for now.
Ben Lindstrom03df5bd2001-02-10 22:16:41 +00002413 markus ok
2414 - markus@cvs.openbsd.org 2001/02/09 12:28:35
2415 [sshconnect2.c]
2416 do not free twice, thanks to /etc/malloc.conf
2417 - markus@cvs.openbsd.org 2001/02/09 17:10:53
2418 [sshconnect2.c]
2419 partial success: debug->log; "Permission denied" if no more auth methods
2420 - markus@cvs.openbsd.org 2001/02/10 12:09:21
2421 [sshconnect2.c]
2422 remove some lines
Ben Lindstrom36d7bd02001-02-10 22:27:19 +00002423 - markus@cvs.openbsd.org 2001/02/09 13:38:07
2424 [auth-options.c]
2425 reset options if no option is given; from han.holl@prismant.nl
Ben Lindstromb3211a82001-02-10 22:33:19 +00002426 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2427 [channels.c]
2428 nuke sprintf, ok deraadt@
2429 - markus@cvs.openbsd.org 2001/02/08 21:58:28
2430 [channels.c]
2431 nuke sprintf, ok deraadt@
Ben Lindstrom9d3a8592001-02-10 22:44:12 +00002432 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2433 [clientloop.h]
2434 remove confusing callback code
Ben Lindstrom4f7a64a2001-02-10 22:50:09 +00002435 - deraadt@cvs.openbsd.org 2001/02/08 14:39:36
2436 [readconf.c]
2437 snprintf
Ben Lindstrom28072eb2001-02-10 23:13:41 +00002438 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2439 sync with netbsd tree changes.
2440 - more strict prototypes, include necessary headers
2441 - use paths.h/pathnames.h decls
2442 - size_t typecase to int -> u_long
Ben Lindstromc791beb2001-02-10 23:18:11 +00002443 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2444 [ssh-keyscan.c]
2445 fix size_t -> int cast (use u_long). markus ok
2446 - markus@cvs.openbsd.org 2001/02/07 22:43:16
2447 [ssh-keyscan.c]
2448 s/getline/Linebuf_getline/; from roumen.petrov@skalasoft.com
2449 - itojun@cvs.openbsd.org 2001/02/09 9:04:59
2450 [ssh-keyscan.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002451 do not assume malloc() returns zero-filled region. found by
Ben Lindstromc791beb2001-02-10 23:18:11 +00002452 malloc.conf=AJ.
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002453 - markus@cvs.openbsd.org 2001/02/08 22:35:30
2454 [sshconnect.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002455 don't connect if batch_mode is true and stricthostkeychecking set to
Ben Lindstromb6c06d92001-02-10 23:21:09 +00002456 'ask'
Ben Lindstrome9d04442001-02-10 23:26:35 +00002457 - djm@cvs.openbsd.org 2001/02/04 21:26:07
2458 [sshd_config]
2459 type: ok markus@
2460 - deraadt@cvs.openbsd.org 2001/02/06 22:07:50
2461 [sshd_config]
2462 enable sftp-server by default
Ben Lindstroma905ecd2001-02-10 23:34:54 +00002463 - deraadt 2001/02/07 8:57:26
2464 [xmalloc.c]
2465 deal with new ANSI malloc stuff
2466 - markus@cvs.openbsd.org 2001/02/07 16:46:08
2467 [xmalloc.c]
2468 typo in fatal()
2469 - itojun@cvs.openbsd.org 2001/02/07 18:04:50
2470 [xmalloc.c]
2471 fix size_t -> int cast (use u_long). markus ok
Ben Lindstromaa630de2001-02-10 23:44:47 +00002472 - 1.47 Thu Feb 8 23:11:42 GMT 2001 by dugsong
2473 [serverloop.c sshconnect1.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002474 mitigate SSH1 traffic analysis - from Solar Designer
Ben Lindstromaa630de2001-02-10 23:44:47 +00002475 <solar@openwall.com>, ok provos@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002476 - (bal) fixed sftp-client.c. Return 'status' instead of '0'
Ben Lindstromb3211a82001-02-10 22:33:19 +00002477 (from the OpenBSD tree)
Ben Lindstrombe80af72001-02-10 23:06:02 +00002478 - (bal) Synced ssh.1, ssh-add.1 and sshd.8 w/ OpenBSD
Ben Lindstrom7e9aff52001-02-10 23:00:22 +00002479 - (bal) sftp-sever.c '%8lld' to '%8llu' (OpenBSD Sync)
Ben Lindstrom70ea46a2001-02-10 23:30:16 +00002480 - (bal) uuencode.c resync w/ OpenBSD tree, plus whitespace.
Ben Lindstrome5b3fb32001-02-10 23:56:35 +00002481 - (bal) A bit more whitespace cleanup
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002482 - (djm) Set PAM_RHOST earlier, patch from Andrew Bartlett
Damien Millerbd5817d2001-02-11 22:35:11 +11002483 <abartlet@pcug.org.au>
Kevin Stevesfad3c512001-02-11 14:34:10 +00002484 - (stevesk) misc.c: ssh.h not needed.
Kevin Stevesbcc86272001-02-11 18:49:23 +00002485 - (stevesk) compat.c: more friendly cpp error
Kevin Stevesd85bf4b2001-02-11 16:43:05 +00002486 - (stevesk) OpenBSD sync:
2487 - stevesk@cvs.openbsd.org 2001/02/11 06:15:57
2488 [LICENSE]
2489 typos and small cleanup; ok deraadt@
Ben Lindstromf79aeff2001-02-10 21:27:11 +00002490
Damien Millerd7686fd2001-02-10 00:40:03 +1100249120010210
2492 - (djm) Sync sftp and scp stuff from OpenBSD:
2493 - djm@cvs.openbsd.org 2001/02/07 03:55:13
2494 [sftp-client.c]
2495 Don't free handles before we are done with them. Based on work from
2496 Corinna Vinschen <vinschen@redhat.com>. ok markus@
2497 - djm@cvs.openbsd.org 2001/02/06 22:32:53
2498 [sftp.1]
2499 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2500 - deraadt@cvs.openbsd.org 2001/02/07 04:07:29
2501 [sftp.1]
2502 pretty up significantly
2503 - itojun@cvs.openbsd.org 2001/02/07 06:49:42
2504 [sftp.1]
2505 .Bl-.El mismatch. markus ok
2506 - djm@cvs.openbsd.org 2001/02/07 06:12:30
2507 [sftp-int.c]
2508 Check that target is a directory before doing ls; ok markus@
2509 - itojun@cvs.openbsd.org 2001/02/07 11:01:18
2510 [scp.c sftp-client.c sftp-server.c]
2511 unsigned long long -> %llu, not %qu. markus ok
2512 - stevesk@cvs.openbsd.org 2001/02/07 11:10:39
2513 [sftp.1 sftp-int.c]
2514 more man page cleanup and sync of help text with man page; ok markus@
2515 - markus@cvs.openbsd.org 2001/02/07 14:58:34
2516 [sftp-client.c]
2517 older servers reply with SSH2_FXP_NAME + count==0 instead of EOF
2518 - djm@cvs.openbsd.org 2001/02/07 15:27:19
2519 [sftp.c]
2520 Don't forward agent and X11 in sftp. Suggestion from Roumen Petrov
2521 <roumen.petrov@skalasoft.com>
2522 - stevesk@cvs.openbsd.org 2001/02/07 15:36:04
2523 [sftp-int.c]
2524 portable; ok markus@
2525 - stevesk@cvs.openbsd.org 2001/02/07 15:55:47
2526 [sftp-int.c]
2527 lowercase cmds[].c also; ok markus@
2528 - markus@cvs.openbsd.org 2001/02/07 17:04:52
2529 [pathnames.h sftp.c]
2530 allow sftp over ssh protocol 1; ok djm@
2531 - deraadt@cvs.openbsd.org 2001/02/08 07:38:55
2532 [scp.c]
2533 memory leak fix, and snprintf throughout
2534 - deraadt@cvs.openbsd.org 2001/02/08 08:02:02
2535 [sftp-int.c]
2536 plug a memory leak
2537 - stevesk@cvs.openbsd.org 2001/02/08 10:11:23
2538 [session.c sftp-client.c]
2539 %i -> %d
2540 - stevesk@cvs.openbsd.org 2001/02/08 10:57:59
2541 [sftp-int.c]
2542 typo
2543 - stevesk@cvs.openbsd.org 2001/02/08 15:28:07
2544 [sftp-int.c pathnames.h]
2545 _PATH_LS; ok markus@
2546 - djm@cvs.openbsd.org 2001/02/09 04:46:25
2547 [sftp-int.c]
2548 Check for NULL attribs for chown, chmod & chgrp operations, only send
2549 relevant attribs back to server; ok markus@
Damien Miller137465b2001-02-10 00:47:59 +11002550 - djm@cvs.openbsd.org 2001/02/06 15:05:25
2551 [sftp.c]
2552 Use getopt to process commandline arguments
2553 - djm@cvs.openbsd.org 2001/02/06 15:06:21
2554 [sftp.c ]
2555 Wait for ssh subprocess at exit
2556 - djm@cvs.openbsd.org 2001/02/06 15:18:16
2557 [sftp-int.c]
2558 stat target for remote chdir before doing chdir
2559 - djm@cvs.openbsd.org 2001/02/06 15:32:54
2560 [sftp.1]
2561 Punctuation fix from Pekka Savola <pekkas@netcore.fi>
2562 - provos@cvs.openbsd.org 2001/02/05 22:22:02
2563 [sftp-int.c]
2564 cleanup get_pathname, fix pwd after failed cd. okay djm@
Damien Millerd7686fd2001-02-10 00:40:03 +11002565 - (djm) Update makefile.in for _PATH_SFTP_SERVER
Ben Lindstromc5dbf7f2001-02-10 00:37:17 +00002566 - (bal) sftp-client.c replace NULL w/ 0 in do_ls() (pending in OpenBSD tree)
Damien Millerd7686fd2001-02-10 00:40:03 +11002567
Ben Lindstromefe35aa2001-02-08 16:34:56 +0000256820010209
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002569 - (bal) patch to vis.c to deal with HAVE_VIS right by Robert Mooney
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002570 <rjmooney@mediaone.net>
Ben Lindstrom40f41512001-02-08 18:05:17 +00002571 - (bal) .c.o rule in openbsd-compat/Makefile.in did not make it to the
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002572 main tree while porting forward. Pointed out by Lutz Jaenicke
Ben Lindstrom40f41512001-02-08 18:05:17 +00002573 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromfc032bb2001-02-08 18:40:09 +00002574 - (bal) double entry in configure.in. Pointed out by Lutz Jaenicke
2575 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Kevin Steves4abe4de2001-02-08 19:16:32 +00002576 - (stevesk) OpenBSD sync:
2577 - markus@cvs.openbsd.org 2001/02/08 11:20:01
2578 [auth2.c]
2579 strict checking
2580 - markus@cvs.openbsd.org 2001/02/08 11:15:22
2581 [version.h]
2582 update to 2.3.2
2583 - markus@cvs.openbsd.org 2001/02/08 11:12:30
2584 [auth2.c]
2585 fix typo
Damien Milleraf13cca2001-02-09 12:01:51 +11002586 - (djm) Update spec files
Ben Lindstromf6b7b092001-02-09 01:23:39 +00002587 - (bal) OpenBSD sync:
2588 - deraadt@cvs.openbsd.org 2001/02/08 14:38:54
2589 [scp.c]
2590 memory leak fix, and snprintf throughout
Ben Lindstrom5b828322001-02-09 01:34:36 +00002591 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2592 [clientloop.c]
2593 remove confusing callback code
Damien Millere9cf3572001-02-09 12:55:35 +11002594 - (djm) Add CVS Id's to files that we have missed
Ben Lindstrom31ca54a2001-02-09 02:11:24 +00002595 - (bal) OpenBSD Sync (more):
2596 - itojun@cvs.openbsd.org 2001/02/08 19:30:52
2597 sync with netbsd tree changes.
2598 - more strict prototypes, include necessary headers
2599 - use paths.h/pathnames.h decls
2600 - size_t typecase to int -> u_long
Ben Lindstrom1e7d3062001-02-09 02:36:43 +00002601 - markus@cvs.openbsd.org 2001/02/06 22:07:42
2602 [ssh.c]
2603 fatal() if subsystem fails
2604 - markus@cvs.openbsd.org 2001/02/06 22:43:02
2605 [ssh.c]
2606 remove confusing callback code
2607 - jakob@cvs.openbsd.org 2001/02/06 23:03:24
2608 [ssh.c]
2609 add -1 option (force protocol version 1). ok markus@
2610 - jakob@cvs.openbsd.org 2001/02/06 23:06:21
2611 [ssh.c]
2612 reorder -{1,2,4,6} options. ok markus@
Ben Lindstromb0407fc2001-02-09 02:23:10 +00002613 - (bal) Missing 'const' in readpass.h
Ben Lindstrom288cc392001-02-09 02:58:04 +00002614 - (bal) OpenBSD Sync (so at least the thing compiles for 2.3.2 =)
2615 - djm@cvs.openbsd.org 2001/02/06 23:30:28
2616 [sftp-client.c]
2617 replace arc4random with counter for request ids; ok markus@
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002618 - (djm) Define _PATH_TTY for systems that don't. Report from Lutz
Damien Miller4192c462001-02-09 22:55:16 +11002619 Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromefe35aa2001-02-08 16:34:56 +00002620
Damien Miller3d0a7d52001-02-08 08:22:47 +1100262120010208
2622 - (djm) Don't delete external askpass program in make uninstall target.
2623 Report and fix from Roumen Petrov <roumen.petrov@skalasoft.com>
Damien Miller4864e8f2001-02-08 10:07:08 +11002624 - (djm) Fix linking of sftp, don't need arc4random any more.
2625 - (djm) Try to use shell that supports "test -S" for EGD socket search.
2626 Based on patch from Tim Rice <tim@multitalents.net>
Damien Miller3d0a7d52001-02-08 08:22:47 +11002627
Damien Miller4855ae92001-02-07 23:21:31 +1100262820010207
Ben Lindstrom582d3982001-02-06 22:54:30 +00002629 - (bal) Save the whole path to AR in configure. Some Solaris 2.7 installs
2630 seem lose track of it while in openbsd-compat/ (two confirmed reports)
Damien Miller63dc3e92001-02-07 12:58:33 +11002631 - (djm) Much KNF on PAM code
Damien Miller4855ae92001-02-07 23:21:31 +11002632 - (djm) Revise auth-pam.c conversation function to be a little more
2633 readable.
Damien Miller63dc3e92001-02-07 12:58:33 +11002634 - (djm) Revise kbd-int PAM conversation function to fold all text messages
2635 to before first prompt. Fixes hangs if last pam_message did not require
2636 a reply.
2637 - (djm) Fix password changing when using PAM kbd-int authentication
Ben Lindstrom582d3982001-02-06 22:54:30 +00002638
Damien Miller4855ae92001-02-07 23:21:31 +1100263920010205
Kevin Stevesef4eea92001-02-05 12:42:17 +00002640 - (bal) Disable groupaccess by setting NGROUPS_MAX to 0 for platforms
Ben Lindstrom03f07b42001-02-04 20:44:01 +00002641 that don't have NGROUPS_MAX.
Ben Lindstromd2ddda42001-02-04 21:57:11 +00002642 - (bal) AIX patch for auth1.c by William L. Jones <jones@hpc.utexas.edu>
Kevin Stevesef4eea92001-02-05 12:42:17 +00002643 - (stevesk) OpenBSD sync:
2644 - stevesk@cvs.openbsd.org 2001/02/04 08:32:27
2645 [many files; did this manually to our top-level source dir]
2646 unexpand and remove end-of-line whitespace; ok markus@
Kevin Steves8e743932001-02-05 13:24:35 +00002647 - stevesk@cvs.openbsd.org 2001/02/04 15:21:19
2648 [sftp-server.c]
2649 SSH2_FILEXFER_ATTR_UIDGID support; ok markus@
Kevin Steves62c45db2001-02-05 13:42:43 +00002650 - deraadt@cvs.openbsd.org 2001/02/04 17:02:32
2651 [sftp-int.c]
2652 ? == help
2653 - deraadt@cvs.openbsd.org 2001/02/04 16:47:46
2654 [sftp-int.c]
2655 sort commands, so that abbreviations work as expected
2656 - stevesk@cvs.openbsd.org 2001/02/04 15:17:52
2657 [sftp-int.c]
2658 debugging sftp: precedence and missing break. chmod, chown, chgrp
2659 seem to be working now.
2660 - markus@cvs.openbsd.org 2001/02/04 14:41:21
2661 [sftp-int.c]
2662 use base 8 for umask/chmod
2663 - markus@cvs.openbsd.org 2001/02/04 11:11:54
2664 [sftp-int.c]
2665 fix LCD
Kevin Steves3c034ae2001-02-05 13:47:11 +00002666 - markus@cvs.openbsd.org 2001/02/04 08:10:44
2667 [ssh.1]
2668 typo; dpo@club-internet.fr
Kevin Steves0afcc9f2001-02-05 13:57:36 +00002669 - stevesk@cvs.openbsd.org 2001/02/04 06:30:12
2670 [auth2.c authfd.c packet.c]
2671 remove duplicate #include's; ok markus@
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002672 - deraadt@cvs.openbsd.org 2001/02/04 16:56:23
2673 [scp.c sshd.c]
2674 alpha happiness
2675 - stevesk@cvs.openbsd.org 2001/02/04 15:12:17
2676 [sshd.c]
2677 precedence; ok markus@
Kevin Steves12057502001-02-05 14:54:34 +00002678 - deraadt@cvs.openbsd.org 2001/02/04 08:14:15
Kevin Stevesadf74cd2001-02-05 14:22:50 +00002679 [ssh.c sshd.c]
2680 make the alpha happy
Kevin Steves12057502001-02-05 14:54:34 +00002681 - markus@cvs.openbsd.org 2001/01/31 13:37:24
2682 [channels.c channels.h serverloop.c ssh.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002683 do not disconnect if local port forwarding fails, e.g. if port is
Damien Miller4855ae92001-02-07 23:21:31 +11002684 already in use
Kevin Steves12057502001-02-05 14:54:34 +00002685 - markus@cvs.openbsd.org 2001/02/01 14:58:09
2686 [channels.c]
2687 use ipaddr in channel messages, ietf-secsh wants this
2688 - markus@cvs.openbsd.org 2001/01/31 12:26:20
2689 [channels.c]
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002690 ssh.com-2.0.1x does not send additional info in CHANNEL_OPEN_FAILURE
Damien Miller4855ae92001-02-07 23:21:31 +11002691 messages; bug report from edmundo@rano.org
Kevin Stevese27a5e02001-02-05 15:15:27 +00002692 - markus@cvs.openbsd.org 2001/01/31 13:48:09
2693 [sshconnect2.c]
2694 unused
Kevin Stevesec1c1402001-02-05 15:39:22 +00002695 - deraadt@cvs.openbsd.org 2001/02/04 08:23:08
2696 [sftp-client.c sftp-server.c]
2697 make gcc on the alpha even happier
Ben Lindstrom75713c92001-02-04 20:27:44 +00002698
Damien Miller4855ae92001-02-07 23:21:31 +1100269920010204
Ben Lindstrom70442532001-02-03 21:31:22 +00002700 - (bal) I think this is the last of the bsd-*.h that don't belong.
Ben Lindstrom684ba4c2001-02-03 21:53:47 +00002701 - (bal) Minor Makefile fix
Ben Lindstrom1c56a012001-02-03 21:58:12 +00002702 - (bal) openbsd-compat/Makefile minor fix. Ensure dependancies are done
Damien Miller33804262001-02-04 23:20:18 +11002703 right.
Ben Lindstromb0c2eeb2001-02-03 22:15:00 +00002704 - (bal) Changed order of LIB="" in -with-skey due to library resolving.
Ben Lindstrom45cb2932001-02-04 09:41:33 +00002705 - (bal) next-posix.h changed to bsd-nextstep.h
Damien Miller33804262001-02-04 23:20:18 +11002706 - (djm) OpenBSD CVS sync:
2707 - markus@cvs.openbsd.org 2001/02/03 03:08:38
2708 [auth-options.c auth-rh-rsa.c auth-rhosts.c auth.c canohost.c]
2709 [canohost.h servconf.c servconf.h session.c sshconnect1.c sshd.8]
2710 [sshd_config]
2711 make ReverseMappingCheck optional in sshd_config; ok djm@,dugsong@
2712 - markus@cvs.openbsd.org 2001/02/03 03:19:51
2713 [ssh.1 sshd.8 sshd_config]
2714 Skey is now called ChallengeResponse
2715 - markus@cvs.openbsd.org 2001/02/03 03:43:09
2716 [sshd.8]
2717 use no-pty option in .ssh/authorized_keys* if you need a 8-bit clean
2718 channel. note from Erik.Anggard@cygate.se (pr/1659)
2719 - stevesk@cvs.openbsd.org 2001/02/03 10:03:06
2720 [ssh.1]
2721 typos; ok markus@
2722 - djm@cvs.openbsd.org 2001/02/04 04:11:56
2723 [scp.1 sftp-server.c ssh.1 sshd.8 sftp-client.c sftp-client.h]
2724 [sftp-common.c sftp-common.h sftp-int.c sftp-int.h sftp.1 sftp.c]
2725 Basic interactive sftp client; ok theo@
2726 - (djm) Update RPM specs for new sftp binary
Ben Lindstrom0dd676a2001-07-18 16:05:50 +00002727 - (djm) Update several bits for new optional reverse lookup stuff. I
Damien Miller33804262001-02-04 23:20:18 +11002728 think I got them all.
Damien Millerb797b922001-02-04 23:27:00 +11002729 - (djm) Makefile.in fixes
Kevin Stevesb6e773a2001-02-04 13:20:36 +00002730 - (stevesk) add mysignal() wrapper and use it for the protocol 2
2731 SIGCHLD handler.
Kevin Steves8e743932001-02-05 13:24:35 +00002732 - (djm) Use setvbuf() instead of setlinebuf(). Suggest from stevesk@
Ben Lindstrom70442532001-02-03 21:31:22 +00002733
Damien Miller4855ae92001-02-07 23:21:31 +1100273420010203
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002735 - (bal) Cygwin clean up by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom64136352001-02-02 19:03:13 +00002736 - (bal) renamed queue.h to fake-queue.h (even if it's an OpenBSD
2737 based file) to ensure #include space does not get confused.
Ben Lindstrome6b3b7b2001-02-03 00:33:04 +00002738 - (bal) Minor Makefile.in tweak. dirname may not exist on some
2739 platforms so builds fail. (NeXT being a well known one)
Ben Lindstromdd5c5a32001-02-02 18:58:33 +00002740
Damien Miller4855ae92001-02-07 23:21:31 +1100274120010202
Damien Miller33804262001-02-04 23:20:18 +11002742 - (bal) Makefile fix where sourcedir != builddir by Corinna Vinschen
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002743 <vinschen@redhat.com>
Ben Lindstrom25a77852001-02-02 10:17:46 +00002744 - (bal) Makefile fix to use $(MAKE) instead of 'make' for platforms
2745 that use 'gmake'. Patch by Tim Rice <tim@multitalents.net>
Ben Lindstrom2ffbbe62001-02-02 00:00:54 +00002746
Damien Miller4855ae92001-02-07 23:21:31 +1100274720010201
Ben Lindstrome03c85d2001-02-01 14:06:11 +00002748 - (bal) Minor fix to Makefile to stop rebuilding executables if no
2749 changes have occured to any of the supporting code. Patch by
2750 Roumen Petrov <roumen.petrov@skalasoft.com>
2751
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000275220010131
Damien Miller3c4659c2001-01-31 09:52:43 +11002753 - (djm) OpenBSD CVS Sync:
2754 - djm@cvs.openbsd.org 2001/01/30 15:48:53
2755 [sshconnect.c]
2756 Make warning message a little more consistent. ok markus@
Damien Miller709528a2001-01-31 09:57:55 +11002757 - (djm) Fix autoconf logic for --with-lastlog=no Report and diagnosis from
2758 Philipp Buehler <lists@fips.de> and Kevin Steves <stevesk@sweden.hp.com>
2759 respectively.
Damien Millerbf757762001-01-31 10:50:49 +11002760 - (djm) Don't log SSH2 PAM KbdInt responses to debug, they may contain
2761 passwords.
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +00002762 - (bal) Reorder. Move all bsd-*, fake-*, next-*, and cygwin* stuff to
2763 openbsd-compat/. And resolve all ./configure and Makefile.in issues
2764 assocated.
Damien Miller3c4659c2001-01-31 09:52:43 +11002765
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000276620010130
Damien Miller5e953212001-01-30 09:14:00 +11002767 - (djm) OpenBSD CVS Sync:
2768 - markus@cvs.openbsd.org 2001/01/29 09:55:37
2769 [channels.c channels.h clientloop.c serverloop.c]
2770 fix select overflow; ok deraadt@ and stevesk@
Damien Millerd83ff352001-01-30 09:19:34 +11002771 - markus@cvs.openbsd.org 2001/01/29 12:42:35
2772 [canohost.c canohost.h channels.c clientloop.c]
2773 add get_peer_ipaddr(socket), x11-fwd in ssh2 requires ipaddr, not DNS
Damien Miller7650bc62001-01-30 09:27:26 +11002774 - markus@cvs.openbsd.org 2001/01/29 12:47:32
2775 [rsa.c rsa.h ssh-agent.c sshconnect1.c sshd.c]
2776 handle rsa_private_decrypt failures; helps against the Bleichenbacher
2777 pkcs#1 attack
Damien Miller832562e2001-01-30 09:30:01 +11002778 - djm@cvs.openbsd.org 2001/01/29 05:36:11
2779 [ssh.1 ssh.c]
2780 Allow invocation of sybsystem by commandline (-s); ok markus@
Kevin Stevesb6b4a7a2001-01-30 18:31:43 +00002781 - (stevesk) configure.in: remove duplicate PROG_LS
Damien Miller5e953212001-01-30 09:14:00 +11002782
Ben Lindstrom3c06f6a2001-01-31 21:52:01 +0000278320010129
Kevin Stevesb71eb582001-01-29 16:57:27 +00002784 - (stevesk) sftp-server.c: use %lld vs. %qd
2785
Ben Lindstrom49af82b2001-01-27 20:43:57 +0000278620010128
2787 - (bal) Put USE_PIPES back into sco3.2v5
Ben Lindstrom36579d32001-01-29 07:39:26 +00002788 - (bal) OpenBSD Sync
Ben Lindstromd5390202001-01-29 08:07:43 +00002789 - markus@cvs.openbsd.org 2001/01/28 10:15:34
2790 [dispatch.c]
2791 re-keying is not supported; ok deraadt@
Ben Lindstrom035782e2001-01-29 08:34:16 +00002792 - markus@cvs.openbsd.org 2001/01/28 10:24:04
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00002793 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
Ben Lindstrom035782e2001-01-29 08:34:16 +00002794 cleanup AUTHORS sections
Ben Lindstromd5390202001-01-29 08:07:43 +00002795 - markus@cvs.openbsd.org 2001/01/28 10:37:26
Ben Lindstromc12a6b72001-01-29 08:41:05 +00002796 [sshd.c sshd.8]
Ben Lindstromd5390202001-01-29 08:07:43 +00002797 remove -Q, no longer needed
2798 - stevesk@cvs.openbsd.org 2001/01/28 20:36:16
Ben Lindstromeb930d42001-01-29 08:37:08 +00002799 [readconf.c ssh.1]
Ben Lindstromd5390202001-01-29 08:07:43 +00002800 ``StrictHostKeyChecking ask'' documentation and small cleanup.
2801 ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002802 - stevesk@cvs.openbsd.org 2001/01/28 20:43:25
Damien Miller33804262001-02-04 23:20:18 +11002803 [sshd.8]
Ben Lindstroma7333502001-01-29 08:44:03 +00002804 spelling. ok markus@
Ben Lindstrom91fd62a2001-01-29 08:10:11 +00002805 - stevesk@cvs.openbsd.org 2001/01/28 20:53:21
2806 [xmalloc.c]
2807 use size_t for strlen() return. ok markus@
Ben Lindstroma7333502001-01-29 08:44:03 +00002808 - stevesk@cvs.openbsd.org 2001/01/28 22:27:05
2809 [authfile.c]
2810 spelling. use sizeof vs. strlen(). ok markus@
Ben Lindstromd5390202001-01-29 08:07:43 +00002811 - niklas@cvs.openbsd.org 2001/01/29 1:59:14
Ben Lindstrom36579d32001-01-29 07:39:26 +00002812 [atomicio.h canohost.h clientloop.h deattack.h dh.h dispatch.h
2813 groupaccess.c groupaccess.h hmac.h hostfile.h includes.h kex.h
2814 key.h log.h login.h match.h misc.h myproposal.h nchan.ms pathnames.h
2815 radix.h readpass.h rijndael.h serverloop.h session.h sftp.h ssh-add.1
2816 ssh-dss.h ssh-keygen.1 ssh-keyscan.1 ssh-rsa.h ssh1.h ssh_config
2817 sshconnect.h sshd_config tildexpand.h uidswap.h uuencode.h]
2818 $OpenBSD$
Ben Lindstrom6d40c0f2001-01-29 09:02:24 +00002819 - (bal) Minor auth2.c resync. Whitespace and moving of an #include.
Ben Lindstrom49af82b2001-01-27 20:43:57 +00002820
Ben Lindstrom27eebe62001-01-25 23:04:22 +0000282120010126
Damien Miller33804262001-02-04 23:20:18 +11002822 - (bal) SSH_PROGRAM vs _PATH_SSH_PROGRAM fix pointed out by Roumen
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002823 Petrov <roumen.petrov@skalasoft.com>
Ben Lindstrom77808ab2001-01-26 05:10:34 +00002824 - (bal) OpenBSD Sync
2825 - deraadt@cvs.openbsd.org 2001/01/25 8:06:33
2826 [ssh-agent.c]
2827 call _exit() in signal handler
Ben Lindstrom27eebe62001-01-25 23:04:22 +00002828
Damien Miller2a5c1ce2001-01-25 10:32:00 +1100282920010125
2830 - (djm) Sync bsd-* support files:
2831 - deraadt@cvs.openbsd.org 2000/01/26 03:43:20
2832 [rresvport.c bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002833 new bindresvport() semantics that itojun, shin, jean-luc and i have
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002834 agreed on, which will be happy for the future. bindresvport_sa() for
2835 sockaddr *, too. docs later..
2836 - deraadt@cvs.openbsd.org 2000/01/24 02:24:21
2837 [bindresvport.c]
Damien Miller33804262001-02-04 23:20:18 +11002838 in bindresvport(), if sin is non-NULL, example sin->sin_family for
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002839 the actual family being processed
Damien Miller0736c4d2001-01-25 10:51:46 +11002840 - (djm) Mention PRNGd in documentation, it is nicer than EGD
2841 - (djm) Automatically search for "well-known" EGD/PRNGd sockets in autoconf
Ben Lindstromec3830a2001-01-25 00:07:33 +00002842 - (bal) AC_FUNC_STRFTIME added to autoconf
Ben Lindstrom87b147f2001-01-25 00:41:12 +00002843 - (bal) OpenBSD Resync
2844 - stevesk@cvs.openbsd.org 2001/01/24 21:03:50
2845 [channels.c]
2846 missing freeaddrinfo(); ok markus@
Damien Miller2a5c1ce2001-01-25 10:32:00 +11002847
Ben Lindstrombda5bdc2001-01-23 16:09:51 +0000284820010124
2849 - (bal) OpenBSD Resync
2850 - markus@cvs.openbsd.org 2001/01/23 10:45:10
2851 [ssh.h]
Damien Miller33804262001-02-04 23:20:18 +11002852 nuke comment
Ben Lindstrom2396b302001-01-23 16:54:29 +00002853 - (bal) no 64bit support patch from Tim Rice <tim@multitalents.net>
2854 - (bal) #ifdef around S_IFSOCK if platform does not support it.
2855 patch by Tim Rice <tim@multitalents.net>
2856 - (bal) fake-regex.h cleanup based on Tim Rice's patch.
Kevin Stevesb6b37ba2001-01-24 20:01:44 +00002857 - (stevesk) sftp-server.c: fix chmod() mode mask
Ben Lindstrombda5bdc2001-01-23 16:09:51 +00002858
Ben Lindstromcb577332001-01-22 21:06:19 +0000285920010123
2860 - (bal) regexp.h typo in configure.in. Should have been regex.h
2861 - (bal) SSH_USER_DIR to _PATH_SSH_USER_DIR patch by stevesk@
Damien Miller33804262001-02-04 23:20:18 +11002862 - (bal) SSH_ASKPASS_DEFAULT to _PATH_SSH_ASKPASS_DEFAULT
Ben Lindstromb1985f72001-01-23 00:19:15 +00002863 - (bal) OpenBSD Resync
2864 - markus@cvs.openbsd.org 2001/01/22 8:15:00
2865 [auth-krb4.c sshconnect1.c]
2866 only AFS needs radix.[ch]
2867 - markus@cvs.openbsd.org 2001/01/22 8:32:53
2868 [auth2.c]
2869 no need to include; from mouring@etoh.eviladmin.org
2870 - stevesk@cvs.openbsd.org 2001/01/22 16:55:21
2871 [key.c]
2872 free() -> xfree(); ok markus@
2873 - stevesk@cvs.openbsd.org 2001/01/22 17:22:28
2874 [sshconnect2.c sshd.c]
2875 fix memory leaks in SSH2 key exchange; ok markus@
Ben Lindstrom95fb2dd2001-01-23 03:12:10 +00002876 - markus@cvs.openbsd.org 2001/01/22 23:06:39
2877 [auth1.c auth2.c readconf.c readconf.h servconf.c servconf.h
2878 sshconnect1.c sshconnect2.c sshd.c]
2879 rename skey -> challenge response.
2880 auto-enable kbd-interactive for ssh2 if challenge-reponse is enabled.
Ben Lindstromb1985f72001-01-23 00:19:15 +00002881
Ben Lindstromcb577332001-01-22 21:06:19 +00002882
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000288320010122
2884 - (bal) OpenBSD Resync
2885 - markus@cvs.openbsd.org 2001/01/19 12:45:26 GMT 2001 by markus
2886 [servconf.c ssh.h sshd.c]
2887 only auth-chall.c needs #ifdef SKEY
2888 - markus@cvs.openbsd.org 2001/01/19 15:55:10 GMT 2001 by markus
2889 [auth-krb4.c auth-options.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2890 auth1.c auth2.c channels.c clientloop.c dh.c dispatch.c nchan.c
2891 packet.c pathname.h readconf.c scp.c servconf.c serverloop.c
2892 session.c ssh-add.c ssh-keygen.c ssh-keyscan.c ssh.c ssh.h
2893 ssh1.h sshconnect1.c sshd.c ttymodes.c]
2894 move ssh1 definitions to ssh1.h, pathnames to pathnames.h
2895 - markus@cvs.openbsd.org 2001/01/19 16:48:14
2896 [sshd.8]
2897 fix typo; from stevesk@
2898 - markus@cvs.openbsd.org 2001/01/19 16:50:58
2899 [ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11002900 clear and free digest, make consistent with other code (use dlen); from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002901 stevesk@
2902 - markus@cvs.openbsd.org 2001/01/20 15:55:20 GMT 2001 by markus
2903 [auth-options.c auth-options.h auth-rsa.c auth2.c]
2904 pass the filename to auth_parse_options()
Damien Miller33804262001-02-04 23:20:18 +11002905 - markus@cvs.openbsd.org 2001/01/20 17:59:40 GMT 2001
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002906 [readconf.c]
2907 fix SIGSEGV from -o ""; problem noted by jehsom@togetherweb.com
2908 - stevesk@cvs.openbsd.org 2001/01/20 18:20:29
2909 [sshconnect2.c]
2910 dh_new_group() does not return NULL. ok markus@
2911 - markus@cvs.openbsd.org 2001/01/20 21:33:42
2912 [ssh-add.c]
Damien Miller33804262001-02-04 23:20:18 +11002913 do not loop forever if askpass does not exist; from
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002914 andrew@pimlott.ne.mediaone.net
2915 - djm@cvs.openbsd.org 2001/01/20 23:00:56
2916 [servconf.c]
2917 Check for NULL return from strdelim; ok markus
2918 - djm@cvs.openbsd.org 2001/01/20 23:02:07
2919 [readconf.c]
2920 KNF; ok markus
2921 - jakob@cvs.openbsd.org 2001/01/21 9:00:33
2922 [ssh-keygen.1]
2923 remove -R flag; ok markus@
2924 - markus@cvs.openbsd.org 2001/01/21 19:05:40
2925 [atomicio.c automicio.h auth-chall.c auth-krb4.c auth-options.c
2926 auth-options.h auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c
2927 auth.c auth.h auth1.c auth2-chall.c auth2.c authfd.c authfile.c
2928 bufaux.c bufaux.h buffer.c canahost.c canahost.h channels.c
2929 cipher.c cli.c clientloop.c clientloop.h compat.c compress.c
2930 deattack.c dh.c dispatch.c groupaccess.c hmac.c hostfile.c kex.c
2931 key.c key.h log-client.c log-server.c log.c log.h login.c login.h
2932 match.c misc.c misc.h nchan.c packet.c pty.c radix.h readconf.c
2933 readpass.c readpass.h rsa.c scp.c servconf.c serverloop.c serverloop.h
2934 session.c sftp-server.c ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
Damien Miller33804262001-02-04 23:20:18 +11002935 ssh-keyscan.c ssh-rsa.c ssh.c ssh.h sshconnect.c sshconnect.h
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002936 sshconnect1.c sshconnect2.c sshd.c tildexpand.c tildexpand.h
2937 ttysmodes.c uidswap.c xmalloc.c]
Damien Miller33804262001-02-04 23:20:18 +11002938 split ssh.h and try to cleanup the #include mess. remove unnecessary
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002939 #includes. rename util.[ch] -> misc.[ch]
2940 - (bal) renamed 'PIDDIR' to '_PATH_SSH_PIDDIR' to match OpenBSD tree
Damien Miller33804262001-02-04 23:20:18 +11002941 - (bal) Moved #ifdef KRB4 in auth-krb4.c above the #include to resolve
Ben Lindstrom226cfa02001-01-22 05:34:40 +00002942 conflict when compiling for non-kerb install
2943 - (bal) removed the #ifdef SKEY in auth1.c to match Markus' changes
2944 on 1/19.
2945
Ben Lindstromcf0809d2001-01-19 15:44:10 +0000294620010120
2947 - (bal) OpenBSD Resync
2948 - markus@cvs.openbsd.org 2001/01/19 12:45:26
2949 [ssh-chall.c servconf.c servconf.h ssh.h sshd.c]
2950 only auth-chall.c needs #ifdef SKEY
Ben Lindstrom401d58f2001-01-19 17:11:43 +00002951 - (bal) Slight auth2-pam.c clean up.
2952 - (bal) Includes a fake-regexp.h to be only used if regcomp() is found,
2953 but no 'regexp.h' found (SCO OpenServer 3 lacks the header).
Ben Lindstromcf0809d2001-01-19 15:44:10 +00002954
Damien Miller5aa80592001-01-19 14:03:40 +1100295520010119
2956 - (djm) Update versions in RPM specfiles
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002957 - (bal) OpenBSD Resync
2958 - markus@cvs.openbsd.org 2001/01/18 16:20:21
2959 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1 ssh.h
2960 sshd.8 sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11002961 log() is at pri=LOG_INFO, since LOG_NOTICE goes to /dev/console on many
Ben Lindstromdb65e8f2001-01-19 04:26:52 +00002962 systems
2963 - markus@cvs.openbsd.org 2001/01/18 16:59:59
2964 [auth-passwd.c auth.c auth.h auth1.c auth2.c serverloop.c session.c
2965 session.h sshconnect1.c]
2966 1) removes fake skey from sshd, since this will be much
2967 harder with /usr/libexec/auth/login_XXX
2968 2) share/unify code used in ssh-1 and ssh-2 authentication (server side)
2969 3) make addition of BSD_AUTH and other challenge reponse methods
2970 easier.
2971 - markus@cvs.openbsd.org 2001/01/18 17:12:43
2972 [auth-chall.c auth2-chall.c]
2973 rename *-skey.c *-chall.c since the files are not skey specific
Damien Miller22e22bf2001-01-19 15:46:38 +11002974 - (djm) Merge patch from Tim Waugh (via Nalin Dahyabhai <nalin@redhat.com>)
2975 to fix NULL pointer deref and fake authloop breakage in PAM code.
Ben Lindstromb100ec92001-01-19 05:37:32 +00002976 - (bal) Updated contrib/cygwin/ by Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom5dc81502001-01-19 06:10:29 +00002977 - (bal) Minor cygwin patch to auth1.c. Suggested by djm.
Damien Miller33804262001-02-04 23:20:18 +11002978
Ben Lindstrombf555ba2001-01-18 02:04:35 +0000297920010118
2980 - (bal) Super Sized OpenBSD Resync
2981 - markus@cvs.openbsd.org 2001/01/11 22:14:20 GMT 2001 by markus
2982 [sshd.c]
2983 maxfd+1
2984 - markus@cvs.openbsd.org 2001/01/13 17:59:18
2985 [ssh-keygen.1]
2986 small ssh-keygen manpage cleanup; stevesk@pobox.com
2987 - markus@cvs.openbsd.org 2001/01/13 18:03:07
2988 [scp.c ssh-keygen.c sshd.c]
2989 getopt() returns -1 not EOF; stevesk@pobox.com
2990 - markus@cvs.openbsd.org 2001/01/13 18:06:54
2991 [ssh-keyscan.c]
2992 use SSH_DEFAULT_PORT; from stevesk@pobox.com
2993 - markus@cvs.openbsd.org 2001/01/13 18:12:47
2994 [ssh-keyscan.c]
2995 free() -> xfree(); fix memory leak; from stevesk@pobox.com
2996 - markus@cvs.openbsd.org 2001/01/13 18:14:13
2997 [ssh-add.c]
2998 typo, from stevesk@sweden.hp.com
2999 - markus@cvs.openbsd.org 2001/01/13 18:32:50
Damien Miller33804262001-02-04 23:20:18 +11003000 [packet.c session.c ssh.c sshconnect.c sshd.c]
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003001 split out keepalive from packet_interactive (from dale@accentre.com)
3002 set IPTOS_LOWDELAY TCP_NODELAY IPTOS_THROUGHPUT for ssh2, too.
3003 - markus@cvs.openbsd.org 2001/01/13 18:36:45
3004 [packet.c packet.h]
3005 reorder, typo
3006 - markus@cvs.openbsd.org 2001/01/13 18:38:00
3007 [auth-options.c]
3008 fix comment
3009 - markus@cvs.openbsd.org 2001/01/13 18:43:31
3010 [session.c]
3011 Wall
Damien Miller33804262001-02-04 23:20:18 +11003012 - markus@cvs.openbsd.org 2001/01/13 19:14:08
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003013 [clientloop.h clientloop.c ssh.c]
3014 move callback to headerfile
3015 - markus@cvs.openbsd.org 2001/01/15 21:40:10
3016 [ssh.c]
3017 use log() instead of stderr
3018 - markus@cvs.openbsd.org 2001/01/15 21:43:51
3019 [dh.c]
3020 use error() not stderr!
3021 - markus@cvs.openbsd.org 2001/01/15 21:45:29
3022 [sftp-server.c]
3023 rename must fail if newpath exists, debug off by default
3024 - markus@cvs.openbsd.org 2001/01/15 21:46:38
3025 [sftp-server.c]
3026 readable long listing for sftp-server, ok deraadt@
3027 - markus@cvs.openbsd.org 2001/01/16 19:20:06
3028 [key.c ssh-rsa.c]
Damien Miller33804262001-02-04 23:20:18 +11003029 make "ssh-rsa" key format for ssh2 confirm to the ietf-drafts; from
3030 galb@vandyke.com. note that you have to delete older ssh2-rsa keys,
3031 since they are in the wrong format, too. they must be removed from
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003032 .ssh/authorized_keys2 and .ssh/known_hosts2, etc.
Damien Miller33804262001-02-04 23:20:18 +11003033 (cd; grep -v ssh-rsa .ssh/authorized_keys2 > TMP && mv TMP
3034 .ssh/authorized_keys2) additionally, we now check that
Ben Lindstrombf555ba2001-01-18 02:04:35 +00003035 BN_num_bits(rsa->n) >= 768.
3036 - markus@cvs.openbsd.org 2001/01/16 20:54:27
3037 [sftp-server.c]
3038 remove some statics. simpler handles; idea from nisse@lysator.liu.se
3039 - deraadt@cvs.openbsd.org 2001/01/16 23:58:08
3040 [bufaux.c radix.c sshconnect.h sshconnect1.c]
3041 indent
3042 - (bal) Added bsd-strmode.[ch] since some non-OpenBSD platforms may
3043 be missing such feature.
3044
Damien Miller33804262001-02-04 23:20:18 +11003045
Damien Miller21de4502001-01-17 09:37:15 +1100304620010117
3047 - (djm) Only write random seed file at exit
Damien Millera64b57a2001-01-17 10:44:13 +11003048 - (djm) Make PAM support optional, enable with --with-pam
Damien Miller33804262001-02-04 23:20:18 +11003049 - (djm) Try to use libcrypt on Linux, but link it after OpenSSL (which
Damien Millera64b57a2001-01-17 10:44:13 +11003050 provides a crypt() of its own)
3051 - (djm) Avoid a warning in bsd-bindresvport.c
3052 - (djm) Try to avoid adding -I/usr/include to CPPFLAGS during SSL tests. This
Damien Miller33804262001-02-04 23:20:18 +11003053 can cause weird segfaults errors on Solaris
Damien Miller92e78f82001-01-17 11:10:48 +11003054 - (djm) Avoid warning in PAM code by making read_passphrase arguments const
Damien Miller01fa6382001-01-17 11:23:39 +11003055 - (djm) Add --with-pam to RPM spec files
Damien Miller21de4502001-01-17 09:37:15 +11003056
Ben Lindstrom200e3c92001-01-15 01:56:46 +0000305720010115
3058 - (bal) sftp-server.c change to use chmod() if fchmod() does not exist.
Ben Lindstrom42202bc2001-01-15 02:34:37 +00003059 - (bal) utimes() support via utime() interface on machine that lack utimes().
Ben Lindstrom200e3c92001-01-15 01:56:46 +00003060
Kevin Steves886b06c2001-01-14 00:35:19 +0000306120010114
3062 - (stevesk) initial work for OpenBSD "support supplementary group in
3063 {Allow,Deny}Groups" patch:
3064 - import getgrouplist.c from OpenBSD (bsd-getgrouplist.c)
3065 - add bsd-getgrouplist.h
3066 - new files groupaccess.[ch]
3067 - build but don't use yet (need to merge auth.c changes)
Kevin Steves7b61cfa2001-01-14 19:11:00 +00003068 - (stevesk) complete:
3069 - markus@cvs.openbsd.org 2001/01/13 11:56:48
3070 [auth.c sshd.8]
3071 support supplementary group in {Allow,Deny}Groups
3072 from stevesk@pobox.com
Damien Miller33804262001-02-04 23:20:18 +11003073
Ben Lindstrom2f959b42001-01-11 06:20:23 +0000307420010112
3075 - (bal) OpenBSD Sync
3076 - markus@cvs.openbsd.org 2001/01/10 22:56:22
3077 [bufaux.h bufaux.c sftp-server.c sftp.h getput.h]
3078 cleanup sftp-server implementation:
Damien Miller4855ae92001-02-07 23:21:31 +11003079 add buffer_get_int64, buffer_put_int64, GET_64BIT, PUT_64BIT
3080 parse SSH2_FILEXFER_ATTR_EXTENDED
3081 send SSH2_FX_EOF if readdir returns no more entries
3082 reply to SSH2_FXP_EXTENDED message
3083 use #defines from the draft
3084 move #definations to sftp.h
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003085 more info:
Damien Miller33804262001-02-04 23:20:18 +11003086 http://www.ietf.org/internet-drafts/draft-ietf-secsh-filexfer-00.txt
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003087 - markus@cvs.openbsd.org 2001/01/10 19:43:20
3088 [sshd.c]
3089 XXX - generate_empheral_server_key() is not safe against races,
Damien Miller33804262001-02-04 23:20:18 +11003090 because it calls log()
Ben Lindstrom2f959b42001-01-11 06:20:23 +00003091 - markus@cvs.openbsd.org 2001/01/09 21:19:50
3092 [packet.c]
3093 allow TCP_NDELAY for ipv6; from netbsd via itojun@
3094
Damien Millerfd9885e2001-01-10 08:16:53 +1100309520010110
3096 - (djm) SNI/Reliant Unix needs USE_PIPES and $DISPLAY hack. Report from
3097 Bladt Norbert <Norbert.Bladt@adi.ch>
3098
Ben Lindstrom4b27a532001-01-08 13:55:14 +0000309920010109
3100 - (bal) Resync CVS ID of cli.c
Kevin Steves99a05632001-01-08 20:54:36 +00003101 - (stevesk) auth1.c: free should be after WITH_AIXAUTHENTICATE
3102 code.
Ben Lindstrom48bd7c12001-01-09 00:35:42 +00003103 - (bal) OpenBSD Sync
3104 - markus@cvs.openbsd.org 2001/01/08 22:29:05
3105 [auth2.c compat.c compat.h servconf.c servconf.h sshd.8
3106 sshd_config version.h]
3107 implement option 'Banner /etc/issue.net' for ssh2, move version to
3108 2.3.1 (needed for bugcompat detection, 2.3.0 would fail if Banner
3109 is enabled).
3110 - markus@cvs.openbsd.org 2001/01/08 22:03:23
3111 [channels.c ssh-keyscan.c]
3112 O_NDELAY -> O_NONBLOCK; thanks stevesk@pobox.com
3113 - markus@cvs.openbsd.org 2001/01/08 21:55:41
3114 [sshconnect1.c]
3115 more cleanups and fixes from stevesk@pobox.com:
3116 1) try_agent_authentication() for loop will overwrite key just
3117 allocated with key_new(); don't alloc
3118 2) call ssh_close_authentication_connection() before exit
3119 try_agent_authentication()
3120 3) free mem on bad passphrase in try_rsa_authentication()
3121 - markus@cvs.openbsd.org 2001/01/08 21:48:17
3122 [kex.c]
3123 missing free; thanks stevesk@pobox.com
Ben Lindstrom0d5af602001-01-09 00:50:29 +00003124 - (bal) Detect if clock_t structure exists, if not define it.
3125 - (bal) Detect if O_NONBLOCK exists, if not define it.
3126 - (bal) removed news4-posix.h (now empty)
3127 - (bal) changed bsd-bindresvport.c and bsd-rresvport.c to use 'socklen_t'
3128 instead of 'int'
Kevin Steves8ee4f692001-01-09 15:28:46 +00003129 - (stevesk) sshd_config: sync
Kevin Steves69f8fb32001-01-09 18:09:13 +00003130 - (stevesk) defines.h: remove spurious ``;''
Ben Lindstrom4b27a532001-01-08 13:55:14 +00003131
Ben Lindstroma383baa2001-01-08 06:13:41 +0000313220010108
3133 - (bal) Fixed another typo in cli.c
3134 - (bal) OpenBSD Sync
3135 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3136 [cli.c]
3137 typo
3138 - markus@cvs.openbsd.org 2001/01/07 21:26:55
3139 [cli.c]
3140 missing free, stevesk@pobox.com
3141 - markus@cvs.openbsd.org 2001/01/07 19:06:25
3142 [auth1.c]
3143 missing free, stevesk@pobox.com
3144 - markus@cvs.openbsd.org 2001/01/07 11:28:04
3145 [log-client.c log-server.c log.c readconf.c servconf.c ssh.1
3146 ssh.h sshd.8 sshd.c]
3147 rename SYSLOG_LEVEL_INFO->SYSLOG_LEVEL_NOTICE
3148 syslog priority changes:
3149 fatal() LOG_ERR -> LOG_CRIT
3150 log() LOG_INFO -> LOG_NOTICE
Ben Lindstrom48b2f732001-01-08 06:20:38 +00003151 - Updated TODO
Ben Lindstroma383baa2001-01-08 06:13:41 +00003152
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000315320010107
3154 - (bal) OpenBSD Sync
3155 - markus@cvs.openbsd.org 2001/01/06 11:23:27
3156 [ssh-rsa.c]
3157 remove unused
3158 - itojun@cvs.openbsd.org 2001/01/05 08:23:29
3159 [ssh-keyscan.1]
3160 missing .El
3161 - markus@cvs.openbsd.org 2001/01/04 22:41:03
3162 [session.c sshconnect.c]
3163 consistent use of _PATH_BSHELL; from stevesk@pobox.com
3164 - djm@cvs.openbsd.org 2001/01/04 22:35:32
3165 [ssh.1 sshd.8]
3166 Mention AES as available SSH2 Cipher; ok markus
3167 - markus@cvs.openbsd.org 2001/01/04 22:25:58
3168 [sshd.c]
3169 sync usage()/man with defaults; from stevesk@pobox.com
3170 - markus@cvs.openbsd.org 2001/01/04 22:21:26
3171 [sshconnect2.c]
3172 handle SSH2_MSG_USERAUTH_BANNER; fixes bug when connecting to a server
3173 that prints a banner (e.g. /etc/issue.net)
Damien Miller33804262001-02-04 23:20:18 +11003174
Ben Lindstrom91c2a982001-01-04 22:54:50 +0000317520010105
3176 - (bal) contrib/caldera/ provided by Tim Rice <tim@multitalents.net>
Ben Lindstrom8835a892001-01-05 06:09:52 +00003177 - (bal) bsd-getcwd.c and bsd-setenv.c changed from bcopy() to memmove()
Ben Lindstrom91c2a982001-01-04 22:54:50 +00003178
Damien Millerd54e55c2001-01-04 09:07:12 +1100317920010104
3180 - (djm) Fix memory leak on systems with BROKEN_GETADDRINFO. Based on
3181 work by Chris Vaughan <vaughan99@yahoo.com>
3182
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +0000318320010103
3184 - (bal) fixed up sshconnect.c so it was closer inline with the OpenBSD
3185 tree (mainly positioning)
3186 - (bal) OpenSSH CVS Update
3187 - markus@cvs.openbsd.org 2001/01/02 20:41:02
3188 [packet.c]
3189 log remote ip on disconnect; PR 1600 from jcs@rt.fm
3190 - markus@cvs.openbsd.org 2001/01/02 20:50:56
3191 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003192 strict_host_key_checking for host_status != HOST_CHANGED &&
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003193 ip_status == HOST_CHANGED
Damien Miller33804262001-02-04 23:20:18 +11003194 - (bal) authfile.c: Synced CVS ID tag
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00003195 - (bal) UnixWare 2.0 fixes by Tim Rice <tim@multitalents.net>
3196 - (bal) Disable sftp-server if no 64bit int support exists. Based on
3197 patch by Tim Rice <tim@multitalents.net>
3198 - (bal) Makefile.in changes to uninstall: target to remove sftp-server
3199 and sftp-server.8 manpage.
Ben Lindstrom5c1fbab2001-01-03 03:51:15 +00003200
Ben Lindstrom88c33972001-01-02 04:55:52 +0000320120010102
3202 - (bal) OpenBSD CVS Update
3203 - markus@cvs.openbsd.org 2001/01/01 14:52:49
3204 [scp.c]
3205 use shared fatal(); from stevesk@pobox.com
3206
Ben Lindstromfa2d2232000-12-31 07:11:04 +0000320720001231
3208 - (bal) Reverted out of MAXHOSTNAMELEN. This should be set per OS.
3209 for multiple reasons.
Ben Lindstrom321ae732000-12-31 15:00:23 +00003210 - (bal) Reverted out of a partial NeXT patch.
Ben Lindstromfa2d2232000-12-31 07:11:04 +00003211
Ben Lindstrom2941f112000-12-29 16:50:13 +0000321220001230
3213 - (bal) OpenBSD CVS Update
3214 - markus@cvs.openbsd.org 2000/12/28 18:58:30
3215 [ssh-keygen.c]
3216 enable 'ssh-keygen -l -f ~/.ssh/{authorized_keys,known_hosts}{,2}
Ben Lindstrom6c3ae2b2000-12-30 03:25:14 +00003217 - markus@cvs.openbsd.org 2000/12/29 22:19:13
3218 [channels.c]
3219 missing xfree; from vaughan99@yahoo.com
Ben Lindstrom2941f112000-12-29 16:50:13 +00003220 - (bal) Resynced CVS ID with OpenBSD for channel.c and uidswap.c
Ben Lindstrombeac3b42000-12-29 21:21:26 +00003221 - (bal) if no MAXHOSTNAMELEN is defined. Default to 64 character defination.
Damien Millere142d412001-01-30 20:03:08 +11003222 Suggested by Christian Kurz <shorty@debian.org>
Ben Lindstromf5410352000-12-29 21:37:22 +00003223 - (bal) Add in '.c.o' section to Makefile.in to address make programs that
Damien Miller33804262001-02-04 23:20:18 +11003224 don't honor CPPFLAGS by default. Suggested by Lutz Jaenicke
Ben Lindstromf5410352000-12-29 21:37:22 +00003225 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003226
322720001229
Damien Miller33804262001-02-04 23:20:18 +11003228 - (bal) Fixed spelling of 'authorized_keys' in ssh-copy-id.1 by Christian
Damien Millere142d412001-01-30 20:03:08 +11003229 Kurz <shorty@debian.org>
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00003230 - (bal) OpenBSD CVS Update
3231 - markus@cvs.openbsd.org 2000/12/28 14:25:51
3232 [auth.h auth2.c]
3233 count authentication failures only
3234 - markus@cvs.openbsd.org 2000/12/28 14:25:03
3235 [sshconnect.c]
3236 fingerprint for MITM attacks, too.
3237 - markus@cvs.openbsd.org 2000/12/28 12:03:57
3238 [sshd.8 sshd.c]
3239 document -D
3240 - markus@cvs.openbsd.org 2000/12/27 14:19:21
3241 [serverloop.c]
3242 less chatty
3243 - markus@cvs.openbsd.org 2000/12/27 12:34
3244 [auth1.c sshconnect2.c sshd.c]
3245 typo
3246 - markus@cvs.openbsd.org 2000/12/27 12:30:19
3247 [readconf.c readconf.h ssh.1 sshconnect.c]
3248 new option: HostKeyAlias: allow the user to record the host key
3249 under a different name. This is useful for ssh tunneling over
3250 forwarded connections or if you run multiple sshd's on different
3251 ports on the same machine.
3252 - markus@cvs.openbsd.org 2000/12/27 11:51:53
3253 [ssh.1 ssh.c]
3254 multiple -t force pty allocation, document ORIGINAL_COMMAND
3255 - markus@cvs.openbsd.org 2000/12/27 11:41:31
3256 [sshd.8]
3257 update for ssh-2
Kevin Stevese7652402000-12-28 22:16:00 +00003258 - (stevesk) compress.[ch] sync with openbsd; missed in prototype
3259 fix merge.
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003260
Ben Lindstrome2fb8d32000-12-28 00:07:07 +0000326120001228
3262 - (bal) Patch to add libutil.h to loginrec.c only if the platform has
3263 libutil.h. Suggested by Pekka Savola <pekka@netcore.fi>
Damien Miller9fa07d62000-12-28 14:57:27 +11003264 - (djm) Update to new x11-askpass in RPM spec
Ben Lindstrom42717bf2000-12-28 15:46:20 +00003265 - (bal) SCO patch to not include <sys/queue.h> since it's unrelated
3266 header. Patch by Tim Rice <tim@multitalents.net>
3267 - Updated TODO w/ known HP/UX issue
3268 - (bal) removed extra <netdb.h> noticed by Kevin Steves and removed the
3269 bad reference to 'NeXT including it else were' on the #ifdef version.
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003270
Ben Lindstrom2c467a22000-12-27 04:57:41 +0000327120001227
Damien Miller33804262001-02-04 23:20:18 +11003272 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003273 Takumi Yamane <yamtak@b-session.com>
3274 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3275 by Corinna Vinschen <vinschen@redhat.com>
Damien Millerfa610a12000-12-27 16:44:51 +11003276 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003277 - (bal) Typo in configure.in: entut?ent should be endut?ent. Suggested by
Ben Lindstrome2fb8d32000-12-28 00:07:07 +00003278 Takumi Yamane <yamtak@b-session.com>
3279 - (bal) Checks for getrlimit(), sysconf(), and setdtablesize(). Patch
3280 by Corinna Vinschen <vinschen@redhat.com>
3281 - (djm) Fix catman-do target for non-bash
Damien Miller33804262001-02-04 23:20:18 +11003282 - (bal) Fixed NeXT's lack of CPPFLAGS honoring.
3283 - (bal) ssh-keyscan.c: NeXT (and older BSDs) don't support getrlimit() w/
Ben Lindstrom5adbad22000-12-27 07:06:21 +00003284 'RLIMIT_NOFILE'
Damien Miller33804262001-02-04 23:20:18 +11003285 - (djm) Remove *.Ylonen files. They are no longer in the OpenBSD tree,
3286 the info in COPYING.Ylonen has been moved to the start of each
Damien Miller981eeed2000-12-27 19:06:05 +11003287 SSH1-derived file and README.Ylonen is well out of date.
Ben Lindstrom2c467a22000-12-27 04:57:41 +00003288
Ben Lindstrom3deda8b2000-12-22 20:27:43 +0000328920001223
3290 - (bal) Fixed Makefile.in to support recompile of all ssh and sshd objects
3291 if a change to config.h has occurred. Suggested by Gert Doering
3292 <gert@greenie.muc.de>
3293 - (bal) OpenBSD CVS Update:
3294 - markus@cvs.openbsd.org 2000/12/22 16:49:40
3295 [ssh-keygen.c]
3296 fix ssh-keygen -x -t type > file; from Roumen.Petrov@skalasoft.com
3297
Ben Lindstrom46c16222000-12-22 01:43:59 +0000329820001222
3299 - Updated RCSID for pty.c
3300 - (bal) OpenBSD CVS Updates:
3301 - markus@cvs.openbsd.org 2000/12/21 15:10:16
3302 [auth-rh-rsa.c hostfile.c hostfile.h sshconnect.c]
3303 print keyfile:line for changed hostkeys, for deraadt@, ok deraadt@
3304 - markus@cvs.openbsd.org 2000/12/20 19:26:56
3305 [authfile.c]
3306 allow ssh -i userkey for root
3307 - markus@cvs.openbsd.org 2000/12/20 19:37:21
3308 [authfd.c authfd.h kex.c sshconnect2.c sshd.c uidswap.c uidswap.h]
3309 fix prototypes; from stevesk@pobox.com
3310 - markus@cvs.openbsd.org 2000/12/20 19:32:08
3311 [sshd.c]
3312 init pointer to NULL; report from Jan.Ivan@cern.ch
3313 - markus@cvs.openbsd.org 2000/12/19 23:17:54
3314 [auth-krb4.c auth-options.c auth-options.h auth-rhosts.c auth-rsa.c
3315 auth1.c auth2-skey.c auth2.c authfd.c authfd.h authfile.c bufaux.c
3316 bufaux.h buffer.c canohost.c channels.c clientloop.c compress.c
3317 crc32.c deattack.c getput.h hmac.c hmac.h hostfile.c kex.c kex.h
3318 key.c key.h log.c login.c match.c match.h mpaux.c mpaux.h packet.c
3319 packet.h radix.c readconf.c rsa.c scp.c servconf.c servconf.h
3320 serverloop.c session.c sftp-server.c ssh-agent.c ssh-dss.c ssh-dss.h
3321 ssh-keygen.c ssh-keyscan.c ssh-rsa.c ssh-rsa.h ssh.c ssh.h uuencode.c
3322 uuencode.h sshconnect1.c sshconnect2.c sshd.c tildexpand.c]
3323 replace 'unsigned bla' with 'u_bla' everywhere. also replace 'char
3324 unsigned' with u_char.
3325
Kevin Stevesa074feb2000-12-21 22:33:45 +0000332620001221
3327 - (stevesk) OpenBSD CVS updates:
3328 - markus@cvs.openbsd.org 2000/12/19 15:43:45
3329 [authfile.c channels.c sftp-server.c ssh-agent.c]
3330 remove() -> unlink() for consistency
3331 - markus@cvs.openbsd.org 2000/12/19 15:48:09
3332 [ssh-keyscan.c]
3333 replace <ssl/x.h> with <openssl/x.h>
3334 - markus@cvs.openbsd.org 2000/12/17 02:33:40
3335 [uidswap.c]
3336 typo; from wsanchez@apple.com
Damien Miller33804262001-02-04 23:20:18 +11003337
Damien Miller82cf0ce2000-12-20 13:34:48 +1100333820001220
Damien Miller33804262001-02-04 23:20:18 +11003339 - (djm) Workaround PAM inconsistencies between Solaris derived PAM code
Damien Miller82cf0ce2000-12-20 13:34:48 +11003340 and Linux-PAM. Based on report and fix from Andrew Morgan
3341 <morgan@transmeta.com>
3342
Kevin Steves1004c7e2000-12-18 18:55:28 +0000334320001218
3344 - (stevesk) rsa.c: entropy.h not needed.
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00003345 - (bal) split CFLAGS into CFLAGS and CPPFLAGS in configure.in and Makefile.
3346 Suggested by Wilfredo Sanchez <wsanchez@apple.com>
Kevin Steves1004c7e2000-12-18 18:55:28 +00003347
Kevin Steves8daed182000-12-16 19:21:03 +0000334820001216
3349 - (stevesk) OpenBSD CVS updates:
3350 - markus@cvs.openbsd.org 2000/12/16 02:53:57
3351 [scp.c]
3352 allow + in usernames; request from Florian.Weimer@RUS.Uni-Stuttgart.DE
3353 - markus@cvs.openbsd.org 2000/12/16 02:39:57
3354 [scp.c]
3355 unused; from stevesk@pobox.com
3356
Kevin Stevesfa72dda2000-12-15 18:39:12 +0000335720001215
Kevin Stevese2737522000-12-15 23:47:30 +00003358 - (stevesk) Old OpenBSD patch wasn't completely applied:
3359 - markus@cvs.openbsd.org 2000/01/24 22:11:20
3360 [scp.c]
3361 allow '.' in usernames; from jedgar@fxp.org
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003362 - (stevesk) OpenBSD CVS updates:
3363 - markus@cvs.openbsd.org 2000/12/13 16:26:53
3364 [ssh-keyscan.c]
3365 fatal already adds \n; from stevesk@pobox.com
3366 - markus@cvs.openbsd.org 2000/12/13 16:25:44
3367 [ssh-agent.c]
3368 remove redundant spaces; from stevesk@pobox.com
3369 - ho@cvs.openbsd.org 2000/12/12 15:50:21
3370 [pty.c]
3371 When failing to set tty owner and mode on a read-only filesystem, don't
3372 abort if the tty already has correct owner and reasonably sane modes.
3373 Example; permit 'root' to login to a firewall with read-only root fs.
3374 (markus@ ok)
3375 - deraadt@cvs.openbsd.org 2000/12/13 06:36:05
3376 [pty.c]
3377 KNF
Kevin Stevesfcec7f82000-12-15 19:55:48 +00003378 - markus@cvs.openbsd.org 2000/12/12 14:45:21
3379 [sshd.c]
3380 source port < 1024 is no longer required for rhosts-rsa since it
3381 adds no additional security.
3382 - markus@cvs.openbsd.org 2000/12/12 16:11:49
3383 [ssh.1 ssh.c]
3384 rhosts-rsa is no longer automagically disabled if ssh is not privileged.
3385 UsePrivilegedPort=no disables rhosts-rsa _only_ for old servers.
3386 these changes should not change the visible default behaviour of the ssh client.
Kevin Steves7d00ba42000-12-15 23:03:10 +00003387 - deraadt@cvs.openbsd.org 2000/12/11 10:27:33
3388 [scp.c]
3389 when copying 0-sized files, do not re-print ETA time at completion
Kevin Steves6b875862000-12-15 23:31:01 +00003390 - provos@cvs.openbsd.org 2000/12/15 10:30:15
3391 [kex.c kex.h sshconnect2.c sshd.c]
3392 compute diffie-hellman in parallel between server and client. okay markus@
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003393
Damien Miller152cea22000-12-13 19:21:51 +1100339420001213
3395 - (djm) Make sure we reset the SIGPIPE disposition after we fork. Report
3396 from Andreas M. Kirchwitz <amk@krell.zikzak.de>
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003397 - (stevesk) OpenBSD CVS update:
Kevin Stevesec84dc12000-12-13 17:45:15 +00003398 - markus@cvs.openbsd.org 2000/12/12 15:30:02
3399 [ssh-keyscan.c ssh.c sshd.c]
Damien Miller33804262001-02-04 23:20:18 +11003400 consistently use __progname; from stevesk@pobox.com
Damien Miller152cea22000-12-13 19:21:51 +11003401
Ben Lindstrom4cc90a42000-12-10 22:12:54 +0000340220001211
3403 - (bal) Applied patch to include ssh-keyscan into Redhat's package, and
3404 patch to install ssh-keyscan manpage. Patch by Pekka Savola
3405 <pekka@netcore.fi>
Ben Lindstroma65c78a2000-12-10 22:57:30 +00003406 - (bal) OpenbSD CVS update
3407 - markus@cvs.openbsd.org 2000/12/10 17:01:53
3408 [sshconnect1.c]
3409 always request new challenge for skey/tis-auth, fixes interop with
3410 other implementations; report from roth@feep.net
Ben Lindstrom4cc90a42000-12-10 22:12:54 +00003411
Ben Lindstromfa1b3d02000-12-10 01:55:37 +0000341220001210
3413 - (bal) OpenBSD CVS updates
Damien Miller33804262001-02-04 23:20:18 +11003414 - markus@cvs.openbsd.org 2000/12/09 13:41:51
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003415 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3416 undo rijndael changes
Damien Miller33804262001-02-04 23:20:18 +11003417 - markus@cvs.openbsd.org 2000/12/09 13:48:31
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003418 [rijndael.c]
3419 fix byte order bug w/o introducing new implementation
Damien Miller33804262001-02-04 23:20:18 +11003420 - markus@cvs.openbsd.org 2000/12/09 14:08:27
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003421 [sftp-server.c]
3422 "" -> "." for realpath; from vinschen@redhat.com
Damien Miller33804262001-02-04 23:20:18 +11003423 - markus@cvs.openbsd.org 2000/12/09 14:06:54
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003424 [ssh-agent.c]
3425 extern int optind; from stevesk@sweden.hp.com
Ben Lindstrom971c9732000-12-10 02:01:50 +00003426 - provos@cvs.openbsd.org 2000/12/09 23:51:11
3427 [compat.c]
3428 remove unnecessary '\n'
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003429
Ben Lindstroma6885612000-12-09 03:45:32 +0000343020001209
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003431 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003432 - djm@cvs.openbsd.org 2000/12/07 4:24:59
Ben Lindstroma6885612000-12-09 03:45:32 +00003433 [ssh.1]
3434 Typo fix from Wilfredo Sanchez <wsanchez@apple.com>; ok theo
3435
Ben Lindstroma14ee472000-12-07 01:24:58 +0000343620001207
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003437 - (bal) OpenBSD CVS updates:
Damien Miller33804262001-02-04 23:20:18 +11003438 - markus@cvs.openbsd.org 2000/12/06 22:58:14
Ben Lindstroma14ee472000-12-07 01:24:58 +00003439 [compat.c compat.h packet.c]
3440 disable debug messages for ssh.com/f-secure 2.0.1x, 2.1.0
Ben Lindstrom01f84632000-12-07 05:57:27 +00003441 - markus@cvs.openbsd.org 2000/12/06 23:10:39
3442 [rijndael.c]
3443 unexpand(1)
Damien Miller33804262001-02-04 23:20:18 +11003444 - markus@cvs.openbsd.org 2000/12/06 23:05:43
Ben Lindstrom01f84632000-12-07 05:57:27 +00003445 [cipher.c cipher.h rijndael.c rijndael.h rijndael_boxes.h]
3446 new rijndael implementation. fixes endian bugs
Ben Lindstroma14ee472000-12-07 01:24:58 +00003447
Ben Lindstrom7ad97102000-12-06 01:42:49 +0000344820001206
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003449 - (bal) OpenBSD CVS updates:
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003450 - markus@cvs.openbsd.org 2000/12/05 20:34:09
3451 [channels.c channels.h clientloop.c serverloop.c]
3452 async connects for -R/-L; ok deraadt@
3453 - todd@cvs.openssh.org 2000/12/05 16:47:28
3454 [sshd.c]
3455 tweak comment to reflect real location of pid file; ok provos@
Kevin Steves2c65ada2000-12-06 22:25:40 +00003456 - (stevesk) Import <sys/queue.h> from OpenBSD for systems that don't
3457 have it (used in ssh-keyscan).
Kevin Stevesfa72dda2000-12-15 18:39:12 +00003458 - (stevesk) OpenBSD CVS update:
Kevin Stevesfc74af42000-12-06 22:47:55 +00003459 - markus@cvs.openbsd.org 2000/12/06 19:57:48
3460 [ssh-keyscan.c]
3461 err(3) -> internal error(), from stevesk@sweden.hp.com
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003462
Ben Lindstromb6434ae2000-12-05 01:15:09 +0000346320001205
Ben Lindstromfa1b3d02000-12-10 01:55:37 +00003464 - (bal) OpenBSD CVS updates:
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003465 - markus@cvs.openbsd.org 2000/12/04 19:24:02
3466 [ssh-keyscan.c ssh-keyscan.1]
3467 David Maziere's ssh-keyscan, ok niels@
3468 - (bal) Updated Makefile.in to include ssh-keyscan that was just added
3469 to the recent OpenBSD source tree.
Kevin Steves3c516762000-12-06 00:48:05 +00003470 - (stevesk) fix typos in contrib/hpux/README
Ben Lindstromb6434ae2000-12-05 01:15:09 +00003471
Ben Lindstromd121f612000-12-03 17:00:47 +0000347220001204
3473 - (bal) More C functions defined in NeXT that are unaccessable without
Damien Miller33804262001-02-04 23:20:18 +11003474 defining -POSIX.
3475 - (bal) OpenBSD CVS updates:
3476 - markus@cvs.openbsd.org 2000/12/03 11:29:04
Ben Lindstromd121f612000-12-03 17:00:47 +00003477 [compat.c]
3478 remove fallback to SSH_BUG_HMAC now that the drafts are updated
3479 - markus@cvs.openbsd.org 2000/12/03 11:27:55
3480 [compat.c]
Damien Miller33804262001-02-04 23:20:18 +11003481 correctly match "2.1.0.pl2 SSH" etc; from
Ben Lindstrom7ad97102000-12-06 01:42:49 +00003482 pekkas@netcore.fi/bugzilla.redhat
Ben Lindstromd121f612000-12-03 17:00:47 +00003483 - markus@cvs.openbsd.org 2000/12/03 11:15:03
3484 [auth2.c compat.c compat.h sshconnect2.c]
3485 support f-secure/ssh.com 2.0.12; ok niels@
3486
Ben Lindstromc72745a2000-12-02 19:03:54 +0000348720001203
Ben Lindstromd121f612000-12-03 17:00:47 +00003488 - (bal) OpenBSD CVS updates:
Ben Lindstromc72745a2000-12-02 19:03:54 +00003489 - markus@cvs.openbsd.org 2000/11/30 22:54:31
3490 [channels.c]
Damien Miller33804262001-02-04 23:20:18 +11003491 debug->warn if tried to do -R style fwd w/o client requesting this;
Ben Lindstromc72745a2000-12-02 19:03:54 +00003492 ok neils@
3493 - markus@cvs.openbsd.org 2000/11/29 20:39:17
3494 [cipher.c]
3495 des_cbc_encrypt -> des_ncbc_encrypt since it already updates the IV
3496 - markus@cvs.openbsd.org 2000/11/30 18:33:05
3497 [ssh-agent.c]
3498 agents must not dump core, ok niels@
Damien Miller33804262001-02-04 23:20:18 +11003499 - markus@cvs.openbsd.org 2000/11/30 07:04:02
Ben Lindstromc72745a2000-12-02 19:03:54 +00003500 [ssh.1]
3501 T is for both protocols
3502 - markus@cvs.openbsd.org 2000/12/01 00:00:51
3503 [ssh.1]
3504 typo; from green@FreeBSD.org
3505 - markus@cvs.openbsd.org 2000/11/30 07:02:35
3506 [ssh.c]
3507 check -T before isatty()
3508 - provos@cvs.openbsd.org 2000/11/29 13:51:27
3509 [sshconnect.c]
Damien Miller33804262001-02-04 23:20:18 +11003510 show IP address and hostname when new key is encountered. okay markus@
Ben Lindstromc72745a2000-12-02 19:03:54 +00003511 - markus@cvs.openbsd.org 2000/11/30 22:53:35
3512 [sshconnect.c]
3513 disable agent/x11/port fwding if hostkey has changed; ok niels@
3514 - marksu@cvs.openbsd.org 2000/11/29 21:11:59
3515 [sshd.c]
3516 sshd -D, startup w/o deamon(), for monitoring scripts or inittab;
3517 from handler@sub-rosa.com and eric@urbanrange.com; ok niels@
Damien Millerb8481582000-12-03 11:51:51 +11003518 - (djm) Added patch from Nalin Dahyabhai <nalin@redhat.com> to enable
3519 PAM authentication using KbdInteractive.
3520 - (djm) Added another TODO
Ben Lindstromc72745a2000-12-02 19:03:54 +00003521
Ben Lindstrom75214f92000-12-01 21:19:51 +0000352220001202
3523 - (bal) Backed out of part of Alain St-Denis' loginrec.c patch.
Damien Miller33804262001-02-04 23:20:18 +11003524 - (bal) Irix need some sort of mansubdir, patch by Michael Stone
Ben Lindstrom75214f92000-12-01 21:19:51 +00003525 <mstone@cs.loyola.edu>
3526
Damien Millera2e53cc2000-11-29 11:26:45 +1100352720001129
Damien Miller43dc8da2000-11-29 15:55:17 +11003528 - (djm) Back out all the serverloop.c hacks. sshd will now hang again
3529 if there are background children with open fds.
Damien Miller3f62aba2000-11-29 11:56:35 +11003530 - (djm) bsd-rresvport.c bzero -> memset
Damien Miller33804262001-02-04 23:20:18 +11003531 - (djm) Don't fail in defines.h on absence of 64 bit types (we will
Damien Miller3f62aba2000-11-29 11:56:35 +11003532 still fail during compilation of sftp-server).
3533 - (djm) Fail if ar is not found during configure
Damien Millere39cacc2000-11-29 12:18:44 +11003534 - (djm) OpenBSD CVS updates:
3535 - provos@cvs.openbsd.org 2000/11/22 08:38:31
3536 [sshd.8]
3537 talk about /etc/primes, okay markus@
3538 - markus@cvs.openbsd.org 2000/11/23 14:03:48
3539 [ssh.c sshconnect1.c sshconnect2.c]
3540 complain about invalid ciphers for ssh1/ssh2, fall back to reasonable
3541 defaults
3542 - markus@cvs.openbsd.org 2000/11/25 09:42:53
3543 [sshconnect1.c]
3544 reorder check for illegal ciphers, bugreport from espie@
3545 - markus@cvs.openbsd.org 2000/11/25 10:19:34
3546 [ssh-keygen.c ssh.h]
3547 print keytype when generating a key.
3548 reasonable defaults for RSA1/RSA/DSA keys.
Damien Millera19cf472000-11-29 13:28:50 +11003549 - (djm) Patch from Pekka Savola <Pekka.Savola@netcore.fi> to include a few
3550 more manpage paths in fixpaths calls
3551 - (djm) Also add xauth path at Pekka's suggestion.
Damien Miller6dbfef62000-11-29 13:51:06 +11003552 - (djm) Add Redhat RPM patch for AUTHPRIV SyslogFacility
Damien Millera2e53cc2000-11-29 11:26:45 +11003553
Damien Millerd592b632000-11-25 10:09:32 +1100355420001125
3555 - (djm) Give up privs when reading seed file
3556
Ben Lindstrom14920292000-11-21 21:24:55 +0000355720001123
3558 - (bal) Merge OpenBSD changes:
3559 - markus@cvs.openbsd.org 2000/11/15 22:31:36
3560 [auth-options.c]
Damien Miller33804262001-02-04 23:20:18 +11003561 case insensitive key options; from stevesk@sweeden.hp.com
Ben Lindstrom14920292000-11-21 21:24:55 +00003562 - markus@cvs.openbsd.org 2000/11/16 17:55:43
3563 [dh.c]
3564 do not use perror() in sshd, after child is forked()
3565 - markus@cvs.openbsd.org 2000/11/14 23:42:40
3566 [auth-rsa.c]
3567 parse option only if key matches; fix some confusing seen by the client
3568 - markus@cvs.openbsd.org 2000/11/14 23:44:19
3569 [session.c]
3570 check no_agent_forward_flag for ssh-2, too
3571 - markus@cvs.openbsd.org 2000/11/15
3572 [ssh-agent.1]
3573 reorder SYNOPSIS; typo, use .It
3574 - markus@cvs.openbsd.org 2000/11/14 23:48:55
3575 [ssh-agent.c]
3576 do not reorder keys if a key is removed
3577 - markus@cvs.openbsd.org 2000/11/15 19:58:08
3578 [ssh.c]
Damien Miller33804262001-02-04 23:20:18 +11003579 just ignore non existing user keys
Ben Lindstrom14920292000-11-21 21:24:55 +00003580 - millert@cvs.openbsd.org 200/11/15 20:24:43
3581 [ssh-keygen.c]
3582 Add missing \n at end of error message.
3583
Ben Lindstrom4a1d9162000-11-21 10:45:31 +0000358420001122
3585 - (bal) Minor patch to ensure platforms lacking IRIX job limit supports
3586 are compilable.
3587 - (bal) Updated TODO as of 11/18/2000 with known things to resolve.
3588
Ben Lindstrombaaa2c02000-11-17 00:22:17 +0000358920001117
3590 - (bal) Changed from 'primes' to 'primes.out' for consistancy sake. It
3591 has no affect the output. Patch by Corinna Vinschen <vinschen@redhat.com>
Damien Miller33804262001-02-04 23:20:18 +11003592 - (stevesk) Reworked progname support.
Ben Lindstrom49a79c02000-11-17 03:47:20 +00003593 - (bal) Misplaced #include "includes.h" in bsd-setproctitle.c. Patch by
3594 Shinichi Maruyama <marya@st.jip.co.jp>
Ben Lindstrombaaa2c02000-11-17 00:22:17 +00003595
Ben Lindstrom65571522000-11-16 02:46:20 +0000359620001116
3597 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO
3598 releases.
3599 - (bal) Make builds work outside of source tree. Patch by Mark D. Roth
3600 <roth@feep.net>
3601
Damien Miller559d3832000-11-13 20:59:05 +1100360220001113
Damien Miller33804262001-02-04 23:20:18 +11003603 - (djm) Add pointer to http://www.imasy.or.jp/~gotoh/connect.c to
Damien Miller559d3832000-11-13 20:59:05 +11003604 contrib/README
Damien Miller0bc1bd82000-11-13 22:57:25 +11003605 - (djm) Merge OpenBSD changes:
3606 - markus@cvs.openbsd.org 2000/11/06 16:04:56
3607 [channels.c channels.h clientloop.c nchan.c serverloop.c]
3608 [session.c ssh.c]
3609 agent forwarding and -R for ssh2, based on work from
3610 jhuuskon@messi.uku.fi
3611 - markus@cvs.openbsd.org 2000/11/06 16:13:27
3612 [ssh.c sshconnect.c sshd.c]
3613 do not disabled rhosts(rsa) if server port > 1024; from
3614 pekkas@netcore.fi
3615 - markus@cvs.openbsd.org 2000/11/06 16:16:35
3616 [sshconnect.c]
3617 downgrade client to 1.3 if server is 1.4; help from mdb@juniper.net
3618 - markus@cvs.openbsd.org 2000/11/09 18:04:40
3619 [auth1.c]
3620 typo; from mouring@pconline.com
3621 - markus@cvs.openbsd.org 2000/11/12 12:03:28
3622 [ssh-agent.c]
3623 off-by-one when removing a key from the agent
3624 - markus@cvs.openbsd.org 2000/11/12 12:50:39
3625 [auth-rh-rsa.c auth2.c authfd.c authfd.h]
3626 [authfile.c hostfile.c kex.c kex.h key.c key.h myproposal.h]
3627 [readconf.c readconf.h rsa.c rsa.h servconf.c servconf.h ssh-add.c]
3628 [ssh-agent.c ssh-keygen.1 ssh-keygen.c ssh.1 ssh.c ssh_config]
3629 [sshconnect1.c sshconnect2.c sshd.8 sshd.c sshd_config ssh-dss.c]
Damien Miller33804262001-02-04 23:20:18 +11003630 [ssh-dss.h ssh-rsa.c ssh-rsa.h dsa.c dsa.h]
Damien Miller0bc1bd82000-11-13 22:57:25 +11003631 add support for RSA to SSH2. please test.
3632 there are now 3 types of keys: RSA1 is used by ssh-1 only,
3633 RSA and DSA are used by SSH2.
3634 you can use 'ssh-keygen -t rsa -f ssh2_rsa_file' to generate RSA
3635 keys for SSH2 and use the RSA keys for hostkeys or for user keys.
3636 SSH2 RSA or DSA keys are added to .ssh/authorised_keys2 as before.
3637 - (djm) Fix up Makefile and Redhat init script to create RSA host keys
Damien Millerd1446d82000-11-13 22:58:22 +11003638 - (djm) Change to interim version
Damien Milleree188d32000-11-13 23:13:55 +11003639 - (djm) Fix RPM spec file stupidity
Damien Miller457b5a22000-11-13 23:17:53 +11003640 - (djm) fixpaths to DSA and RSA keys too
Damien Miller559d3832000-11-13 20:59:05 +11003641
Ben Lindstrom980754c2000-11-12 00:04:24 +0000364220001112
3643 - (bal) SCO Patch to add needed libraries for configure.in. Patch by
3644 Phillips Porch <root@theporch.com>
Damien Miller559d3832000-11-13 20:59:05 +11003645 - (bal) IRIX patch to adding Job Limits. Patch by Denis Parker
3646 <dcp@sgi.com>
Kevin Steves6c0d6272000-11-12 09:22:29 +00003647 - (stevesk) pty.c: HP-UX 10 and 11 don't define TIOCSCTTY. Add error() to
3648 failed ioctl(TIOCSCTTY) call.
Ben Lindstrom980754c2000-11-12 00:04:24 +00003649
Damien Miller0986b552000-11-11 08:36:38 +1100365020001111
3651 - (djm) Added /etc/primes for kex DH group neg, fixup Makefile.in and
3652 packaging files
Damien Miller895f2382000-11-11 08:47:18 +11003653 - (djm) Fix new Makefile.in warnings
Damien Miller33804262001-02-04 23:20:18 +11003654 - (djm) Fix vsprintf("%h") in bsd-snprintf.c, short int va_args are
3655 promoted to type int. Report and fix from Dan Astoorian
Damien Miller9f4f7552000-11-11 09:03:32 +11003656 <djast@cs.toronto.edu>
Damien Miller33804262001-02-04 23:20:18 +11003657 - (djm) Hardwire sysconfdir in RPM spec files as some RPM versions get
Damien Millerafeaca92000-11-11 09:09:57 +11003658 it wrong. Report from Bennett Todd <bet@rahul.net>
Damien Miller0986b552000-11-11 08:36:38 +11003659
Ben Lindstrom305fb002000-11-10 02:41:30 +0000366020001110
3661 - (bal) Fixed dropped answer from skey_keyinfo() in auth1.c
3662 - (bal) Changed from --with-skey to --with-skey=PATH in configure.in
3663 - (bal) Added in check to verify S/Key library is being detected in
3664 configure.in
Damien Miller33804262001-02-04 23:20:18 +11003665 - (bal) next-posix.h - added another prototype wrapped in POSIX ifdef/endif.
Ben Lindstrom305fb002000-11-10 02:41:30 +00003666 Patch by Mark Miller <markm@swoon.net>
3667 - (bal) Added 'util.h' header to loginrec.c only if HAVE_UTIL_H is defined
Damien Miller33804262001-02-04 23:20:18 +11003668 to remove warnings under MacOS X. Patch by Mark Miller <markm@swoon.net>
Ben Lindstrom305fb002000-11-10 02:41:30 +00003669 - (bal) Fixed LDFLAG mispelling in configure.in for --with-afs
3670
Ben Lindstrom89ef41a2000-11-07 16:41:41 +0000367120001107
Ben Lindstromdbcea872000-11-08 01:07:51 +00003672 - (bal) acconfig.in - removed the double "USE_PIPES" entry. Patch by
3673 Mark Miller <markm@swoon.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003674 - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by
3675 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Ben Lindstromdbcea872000-11-08 01:07:51 +00003676 - (bal) fixpaths fixed to stop it from quitely failing. Patch by
3677 Mark D. Roth <roth@feep.net>
Ben Lindstrom89ef41a2000-11-07 16:41:41 +00003678
Damien Millerc78abaa2000-11-06 12:07:21 +1100367920001106
3680 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs
Damien Miller389edc42000-11-06 12:39:34 +11003681 - (djm) Manually fix up missed diff hunks (mainly RCS idents)
Damien Miller33804262001-02-04 23:20:18 +11003682 - (djm) Remove UPGRADING document in favour of a link to the better
Damien Miller6604fad2000-11-06 12:48:54 +11003683 maintained FAQ on www.openssh.com
Damien Miller969c07e2000-11-06 13:06:43 +11003684 - (djm) Fix multiple dependancy on gnome-libs from Pekka Savola
3685 <pekkas@netcore.fi>
3686 - (djm) Don't need X11-askpass in RPM spec file if building without it
3687 from Pekka Savola <pekkas@netcore.fi>
Damien Miller6bad1772000-11-06 14:17:38 +11003688 - (djm) Release 2.3.0p1
Ben Lindstrom2ed98182000-11-06 07:15:43 +00003689 - (bal) typo in configure.in in regards to --with-ldflags from Marko
3690 Asplund <aspa@kronodoc.fi>
3691 - (bal) fixed next-posix.h. Forgot prototype of getppid().
Damien Miller2b023d82000-11-06 13:07:45 +11003692
Ben Lindstromf2de06b2000-11-05 05:42:36 +0000369320001105
3694 - (bal) Sync with OpenBSD:
3695 - markus@cvs.openbsd.org 2000/10/31 9:31:58
3696 [compat.c]
3697 handle all old openssh versions
3698 - markus@cvs.openbsd.org 2000/10/31 13:1853
3699 [deattack.c]
3700 so that large packets do not wrap "n"; from netbsd
3701 - (bal) rijndel.c - fix up RCSID to match OpenBSD tree
Ben Lindstrom67e21e12000-11-05 09:08:45 +00003702 - (bal) auth2-skey.c - Checked in. Missing from portable tree.
3703 - (bal) Reworked NEWS-OS and NeXT ports to extract waitpid() and
3704 setsid() into more common files
Kevin Steves85b3db62000-11-05 15:31:36 +00003705 - (stevesk) pty.c: use __hpux to identify HP-UX.
Ben Lindstrome4c82b52000-11-05 21:13:45 +00003706 - (bal) Missed auth-skey.o in Makefile.in and minor correction to
3707 bsd-waitpid.c
Ben Lindstromf2de06b2000-11-05 05:42:36 +00003708
Kevin Stevesa58e0af2000-10-29 14:38:55 +0000370920001029
3710 - (stevesk) Fix typo in auth.c: USE_PAM not PAM
Kevin Steves9be6e262000-10-29 19:18:49 +00003711 - (stevesk) Create contrib/cygwin/ directory; patch from
3712 Corinna Vinschen <vinschen@redhat.com>
Ben Lindstrom23e13712000-10-29 22:49:19 +00003713 - (bal) Resolved more $xno and $xyes issues in configure.in
Ben Lindstrom2791cd52000-10-30 05:33:55 +00003714 - (bal) next-posix.h - spelling and forgot a prototype
Kevin Stevesa58e0af2000-10-29 14:38:55 +00003715
Damien Miller6bd90df2000-10-28 13:30:55 +1100371620001028
Damien Miller33804262001-02-04 23:20:18 +11003717 - (djm) fix select hack in serverloop.c from Philippe WILLEM
Damien Miller6bd90df2000-10-28 13:30:55 +11003718 <Philippe.WILLEM@urssaf.fr>
Damien Millerc05e0182000-10-28 13:38:34 +11003719 - (djm) Fix mangled AIXAUTHENTICATE code
Damien Miller33804262001-02-04 23:20:18 +11003720 - (djm) authctxt->pw may be NULL. Fix from Markus Friedl
Damien Millerd425d4d2000-10-28 21:05:57 +11003721 <markus.friedl@informatik.uni-erlangen.de>
Damien Miller69b69aa2000-10-28 14:19:58 +11003722 - (djm) Sync with OpenBSD:
3723 - markus@cvs.openbsd.org 2000/10/16 15:46:32
3724 [ssh.1]
3725 fixes from pekkas@netcore.fi
3726 - markus@cvs.openbsd.org 2000/10/17 14:28:11
3727 [atomicio.c]
3728 return number of characters processed; ok deraadt@
3729 - markus@cvs.openbsd.org 2000/10/18 12:04:02
3730 [atomicio.c]
3731 undo
3732 - markus@cvs.openbsd.org 2000/10/18 12:23:02
3733 [scp.c]
3734 replace atomicio(read,...) with read(); ok deraadt@
3735 - markus@cvs.openbsd.org 2000/10/18 12:42:00
3736 [session.c]
3737 restore old record login behaviour
3738 - deraadt@cvs.openbsd.org 2000/10/19 10:41:13
3739 [auth-skey.c]
3740 fmt string problem in unused code
3741 - provos@cvs.openbsd.org 2000/10/19 10:45:16
3742 [sshconnect2.c]
3743 don't reference freed memory. okay deraadt@
3744 - markus@cvs.openbsd.org 2000/10/21 11:04:23
3745 [canohost.c]
3746 typo, eramore@era-t.ericsson.se; ok niels@
3747 - markus@cvs.openbsd.org 2000/10/23 13:31:55
3748 [cipher.c]
3749 non-alignment dependent swap_bytes(); from
3750 simonb@wasabisystems.com/netbsd
3751 - markus@cvs.openbsd.org 2000/10/26 12:38:28
3752 [compat.c]
3753 add older vandyke products
3754 - markus@cvs.openbsd.org 2000/10/27 01:32:19
3755 [channels.c channels.h clientloop.c serverloop.c session.c]
3756 [ssh.c util.c]
Damien Miller33804262001-02-04 23:20:18 +11003757 enable non-blocking IO on channels, and tty's (except for the
Damien Miller69b69aa2000-10-28 14:19:58 +11003758 client ttys).
Damien Miller6bd90df2000-10-28 13:30:55 +11003759
Damien Miller656d7172000-10-27 09:27:32 +1100376020001027
3761 - (djm) Increase REKEY_BYTES to 2^24 for arc4random
3762
Damien Miller6f9c3372000-10-25 10:06:04 +1100376320001025
3764 - (djm) Added WARNING.RNG file and modified configure to ask users of the
3765 builtin entropy code to read it.
3766 - (djm) Prefer builtin regex to PCRE.
Ben Lindstrom76020ba2000-10-25 16:55:00 +00003767 - (bal) Added USE_PIPS defined to NeXT configure.in since scp hangs randomly.
3768 - (bal) Apply fixes to configure.in pointed out by Pavel Roskin
3769 <proski@gnu.org>
Damien Miller6f9c3372000-10-25 10:06:04 +11003770
Damien Miller81fa28a2000-10-20 09:14:04 +1100377120001020
3772 - (djm) Don't define _REENTRANT for SNI/Reliant Unix
Ben Lindstrome5a85252000-10-19 23:43:24 +00003773 - (bal) Imported NEWS-OS waitpid() macros into NeXT. Since implementation
3774 is more correct then current version.
Damien Miller81fa28a2000-10-20 09:14:04 +11003775
Kevin Steves8848b242000-10-18 13:11:44 +0000377620001018
3777 - (stevesk) Add initial support for setproctitle(). Current
3778 support is for the HP-UX pstat(PSTAT_SETCMD, ...) method.
Kevin Stevesee184da2000-10-18 13:45:40 +00003779 - (stevesk) Add egd startup scripts to contrib/hpux/
Kevin Steves8848b242000-10-18 13:11:44 +00003780
Damien Milleref767ac2000-10-17 23:14:08 +1100378120001017
3782 - (djm) Add -lregex to cywin libs from Corinna Vinschen
3783 <vinschen@cygnus.com>
Damien Miller2594de82000-10-17 23:22:28 +11003784 - (djm) Don't rely on atomicio's retval to determine length of askpass
3785 supplied passphrase. Problem report from Lutz Jaenicke
3786 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Ben Lindstromb5628642000-10-18 00:02:25 +00003787 - (bal) Changed from GNU rx to PCRE on suggestion from djm.
Damien Miller33804262001-02-04 23:20:18 +11003788 - (bal) Integrated Sony NEWS-OS patches from NAKAJI Hirouyuki
Ben Lindstromb5628642000-10-18 00:02:25 +00003789 <nakaji@tutrp.tut.ac.jp>
Damien Milleref767ac2000-10-17 23:14:08 +11003790
Damien Miller50a41ed2000-10-16 12:14:42 +1100379120001016
3792 - (djm) Sync with OpenBSD:
3793 - markus@cvs.openbsd.org 2000/10/14 04:01:15
3794 [cipher.c]
3795 debug3
3796 - markus@cvs.openbsd.org 2000/10/14 04:07:23
3797 [scp.c]
3798 remove spaces from arguments; from djm@mindrot.org
3799 - markus@cvs.openbsd.org 2000/10/14 06:09:46
3800 [ssh.1]
3801 Cipher is for SSH-1 only
3802 - markus@cvs.openbsd.org 2000/10/14 06:12:09
3803 [servconf.c servconf.h serverloop.c session.c sshd.8]
3804 AllowTcpForwarding; from naddy@
3805 - markus@cvs.openbsd.org 2000/10/14 06:16:56
3806 [auth2.c compat.c compat.h sshconnect2.c version.h]
Damien Miller33804262001-02-04 23:20:18 +11003807 OpenSSH_2.3; note that is is not complete, but the version number
Damien Miller50a41ed2000-10-16 12:14:42 +11003808 needs to be changed for interoperability reasons
3809 - markus@cvs.openbsd.org 2000/10/14 06:19:45
3810 [auth-rsa.c]
3811 do not send RSA challenge if key is not allowed by key-options; from
3812 eivind@ThinkSec.com
3813 - markus@cvs.openbsd.org 2000/10/15 08:14:01
3814 [rijndael.c session.c]
3815 typos; from stevesk@sweden.hp.com
3816 - markus@cvs.openbsd.org 2000/10/15 08:18:31
3817 [rijndael.c]
3818 typo
Damien Miller33804262001-02-04 23:20:18 +11003819 - (djm) Copy manpages back over from OpenBSD - too tedious to wade
Damien Miller2b2cf522000-10-16 12:25:17 +11003820 through diffs
Damien Miller33804262001-02-04 23:20:18 +11003821 - (djm) Added condrestart to Redhat init script. Patch from Pekka Savola
Damien Miller2b2cf522000-10-16 12:25:17 +11003822 <pekkas@netcore.fi>
Damien Millerff649d82000-10-16 13:35:19 +11003823 - (djm) Update version in Redhat spec file
Damien Miller33804262001-02-04 23:20:18 +11003824 - (djm) Merge some of Nalin Dahyabhai <nalin@redhat.com> changes from the
Damien Millerff649d82000-10-16 13:35:19 +11003825 Redhat 7.0 spec file
Damien Miller52dc96b2000-10-16 20:13:43 +11003826 - (djm) Make inability to read/write PRNG seedfile non-fatal
3827
Damien Miller50a41ed2000-10-16 12:14:42 +11003828
Damien Miller59939352000-10-15 12:21:32 +1100382920001015
3830 - (djm) Fix ssh2 hang on background processes at logout.
3831
Damien Miller60819b42000-10-14 11:16:12 +1100383220001014
Ben Lindstromb4df15d2000-10-15 00:17:36 +00003833 - (bal) Add support for realpath and getcwd for platforms with broken
3834 or missing realpath implementations for sftp-server.
3835 - (bal) Corrected mistake in INSTALL in regards to GNU rx library
Damien Miller33804262001-02-04 23:20:18 +11003836 - (bal) Add support for GNU rx library for those lacking regexp support
Damien Miller60819b42000-10-14 11:16:12 +11003837 - (djm) Don't accept PAM_PROMPT_ECHO_ON messages during initial auth
Damien Miller15b29522000-10-14 12:33:48 +11003838 - (djm) Revert SSH2 serverloop hack, will find a better way.
Damien Miller89d97962000-10-14 12:37:19 +11003839 - (djm) Add workaround for Linux 2.4's gratuitious errno change. Patch
3840 from Martin Johansson <fatbob@acc.umu.se>
Damien Miller874d77b2000-10-14 16:23:11 +11003841 - (djm) Big OpenBSD sync:
3842 - markus@cvs.openbsd.org 2000/09/30 10:27:44
3843 [log.c]
3844 allow loglevel debug
3845 - markus@cvs.openbsd.org 2000/10/03 11:59:57
3846 [packet.c]
3847 hmac->mac
3848 - markus@cvs.openbsd.org 2000/10/03 12:03:03
3849 [auth-krb4.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c auth-rsa.c auth1.c]
3850 move fake-auth from auth1.c to individual auth methods, disables s/key in
3851 debug-msg
3852 - markus@cvs.openbsd.org 2000/10/03 12:16:48
3853 ssh.c
3854 do not resolve canonname, i have no idea why this was added oin ossh
3855 - markus@cvs.openbsd.org 2000/10/09 15:30:44
3856 ssh-keygen.1 ssh-keygen.c
3857 -X now reads private ssh.com DSA keys, too.
3858 - markus@cvs.openbsd.org 2000/10/09 15:32:34
3859 auth-options.c
3860 clear options on every call.
3861 - markus@cvs.openbsd.org 2000/10/09 15:51:00
3862 authfd.c authfd.h
3863 interop with ssh-agent2, from <res@shore.net>
3864 - markus@cvs.openbsd.org 2000/10/10 14:20:45
3865 compat.c
3866 use rexexp for version string matching
3867 - provos@cvs.openbsd.org 2000/10/10 22:02:18
3868 [kex.c kex.h myproposal.h ssh.h ssh2.h sshconnect2.c sshd.c dh.c dh.h]
3869 First rough implementation of the diffie-hellman group exchange. The
3870 client can ask the server for bigger groups to perform the diffie-hellman
3871 in, thus increasing the attack complexity when using ciphers with longer
3872 keys. University of Windsor provided network, T the company.
3873 - markus@cvs.openbsd.org 2000/10/11 13:59:52
3874 [auth-rsa.c auth2.c]
3875 clear auth options unless auth sucessfull
3876 - markus@cvs.openbsd.org 2000/10/11 14:00:27
3877 [auth-options.h]
3878 clear auth options unless auth sucessfull
3879 - markus@cvs.openbsd.org 2000/10/11 14:03:27
3880 [scp.1 scp.c]
3881 support 'scp -o' with help from mouring@pconline.com
3882 - markus@cvs.openbsd.org 2000/10/11 14:11:35
3883 [dh.c]
3884 Wall
3885 - markus@cvs.openbsd.org 2000/10/11 14:14:40
3886 [auth.h auth2.c readconf.c readconf.h readpass.c servconf.c servconf.h]
3887 [ssh.h sshconnect2.c sshd_config auth2-skey.c cli.c cli.h]
3888 add support for s/key (kbd-interactive) to ssh2, based on work by
3889 mkiernan@avantgo.com and me
3890 - markus@cvs.openbsd.org 2000/10/11 14:27:24
3891 [auth.c auth1.c auth2.c authfile.c cipher.c cipher.h kex.c kex.h]
3892 [myproposal.h packet.c readconf.c session.c ssh.c ssh.h sshconnect1.c]
3893 [sshconnect2.c sshd.c]
3894 new cipher framework
3895 - markus@cvs.openbsd.org 2000/10/11 14:45:21
3896 [cipher.c]
3897 remove DES
3898 - markus@cvs.openbsd.org 2000/10/12 03:59:20
3899 [cipher.c cipher.h sshconnect1.c sshconnect2.c sshd.c]
3900 enable DES in SSH-1 clients only
3901 - markus@cvs.openbsd.org 2000/10/12 08:21:13
3902 [kex.h packet.c]
3903 remove unused
3904 - markus@cvs.openbsd.org 2000/10/13 12:34:46
3905 [sshd.c]
3906 Kludge for F-Secure Macintosh < 1.0.2; appro@fy.chalmers.se
3907 - markus@cvs.openbsd.org 2000/10/13 12:59:15
3908 [cipher.c cipher.h myproposal.h rijndael.c rijndael.h]
3909 rijndael/aes support
3910 - markus@cvs.openbsd.org 2000/10/13 13:10:54
3911 [sshd.8]
3912 more info about -V
3913 - markus@cvs.openbsd.org 2000/10/13 13:12:02
3914 [myproposal.h]
3915 prefer no compression
Damien Millere4041c92000-10-14 17:45:58 +11003916 - (djm) Fix scp user@host handling
3917 - (djm) Don't clobber ssh_prng_cmds on install
Kevin Stevescee23de2000-10-14 10:51:18 +00003918 - (stevesk) Include config.h in rijndael.c so we define intXX_t and
3919 u_intXX_t types on all platforms.
Kevin Stevesf16b9d22000-10-14 10:57:04 +00003920 - (stevesk) rijndael.c: cleanup missing declaration warnings.
Kevin Steves092f2ef2000-10-14 13:36:13 +00003921 - (stevesk) ~/.hushlogin shouldn't cause required password change to
3922 be bypassed.
Kevin Stevese0f49142000-10-14 17:51:48 +00003923 - (stevesk) Display correct path to ssh-askpass in configure output.
3924 Report from Lutz Jaenicke.
Damien Miller60819b42000-10-14 11:16:12 +11003925
Kevin Stevescccca272000-10-07 11:16:55 +0000392620001007
3927 - (stevesk) Print PAM return value in PAM log messages to aid
3928 with debugging.
Kevin Steves48b7cc02000-10-07 13:24:00 +00003929 - (stevesk) Fix detection of pw_class struct member in configure;
3930 patch from KAMAHARA Junzo <kamahara@cc.kshosen.ac.jp>
3931
Damien Millere68f92b2000-10-02 21:42:15 +1100393220001002
3933 - (djm) Fix USER_PATH, report from Kevin Steves <stevesk@sweden.hp.com>
3934 - (djm) Add host system and CC to end-of-configure report. Suggested by
3935 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
3936
Damien Miller05dd7952000-10-01 00:42:48 +1100393720000931
3938 - (djm) Cygwin fixes from Corinna Vinschen <vinschen@cygnus.com>
3939
Damien Miller190d5a82000-09-30 09:43:19 +1100394020000930
Damien Millerbea034a2000-09-30 09:43:32 +11003941 - (djm) Irix ssh_prng_cmds path fix from Pekka Savola <pekkas@netcore.fi>
Damien Miller33804262001-02-04 23:20:18 +11003942 - (djm) Support in bsd-snprintf.c for long long conversions from
Damien Millerb88532e2000-09-30 09:53:59 +11003943 Ben Lindstrom <mouring@pconline.com>
3944 - (djm) Cleanup NeXT support from Ben Lindstrom <mouring@pconline.com>
Damien Millercf3888d2000-09-30 14:17:52 +11003945 - (djm) Ignore SIGPIPEs from serverloop to child. Fixes crashes with
Damien Miller33804262001-02-04 23:20:18 +11003946 very short lived X connections. Bug report from Tobias Oetiker
Damien Millercf3888d2000-09-30 14:17:52 +11003947 <oetiker@ee.ethz.ch>. Fix from Markus Friedl <markus@cvs.openbsd.org>
Damien Millerb27ef9e2000-09-30 14:29:44 +11003948 - (djm) Add recent InitScripts as a RPM dependancy for openssh-server
3949 patch from Pekka Savola <pekkas@netcore.fi>
Damien Miller7294baa2000-09-30 14:40:39 +11003950 - (djm) Forgot to cvs add LICENSE file
Damien Miller51155a72000-09-30 14:41:38 +11003951 - (djm) Add LICENSE to RPM spec files
Damien Millerd3444942000-09-30 14:20:03 +11003952 - (djm) CVS OpenBSD sync:
3953 - markus@cvs.openbsd.org 2000/09/26 13:59:59
3954 [clientloop.c]
3955 use debug2
3956 - markus@cvs.openbsd.org 2000/09/27 15:41:34
3957 [auth2.c sshconnect2.c]
3958 use key_type()
3959 - markus@cvs.openbsd.org 2000/09/28 12:03:18
3960 [channels.c]
3961 debug -> debug2 cleanup
Damien Miller33804262001-02-04 23:20:18 +11003962 - (djm) Irix strips "/dev/tty" from [uw]tmp entries (other systems only
Damien Miller87f43ff2000-09-30 21:36:54 +11003963 strip "/dev/"). Fix loginrec.c based on patch from Alain St-Denis
3964 <Alain.St-Denis@ec.gc.ca>
Damien Miller33804262001-02-04 23:20:18 +11003965 - (djm) Fix 9 character passphrase failure with gnome-ssh-askpass.
3966 Problem was caused by interrupted read in ssh-add. Report from Donald
Damien Miller87f43ff2000-09-30 21:36:54 +11003967 J. Barry <don@astro.cornell.edu>
Damien Miller190d5a82000-09-30 09:43:19 +11003968
Damien Miller15e7d4b2000-09-29 10:57:35 +1100396920000929
3970 - (djm) Fix SSH2 not terminating until all background tasks done problem.
Damien Miller33804262001-02-04 23:20:18 +11003971 - (djm) Another off-by-one fix from Pavel Kankovsky
3972 <peak@argo.troja.mff.cuni.cz>
Damien Millercb5e44a2000-09-29 12:12:36 +11003973 - (djm) Clean up. Strip some unnecessary differences with OpenBSD's code,
3974 tidy necessary differences. Use Markus' new debugN() in entropy.c
Damien Miller33804262001-02-04 23:20:18 +11003975 - (djm) Merged big SCO portability patch from Tim Rice
Damien Miller78315eb2000-09-29 23:01:36 +11003976 <tim@multitalents.net>
Damien Miller15e7d4b2000-09-29 10:57:35 +11003977
Damien Miller96f0c722000-09-26 12:09:48 +1100397820000926
3979 - (djm) Update X11-askpass to 1.0.2 in RPM spec file
Damien Millere772b682000-09-26 13:10:37 +11003980 - (djm) Define _REENTRANT to pickup strtok_r() on HP/UX
Damien Miller33804262001-02-04 23:20:18 +11003981 - (djm) Security: fix off-by-one buffer overrun in fake-getnameinfo.c.
3982 Report and fix from Pavel Kankovsky <peak@argo.troja.mff.cuni.cz>
Damien Miller96f0c722000-09-26 12:09:48 +11003983
Damien Miller72c9a7e2000-09-24 11:10:13 +1100398420000924
3985 - (djm) Merged cleanup patch from Mark Miller <markm@swoon.net>
3986 - (djm) A bit more cleanup - created cygwin_util.h
Damien Miller80ecfe82000-09-24 11:21:31 +11003987 - (djm) Include strtok_r() from OpenBSD libc. Fixes report from Mark Miller
3988 <markm@swoon.net>
Damien Miller72c9a7e2000-09-24 11:10:13 +11003989
Damien Millerd6f204d2000-09-23 13:57:27 +1100399020000923
Damien Miller33804262001-02-04 23:20:18 +11003991 - (djm) Fix address logging in utmp from Kevin Steves
Damien Millerd6f204d2000-09-23 13:57:27 +11003992 <stevesk@sweden.hp.com>
Damien Miller96002332000-09-23 14:00:09 +11003993 - (djm) Redhat spec and manpage fixes from Pekka Savola <pekkas@netcore.fi>
Damien Miller578783e2000-09-23 14:12:24 +11003994 - (djm) Seperate tests for int64_t and u_int64_t types
Damien Miller33804262001-02-04 23:20:18 +11003995 - (djm) Tweak password expiry checking at suggestion of Kevin Steves
Damien Miller62dd94b2000-09-23 14:26:32 +11003996 <stevesk@sweden.hp.com>
Damien Millerb9c2ce82000-09-23 14:52:50 +11003997 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller33804262001-02-04 23:20:18 +11003998 - (djm) Use printf %lld instead of %qd in sftp-server.c. Fix from
Damien Millerf056e232000-09-23 14:58:32 +11003999 Michael Stone <mstone@cs.loyola.edu>
Damien Miller62cee002000-09-23 17:15:56 +11004000 - (djm) OpenBSD CVS sync:
4001 - markus@cvs.openbsd.org 2000/09/17 09:38:59
4002 [sshconnect2.c sshd.c]
4003 fix DEBUG_KEXDH
4004 - markus@cvs.openbsd.org 2000/09/17 09:52:51
4005 [sshconnect.c]
4006 yes no; ok niels@
4007 - markus@cvs.openbsd.org 2000/09/21 04:55:11
4008 [sshd.8]
4009 typo
4010 - markus@cvs.openbsd.org 2000/09/21 05:03:54
4011 [serverloop.c]
4012 typo
4013 - markus@cvs.openbsd.org 2000/09/21 05:11:42
4014 scp.c
4015 utime() to utimes(); mouring@pconline.com
4016 - markus@cvs.openbsd.org 2000/09/21 05:25:08
4017 sshconnect2.c
4018 change login logic in ssh2, allows plugin of other auth methods
4019 - markus@cvs.openbsd.org 2000/09/21 05:25:35
4020 [auth2.c channels.c channels.h clientloop.c dispatch.c dispatch.h]
4021 [serverloop.c]
4022 add context to dispatch_run
4023 - markus@cvs.openbsd.org 2000/09/21 05:07:52
4024 authfd.c authfd.h ssh-agent.c
4025 bug compat for old ssh.com software
Damien Millerd6f204d2000-09-23 13:57:27 +11004026
Damien Millerf13f75d2000-09-21 21:51:07 +1100402720000920
4028 - (djm) Fix bad path substitution. Report from Andrew Miner
4029 <asminer@cs.iastate.edu>
4030
Damien Millere4340be2000-09-16 13:29:08 +1100403120000916
Damien Miller33804262001-02-04 23:20:18 +11004032 - (djm) Fix SSL search order from Lutz Jaenicke
Damien Millera1b61e12000-09-16 17:02:16 +11004033 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller2efcd3c2000-09-16 16:30:55 +11004034 - (djm) New SuSE spec from Corinna Vinschen <corinna@vinschen.de>
Damien Millerb70b61f2000-09-16 16:25:12 +11004035 - (djm) Update CygWin support from Corinna Vinschen <vinschen@cygnus.com>
Damien Miller52cbcbf2000-09-16 16:21:28 +11004036 - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage.
4037 Patch from Larry Jones <larry.jones@sdrc.com>
Damien Miller33804262001-02-04 23:20:18 +11004038 - (djm) Add Steve VanDevender's <stevev@darkwing.uoregon.edu> PAM
Damien Miller9d5705a2000-09-16 16:09:27 +11004039 password change patch.
4040 - (djm) Bring licenses on my stuff in line with OpenBSD's
Damien Miller8a1e6a62000-09-16 15:55:52 +11004041 - (djm) Cleanup auth-passwd.c and unify HP/UX authentication. Patch from
4042 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller606f8802000-09-16 15:39:56 +11004043 - (djm) Shadow expiry check fix from Pavel Troller <patrol@omni.sinus.cz>
4044 - (djm) Re-enable int64_t types - we need them for sftp
4045 - (djm) Use libexecdir from configure , rather than libexecdir/ssh
4046 - (djm) Update Redhat SPEC file accordingly
4047 - (djm) Add Kevin Steves <stevesk@sweden.hp.com> HP/UX contrib files
4048 - (djm) Add Charles Levert <charles@comm.polymtl.ca> getpgrp patch
Damien Miller33804262001-02-04 23:20:18 +11004049 - (djm) Fix password auth on HP/UX 10.20. Patch from Dirk De Wachter
Damien Miller606f8802000-09-16 15:39:56 +11004050 <Dirk.DeWachter@rug.ac.be>
Damien Miller33804262001-02-04 23:20:18 +11004051 - (djm) Fixprogs and entropy list fixes from Larry Jones
Damien Miller606f8802000-09-16 15:39:56 +11004052 <larry.jones@sdrc.com>
4053 - (djm) Fix for SuSE spec file from Takashi YOSHIDA
4054 <tyoshida@gemini.rc.kyushu-u.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11004055 - (djm) Merge OpenBSD changes:
4056 - markus@cvs.openbsd.org 2000/09/05 02:59:57
4057 [session.c]
4058 print hostname (not hushlogin)
4059 - markus@cvs.openbsd.org 2000/09/05 13:18:48
4060 [authfile.c ssh-add.c]
4061 enable ssh-add -d for DSA keys
4062 - markus@cvs.openbsd.org 2000/09/05 13:20:49
4063 [sftp-server.c]
4064 cleanup
4065 - markus@cvs.openbsd.org 2000/09/06 03:46:41
4066 [authfile.h]
4067 prototype
4068 - deraadt@cvs.openbsd.org 2000/09/07 14:27:56
4069 [ALL]
Damien Miller33804262001-02-04 23:20:18 +11004070 cleanup copyright notices on all files. I have attempted to be
4071 accurate with the details. everything is now under Tatu's licence
4072 (which I copied from his readme), and/or the core-sdi bsd-ish thing
4073 for deattack, or various openbsd developers under a 2-term bsd
Damien Millere4340be2000-09-16 13:29:08 +11004074 licence. We're not changing any rules, just being accurate.
4075 - markus@cvs.openbsd.org 2000/09/07 14:40:30
4076 [channels.c channels.h clientloop.c serverloop.c ssh.c]
4077 cleanup window and packet sizes for ssh2 flow control; ok niels
4078 - markus@cvs.openbsd.org 2000/09/07 14:53:00
4079 [scp.c]
4080 typo
4081 - markus@cvs.openbsd.org 2000/09/07 15:13:37
4082 [auth-options.c auth-options.h auth-rh-rsa.c auth-rsa.c auth.c]
4083 [authfile.h canohost.c channels.h compat.c hostfile.h log.c match.h]
4084 [pty.c readconf.c]
4085 some more Copyright fixes
4086 - markus@cvs.openbsd.org 2000/09/08 03:02:51
4087 [README.openssh2]
4088 bye bye
4089 - deraadt@cvs.openbsd.org 2000/09/11 18:38:33
4090 [LICENCE cipher.c]
4091 a few more comments about it being ARC4 not RC4
4092 - markus@cvs.openbsd.org 2000/09/12 14:53:11
4093 [log-client.c log-server.c log.c ssh.1 ssh.c ssh.h sshd.8 sshd.c]
4094 multiple debug levels
4095 - markus@cvs.openbsd.org 2000/09/14 14:25:15
4096 [clientloop.c]
4097 typo
4098 - deraadt@cvs.openbsd.org 2000/09/15 01:13:51
4099 [ssh-agent.c]
4100 check return value for setenv(3) for failure, and deal appropriately
4101
Damien Millerf384c362000-09-13 10:43:26 +1100410220000913
4103 - (djm) Fix server not exiting with jobs in background.
4104
Damien Miller7b28dc52000-09-05 13:34:53 +1100410520000905
4106 - (djm) Import OpenBSD CVS changes
4107 - markus@cvs.openbsd.org 2000/08/31 15:52:24
4108 [Makefile sshd.8 sshd_config sftp-server.8 sftp-server.c]
4109 implement a SFTP server. interops with sftp2, scp2 and the windows
4110 client from ssh.com
4111 - markus@cvs.openbsd.org 2000/08/31 15:56:03
4112 [README.openssh2]
4113 sync
4114 - markus@cvs.openbsd.org 2000/08/31 16:05:42
4115 [session.c]
4116 Wall
4117 - markus@cvs.openbsd.org 2000/08/31 16:09:34
4118 [authfd.c ssh-agent.c]
4119 add a flag to SSH2_AGENTC_SIGN_REQUEST for future extensions
4120 - deraadt@cvs.openbsd.org 2000/09/01 09:25:13
4121 [scp.1 scp.c]
4122 cleanup and fix -S support; stevesk@sweden.hp.com
4123 - markus@cvs.openbsd.org 2000/09/01 16:29:32
4124 [sftp-server.c]
4125 portability fixes
4126 - markus@cvs.openbsd.org 2000/09/01 16:32:41
4127 [sftp-server.c]
4128 fix cast; mouring@pconline.com
4129 - itojun@cvs.openbsd.org 2000/09/03 09:23:28
4130 [ssh-add.1 ssh.1]
4131 add missing .El against .Bl.
4132 - markus@cvs.openbsd.org 2000/09/04 13:03:41
4133 [session.c]
4134 missing close; ok theo
4135 - markus@cvs.openbsd.org 2000/09/04 13:07:21
4136 [session.c]
4137 fix get_last_login_time order; from andre@van-veen.de
4138 - markus@cvs.openbsd.org 2000/09/04 13:10:09
4139 [sftp-server.c]
4140 more cast fixes; from mouring@pconline.com
4141 - markus@cvs.openbsd.org 2000/09/04 13:06:04
4142 [session.c]
4143 set SSH_ORIGINAL_COMMAND; from Leakin@dfw.nostrum.com, bet@rahul.net
4144 - (djm) Cleanup after import. Fix sftp-server compilation, Makefile
Damien Millerbac2d8a2000-09-05 16:13:06 +11004145 - (djm) Merge cygwin support from Corinna Vinschen <vinschen@cygnus.com>
4146
Damien Miller123cbe82000-09-03 19:14:58 +1100414720000903
4148 - (djm) Fix Redhat init script
4149
Damien Miller50f14f82000-09-01 14:14:37 +1100415020000901
4151 - (djm) Pick up Jim's new X11-askpass
4152 - (djm) Release 2.2.0p1
4153
Damien Miller238a9fa2000-08-31 09:20:05 +1100415420000831
Damien Millere4340be2000-09-16 13:29:08 +11004155 - (djm) Workaround SIGPIPE problems on SCO. Fix from Aran Cox
Damien Miller238a9fa2000-08-31 09:20:05 +11004156 <acox@cv.telegroup.com>
Damien Millerb5c42d92000-08-31 11:13:10 +11004157 - (djm) Pick up new version (2.2.0) from OpenBSD CVS
Damien Miller238a9fa2000-08-31 09:20:05 +11004158
Damien Miller87d29ed2000-08-30 09:21:22 +1100415920000830
4160 - (djm) Compile warning fixes from Mark Miller <markm@swoon.net>
Damien Millerc30d35c2000-08-30 09:40:09 +11004161 - (djm) Periodically rekey arc4random
4162 - (djm) Clean up diff against OpenBSD.
Damien Millere4340be2000-09-16 13:29:08 +11004163 - (djm) HPUX 11 needs USE_PIPES as well: Kevin Steves
Damien Miller5552d7a2000-08-30 09:53:24 +11004164 <stevesk@sweden.hp.com>
Damien Miller7cfaaf22000-08-30 09:57:49 +11004165 - (djm) Quieten the pam delete credentials error message
Damien Miller9a947342000-08-30 10:03:33 +11004166 - (djm) Fix printing of $DISPLAY hack if set by system type. Report from
4167 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller77aba9d2000-08-30 10:11:30 +11004168 - (djm) NeXT patch from Ben Lindstrom <mouring@pconline.com>
Damien Miller250ee8b2000-08-30 14:06:35 +11004169 - (djm) Fix doh in bsd-arc4random.c
Damien Miller87d29ed2000-08-30 09:21:22 +11004170
Damien Miller4e0f5e12000-08-29 11:05:50 +1100417120000829
Damien Millere4340be2000-09-16 13:29:08 +11004172 - (djm) Fix ^C ignored issue on Solaris. Diagnosis from Gert
4173 Doering <gert@greenie.muc.de>, John Horne <J.Horne@plymouth.ac.uk> and
Damien Miller4e0f5e12000-08-29 11:05:50 +11004174 Garrick James <garrick@james.net>
Damien Miller6d8c11f2000-08-29 11:52:38 +11004175 - (djm) Check for SCO pty naming style (ptyp%d/ttyp%d). Based on fix from
4176 Bastian Trompetter <btrompetter@firemail.de>
Damien Millere5192fa2000-08-29 14:30:37 +11004177 - (djm) NeXT tweaks from Ben Lindstrom <mouring@pconline.com>
Damien Millercaf6dd62000-08-29 11:33:50 +11004178 - More OpenBSD updates:
4179 - deraadt@cvs.openbsd.org 2000/08/24 15:46:59
4180 [scp.c]
4181 off_t in sink, to fix files > 2GB, i think, test is still running ;-)
4182 - deraadt@cvs.openbsd.org 2000/08/25 10:10:06
4183 [session.c]
4184 Wall
4185 - markus@cvs.openbsd.org 2000/08/26 04:33:43
4186 [compat.c]
4187 ssh.com-2.3.0
4188 - markus@cvs.openbsd.org 2000/08/27 12:18:05
4189 [compat.c]
4190 compatibility with future ssh.com versions
4191 - deraadt@cvs.openbsd.org 2000/08/27 21:50:55
4192 [auth-krb4.c session.c ssh-add.c sshconnect.c uidswap.c]
4193 print uid/gid as unsigned
4194 - markus@cvs.openbsd.org 2000/08/28 13:51:00
4195 [ssh.c]
4196 enable -n and -f for ssh2
4197 - markus@cvs.openbsd.org 2000/08/28 14:19:53
4198 [ssh.c]
4199 allow combination of -N and -f
4200 - markus@cvs.openbsd.org 2000/08/28 14:20:56
4201 [util.c]
4202 util.c
4203 - markus@cvs.openbsd.org 2000/08/28 14:22:02
4204 [util.c]
4205 undo
4206 - markus@cvs.openbsd.org 2000/08/28 14:23:38
4207 [util.c]
4208 don't complain if setting NONBLOCK fails with ENODEV
Damien Miller4e0f5e12000-08-29 11:05:50 +11004209
Damien Millerb0785672000-08-23 09:10:39 +1000421020000823
4211 - (djm) Define USE_PIPES to avoid socketpair problems on HPUX 10 and SunOS 4
Damien Millere4340be2000-09-16 13:29:08 +11004212 Avoids "scp never exits" problem. Reports from Lutz Jaenicke
4213 <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Tamito KAJIYAMA
Damien Millerb0785672000-08-23 09:10:39 +10004214 <kajiyama@grad.sccs.chukyo-u.ac.jp>
Damien Millerad833b32000-08-23 10:46:23 +10004215 - (djm) Pick up LOGIN_PROGRAM from environment or PATH if not set by headers
Damien Miller37e7f182000-08-23 10:52:50 +10004216 - (djm) Add local version to version.h
Damien Millerf3df0522000-08-23 15:31:41 +10004217 - (djm) Don't reseed arc4random everytime it is used
Damien Millerad833b32000-08-23 10:46:23 +10004218 - (djm) OpenBSD CVS updates:
4219 - deraadt@cvs.openbsd.org 2000/08/18 20:07:23
4220 [ssh.c]
4221 accept remsh as a valid name as well; roman@buildpoint.com
4222 - deraadt@cvs.openbsd.org 2000/08/18 20:17:13
4223 [deattack.c crc32.c packet.c]
4224 rename crc32() to ssh_crc32() to avoid zlib name clash. do not move to
4225 libz crc32 function yet, because it has ugly "long"'s in it;
4226 oneill@cs.sfu.ca
4227 - deraadt@cvs.openbsd.org 2000/08/18 20:26:08
4228 [scp.1 scp.c]
4229 -S prog support; tv@debian.org
4230 - deraadt@cvs.openbsd.org 2000/08/18 20:50:07
4231 [scp.c]
4232 knf
4233 - deraadt@cvs.openbsd.org 2000/08/18 20:57:33
4234 [log-client.c]
4235 shorten
4236 - markus@cvs.openbsd.org 2000/08/19 12:48:11
4237 [channels.c channels.h clientloop.c ssh.c ssh.h]
4238 support for ~. in ssh2
4239 - deraadt@cvs.openbsd.org 2000/08/19 15:29:40
4240 [crc32.h]
4241 proper prototype
4242 - markus@cvs.openbsd.org 2000/08/19 15:34:44
Damien Millere4340be2000-09-16 13:29:08 +11004243 [authfd.c authfd.h key.c key.h ssh-add.1 ssh-add.c ssh-agent.1]
4244 [ssh-agent.c ssh-keygen.c sshconnect1.c sshconnect2.c Makefile]
Damien Millerad833b32000-08-23 10:46:23 +10004245 [fingerprint.c fingerprint.h]
4246 add SSH2/DSA support to the agent and some other DSA related cleanups.
4247 (note that we cannot talk to ssh.com's ssh2 agents)
4248 - markus@cvs.openbsd.org 2000/08/19 15:55:52
4249 [channels.c channels.h clientloop.c]
4250 more ~ support for ssh2
4251 - markus@cvs.openbsd.org 2000/08/19 16:21:19
4252 [clientloop.c]
4253 oops
4254 - millert@cvs.openbsd.org 2000/08/20 12:25:53
4255 [session.c]
4256 We have to stash the result of get_remote_name_or_ip() before we
4257 close our socket or getpeername() will get EBADF and the process
4258 will exit. Only a problem for "UseLogin yes".
4259 - millert@cvs.openbsd.org 2000/08/20 12:30:59
4260 [session.c]
4261 Only check /etc/nologin if "UseLogin no" since login(1) may have its
4262 own policy on determining who is allowed to login when /etc/nologin
4263 is present. Also use the _PATH_NOLOGIN define.
4264 - millert@cvs.openbsd.org 2000/08/20 12:42:43
4265 [auth1.c auth2.c session.c ssh.c]
4266 Add calls to setusercontext() and login_get*(). We basically call
4267 setusercontext() in most places where previously we did a setlogin().
4268 Add default login.conf file and put root in the "daemon" login class.
4269 - millert@cvs.openbsd.org 2000/08/21 10:23:31
4270 [session.c]
4271 Fix incorrect PATH setting; noted by Markus.
Damien Millerb0785672000-08-23 09:10:39 +10004272
Damien Miller942da032000-08-18 13:59:06 +1000427320000818
4274 - (djm) OpenBSD CVS changes:
4275 - markus@cvs.openbsd.org 2000/07/22 03:14:37
4276 [servconf.c servconf.h sshd.8 sshd.c sshd_config]
4277 random early drop; ok theo, niels
4278 - deraadt@cvs.openbsd.org 2000/07/26 11:46:51
4279 [ssh.1]
4280 typo
4281 - deraadt@cvs.openbsd.org 2000/08/01 11:46:11
4282 [sshd.8]
4283 many fixes from pepper@mail.reppep.com
4284 - provos@cvs.openbsd.org 2000/08/01 13:01:42
4285 [Makefile.in util.c aux.c]
4286 rename aux.c to util.c to help with cygwin port
4287 - deraadt@cvs.openbsd.org 2000/08/02 00:23:31
4288 [authfd.c]
4289 correct sun_len; Alexander@Leidinger.net
4290 - provos@cvs.openbsd.org 2000/08/02 10:27:17
4291 [readconf.c sshd.8]
4292 disable kerberos authentication by default
4293 - provos@cvs.openbsd.org 2000/08/02 11:27:05
4294 [sshd.8 readconf.c auth-krb4.c]
4295 disallow kerberos authentication if we can't verify the TGT; from
4296 dugsong@
4297 kerberos authentication is on by default only if you have a srvtab.
4298 - markus@cvs.openbsd.org 2000/08/04 14:30:07
4299 [auth.c]
4300 unused
4301 - markus@cvs.openbsd.org 2000/08/04 14:30:35
4302 [sshd_config]
4303 MaxStartups
4304 - markus@cvs.openbsd.org 2000/08/15 13:20:46
4305 [authfd.c]
4306 cleanup; ok niels@
4307 - markus@cvs.openbsd.org 2000/08/17 14:05:10
4308 [session.c]
4309 cleanup login(1)-like jobs, no duplicate utmp entries
4310 - markus@cvs.openbsd.org 2000/08/17 14:06:34
4311 [session.c sshd.8 sshd.c]
4312 sshd -u len, similar to telnetd
Damien Millerc1132e72000-08-18 14:08:38 +10004313 - (djm) Lastlog was not getting closed after writing login entry
Damien Millera7f58292000-08-18 14:43:41 +10004314 - (djm) Add Solaris package support from Rip Loomis <loomisg@cist.saic.com>
Damien Miller942da032000-08-18 13:59:06 +10004315
Damien Miller11fa2cc2000-08-16 10:35:58 +1000431620000816
4317 - (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
Damien Millere4340be2000-09-16 13:29:08 +11004318 - (djm) Fix strerror replacement for old SunOS. Based on patch from
Damien Miller11fa2cc2000-08-16 10:35:58 +10004319 Charles Levert <charles@comm.polymtl.ca>
Damien Millere4340be2000-09-16 13:29:08 +11004320 - (djm) Seperate arc4random into seperate file and use OpenSSL's RC4
Damien Miller11fa2cc2000-08-16 10:35:58 +10004321 implementation.
Damien Miller3241fa12000-08-18 14:59:59 +10004322 - (djm) SUN_LEN macro for systems which lack it
Damien Miller11fa2cc2000-08-16 10:35:58 +10004323
Damien Miller348c9b72000-08-15 10:01:22 +1000432420000815
4325 - (djm) More SunOS 4.1.x fixes from Nate Itkin <nitkin@europa.com>
Damien Millerc83aa832000-08-15 10:08:00 +10004326 - (djm) Avoid failures on Irix when ssh is not setuid. Fix from
4327 Michael Stone <mstone@cs.loyola.edu>
Damien Millere477ef62000-08-15 10:21:17 +10004328 - (djm) Don't seek in directory based lastlogs
Damien Millere4340be2000-09-16 13:29:08 +11004329 - (djm) Fix --with-ipaddr-display configure option test. Patch from
Damien Millere477ef62000-08-15 10:21:17 +10004330 Jarno Huuskonen <jhuuskon@messi.uku.fi>
Damien Miller0da2eaa2000-08-15 11:32:59 +10004331 - (djm) Fix AIX limits from Alexandre Oliva <oliva@lsd.ic.unicamp.br>
Damien Miller348c9b72000-08-15 10:01:22 +10004332
Damien Milleref7ed5e2000-08-13 10:31:12 +1000433320000813
4334 - (djm) Add $(srcdir) to includes when compiling (for VPATH). Report from
4335 Fabrice bacchella <fabrice.bacchella@marchfirst.fr>
4336
Damien Millerd17b8d52000-08-09 14:42:28 +1000433720000809
Damien Millere4340be2000-09-16 13:29:08 +11004338 - (djm) Define AIX hard limits if headers don't. Report from
Damien Millerd17b8d52000-08-09 14:42:28 +10004339 Bill Painter <william.t.painter@lmco.com>
Damien Millere4340be2000-09-16 13:29:08 +11004340 - (djm) utmp direct write & SunOS 4 patch from Charles Levert
Damien Miller36ccb5c2000-08-09 16:34:27 +10004341 <charles@comm.polymtl.ca>
Damien Millerd17b8d52000-08-09 14:42:28 +10004342
Damien Millerab8d1922000-08-08 16:53:28 +1000434320000808
4344 - (djm) Cleanup Redhat RPMs. Generate keys at runtime rather than install
4345 time, spec file cleanup.
4346
Damien Miller729e1f12000-08-07 15:39:13 +1000434720000807
Damien Miller52652f52000-08-07 15:54:39 +10004348 - (djm) Set 0755 on binaries during install. Report from Lutz Jaenicke
Damien Miller0f091bd2000-08-07 15:47:48 +10004349 - (djm) Suppress error messages on channel close shutdown() failurs
4350 works around Linux bug. Patch from Zack Weinberg <zack@wolery.cumb.org>
Damien Miller52652f52000-08-07 15:54:39 +10004351 - (djm) Add some more entropy collection commands from Lutz Jaenicke
Damien Miller729e1f12000-08-07 15:39:13 +10004352
Damien Miller7b60a172000-07-25 09:04:37 +1000435320000725
4354 - (djm) Fix autoconf typo: HAVE_BINRESVPORT_AF -> HAVE_BINDRESVPORT_AF
4355
Damien Miller994cf142000-07-21 10:19:44 +1000435620000721
4357 - (djm) OpenBSD CVS updates:
4358 - markus@cvs.openbsd.org 2000/07/16 02:27:22
4359 [authfd.c authfd.h channels.c clientloop.c ssh-add.c ssh-agent.c ssh.c]
4360 [sshconnect1.c sshconnect2.c]
4361 make ssh-add accept dsa keys (the agent does not)
4362 - djm@cvs.openbsd.org 2000/07/17 19:25:02
4363 [sshd.c]
4364 Another closing of stdin; ok deraadt
4365 - markus@cvs.openbsd.org 2000/07/19 18:33:12
4366 [dsa.c]
4367 missing free, reorder
4368 - markus@cvs.openbsd.org 2000/07/20 16:23:14
4369 [ssh-keygen.1]
4370 document input and output files
4371
Damien Miller9dec7762000-07-20 10:00:59 +1000437220000720
Damien Miller994cf142000-07-21 10:19:44 +10004373 - (djm) Spec file fix from Petr Novotny <Petr.Novotny@antek.cz>
Damien Miller9dec7762000-07-20 10:00:59 +10004374
Damien Millera8dbd9d2000-07-16 13:25:00 +1000437520000716
Damien Miller994cf142000-07-21 10:19:44 +10004376 - (djm) Release 2.1.1p4
Damien Millera8dbd9d2000-07-16 13:25:00 +10004377
Damien Millerecbb26d2000-07-15 14:59:14 +1000437820000715
Damien Millerbe484b52000-07-15 14:14:16 +10004379 - (djm) OpenBSD CVS updates
4380 - provos@cvs.openbsd.org 2000/07/13 16:53:22
4381 [aux.c readconf.c servconf.c ssh.h]
4382 allow multiple whitespace but only one '=' between tokens, bug report from
4383 Ralf S. Engelschall <rse@engelschall.com> but different fix. okay deraadt@
4384 - provos@cvs.openbsd.org 2000/07/13 17:14:09
4385 [clientloop.c]
4386 typo; todd@fries.net
4387 - provos@cvs.openbsd.org 2000/07/13 17:19:31
4388 [scp.c]
4389 close can fail on AFS, report error; from Greg Hudson <ghudson@mit.edu>
4390 - markus@cvs.openbsd.org 2000/07/14 16:59:46
4391 [readconf.c servconf.c]
4392 allow leading whitespace. ok niels
4393 - djm@cvs.openbsd.org 2000/07/14 22:01:38
4394 [ssh-keygen.c ssh.c]
4395 Always create ~/.ssh with mode 700; ok Markus
Damien Millerecbb26d2000-07-15 14:59:14 +10004396 - Fixes for SunOS 4.1.4 from Gordon Atwood <gordon@cs.ualberta.ca>
4397 - Include floatingpoint.h for entropy.c
4398 - strerror replacement
Damien Millerbe484b52000-07-15 14:14:16 +10004399
Damien Miller182ee6e2000-07-12 09:45:27 +1000440020000712
Damien Miller5de43db2000-07-12 11:12:55 +10004401 - (djm) Remove -lresolve for Reliant Unix
Damien Miller182ee6e2000-07-12 09:45:27 +10004402 - (djm) OpenBSD CVS Updates:
4403 - deraadt@cvs.openbsd.org 2000/07/11 02:11:34
4404 [session.c sshd.c ]
4405 make MaxStartups code still work with -d; djm
4406 - deraadt@cvs.openbsd.org 2000/07/11 13:17:45
4407 [readconf.c ssh_config]
4408 disable FallBackToRsh by default
Damien Miller5de43db2000-07-12 11:12:55 +10004409 - (djm) Replace in_addr_t with u_int32_t in bsd-inet_aton.c. Report from
4410 Ben Lindstrom <mouring@pconline.com>
Damien Miller5a119bc2000-07-12 14:34:11 +10004411 - (djm) Make building of X11-Askpass and GNOME-Askpass optional in RPM
4412 spec file.
Damien Miller2e7ba692000-07-12 21:10:23 +10004413 - (djm) Released 2.1.1p3
Damien Miller182ee6e2000-07-12 09:45:27 +10004414
Damien Miller65964d62000-07-11 09:16:22 +1000441520000711
4416 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
4417 <tbert@abac.com>
Damien Miller2ae714f2000-07-11 09:29:50 +10004418 - (djm) ReliantUNIX support from Udo Schweigert <ust@cert.siemens.de>
Damien Millere4340be2000-09-16 13:29:08 +11004419 - (djm) NeXT: dirent structures to get scp working from Ben Lindstrom
Damien Miller99bca602000-07-11 12:02:36 +10004420 <mouring@pconline.com>
Damien Millere4340be2000-09-16 13:29:08 +11004421 - (djm) Fix broken inet_ntoa check and ut_user/ut_name confusion, report
Damien Miller7a0e5dc2000-07-11 12:15:54 +10004422 from Jim Watt <jimw@peisj.pebio.com>
Damien Miller168e6ac2000-07-11 12:23:01 +10004423 - (djm) Replaced bsd-snprintf.c with one from Mutt source tree, it is known
4424 to compile on more platforms (incl NeXT).
Damien Miller3b9734c2000-07-11 14:54:22 +10004425 - (djm) Added bsd-inet_aton and configure support for NeXT
Damien Millerbc33bd42000-07-11 14:59:08 +10004426 - (djm) Misc NeXT fixes from Ben Lindstrom <mouring@pconline.com>
Damien Miller37023962000-07-11 17:31:38 +10004427 - (djm) OpenBSD CVS updates:
4428 - markus@cvs.openbsd.org 2000/06/26 03:22:29
4429 [authfd.c]
4430 cleanup, less cut&paste
4431 - markus@cvs.openbsd.org 2000/06/26 15:59:19
4432 [servconf.c servconf.h session.c sshd.8 sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11004433 MaxStartups: limit number of unauthenticated connections, work by
Damien Miller37023962000-07-11 17:31:38 +10004434 theo and me
4435 - deraadt@cvs.openbsd.org 2000/07/05 14:18:07
4436 [session.c]
4437 use no_x11_forwarding_flag correctly; provos ok
4438 - provos@cvs.openbsd.org 2000/07/05 15:35:57
4439 [sshd.c]
4440 typo
4441 - aaron@cvs.openbsd.org 2000/07/05 22:06:58
4442 [scp.1 ssh-agent.1 ssh-keygen.1 sshd.8]
Damien Millere4340be2000-09-16 13:29:08 +11004443 Insert more missing .El directives. Our troff really should identify
Damien Miller37023962000-07-11 17:31:38 +10004444 these and spit out a warning.
4445 - todd@cvs.openbsd.org 2000/07/06 21:55:04
4446 [auth-rsa.c auth2.c ssh-keygen.c]
4447 clean code is good code
4448 - deraadt@cvs.openbsd.org 2000/07/07 02:14:29
4449 [serverloop.c]
4450 sense of port forwarding flag test was backwards
4451 - provos@cvs.openbsd.org 2000/07/08 17:17:31
4452 [compat.c readconf.c]
4453 replace strtok with strsep; from David Young <dyoung@onthejob.net>
4454 - deraadt@cvs.openbsd.org 2000/07/08 19:21:15
4455 [auth.h]
4456 KNF
4457 - ho@cvs.openbsd.org 2000/07/08 19:27:33
4458 [compat.c readconf.c]
4459 Better conditions for strsep() ending.
4460 - ho@cvs.openbsd.org 2000/07/10 10:27:05
4461 [readconf.c]
4462 Get the correct message on errors. (niels@ ok)
4463 - ho@cvs.openbsd.org 2000/07/10 10:30:25
4464 [cipher.c kex.c servconf.c]
4465 strtok() --> strsep(). (niels@ ok)
Damien Miller4d97ba22000-07-11 18:15:50 +10004466 - (djm) Fix problem with debug mode and MaxStartups
Damien Miller54ba4692000-07-11 18:39:20 +10004467 - (djm) Don't generate host keys when $(DESTDIR) is set (e.g. during RPM
4468 builds)
Damien Miller3077fb92000-07-11 21:34:34 +10004469 - (djm) Add strsep function from OpenBSD libc for systems that lack it
Damien Miller65964d62000-07-11 09:16:22 +10004470
Damien Miller4e997202000-07-09 21:21:52 +1000447120000709
4472 - (djm) Only enable PAM_TTY kludge for Linux. Problem report from
4473 Kevin Steves <stevesk@sweden.hp.com>
Damien Miller8148fa32000-07-09 21:23:52 +10004474 - (djm) Match prototype and function declaration for rresvport_af.
4475 Problem report from Niklas Edmundsson <nikke@ing.umu.se>
Damien Millere4340be2000-09-16 13:29:08 +11004476 - (djm) Missing $(DESTDIR) on host-key target causing problems with RPM
Damien Miller01006272000-07-09 21:29:37 +10004477 builds. Problem report from Gregory Leblanc <GLeblanc@cu-portland.edu>
Damien Millerb38ea862000-07-09 21:37:49 +10004478 - (djm) Replace ut_name with ut_user. Patch from Jim Watt
4479 <jimw@peisj.pebio.com>
Damien Millerf9b625c2000-07-09 22:42:32 +10004480 - (djm) Fix pam sprintf fix
4481 - (djm) Cleanup entropy collection code a little more. Split initialisation
4482 from seeding, perform intialisation immediatly at start, be careful with
4483 uids. Based on problem report from Jim Watt <jimw@peisj.pebio.com>
Damien Miller31abc9a2000-07-09 23:26:27 +10004484 - (djm) More NeXT compatibility from Ben Lindstrom <mouring@pconline.com>
4485 Including sigaction() et al. replacements
Damien Millere4340be2000-09-16 13:29:08 +11004486 - (djm) AIX getuserattr() session initialisation from Tom Bertelson
Damien Miller39c0a1c2000-07-09 23:55:08 +10004487 <tbert@abac.com>
Damien Miller4e997202000-07-09 21:21:52 +10004488
Damien Millerce40c702000-07-08 10:14:08 +1000448920000708
Damien Millere4340be2000-09-16 13:29:08 +11004490 - (djm) Fix bad fprintf format handling in auth-pam.c. Patch from
Damien Millerce40c702000-07-08 10:14:08 +10004491 Aaron Hopkins <aaron@die.net>
Damien Miller90dcc052000-07-08 10:17:40 +10004492 - (djm) Fix incorrect configure handling of --with-rsh-path option. Fix from
4493 Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004494 - (djm) Fixed undefined variables for OSF SIA. Report from
Damien Millerfe668e42000-07-08 10:44:13 +10004495 Baars, Henk <Hendrik.Baars@nl.origin-it.com>
Damien Millere4340be2000-09-16 13:29:08 +11004496 - (djm) Handle EWOULDBLOCK returns from read() and write() in atomicio.c
Damien Millerf2fdbe52000-07-08 10:57:08 +10004497 Fix from Marquess, Steve Mr JMLFDC <Steve.Marquess@DET.AMEDD.ARMY.MIL>
Damien Millere4340be2000-09-16 13:29:08 +11004498 - (djm) Don't use inet_addr.
Damien Millerce40c702000-07-08 10:14:08 +10004499
Damien Miller9b6d4ab2000-07-02 08:43:18 +1000450020000702
4501 - (djm) Fix brace mismatch from Corinna Vinschen <vinschen@cygnus.com>
Damien Millerc7088432000-07-02 18:44:54 +10004502 - (djm) Stop shadow expiry checking from preventing logins with NIS. Based
4503 on fix from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller484118e2000-07-02 19:13:56 +10004504 - (djm) Use standard OpenSSL functions in auth-skey.c. Patch from
4505 Chris, the Young One <cky@pobox.com>
Damien Millere4340be2000-09-16 13:29:08 +11004506 - (djm) Fix scp progress meter on really wide terminals. Based on patch
Damien Miller0809a0a2000-07-02 19:33:54 +10004507 from James H. Cloos Jr. <cloos@jhcloos.com>
Damien Miller9b6d4ab2000-07-02 08:43:18 +10004508
Damien Millerd8cfda62000-07-01 12:56:09 +1000450920000701
4510 - (djm) Fix Tru64 SIA problems reported by John P Speno <speno@isc.upenn.edu>
Damien Miller8e81ed32000-07-01 13:17:42 +10004511 - (djm) Login fixes from Tom Bertelson <tbert@abac.com>
Damien Miller28adeef2000-07-01 13:29:26 +10004512 - (djm) Replace "/bin/sh" with _PATH_BSHELL. Report from Corinna Vinschen
4513 <vinschen@cygnus.com>
Damien Miller7b413d22000-07-01 13:24:21 +10004514 - (djm) Replace "/usr/bin/login" with LOGIN_PROGRAM
Damien Millercb170cb2000-07-01 16:52:55 +10004515 - (djm) Added check for broken snprintf() functions which do not correctly
4516 terminate output string and attempt to use replacement.
Damien Millerc9270992000-07-01 19:42:32 +10004517 - (djm) Released 2.1.1p2
Damien Millerd8cfda62000-07-01 12:56:09 +10004518
Damien Miller53c5d462000-06-28 00:50:50 +1000451920000628
4520 - (djm) Fixes to lastlog code for Irix
4521 - (djm) Use atomicio in loginrec
Damien Miller91606b12000-06-28 08:22:29 +10004522 - (djm) Patch from Michael Stone <mstone@cs.loyola.edu> to add support for
4523 Irix 6.x array sessions, project id's, and system audit trail id.
Damien Miller262ff172000-06-28 08:24:49 +10004524 - (djm) Added 'distprep' make target to simplify packaging
Damien Millere4340be2000-09-16 13:29:08 +11004525 - (djm) Added patch from Chris Adams <cmadams@hiwaay.net> to add OSF SIA
Damien Millerb8c656e2000-06-28 15:22:41 +10004526 support. Enable using "USE_SIA=1 ./configure [options]"
Damien Miller33804262001-02-04 23:20:18 +11004527
Damien Millerf8af08d2000-06-27 09:40:06 +1000452820000627
4529 - (djm) Fixes to login code - not setting li->uid, cleanups
Damien Millerdd47aa22000-06-27 11:18:27 +10004530 - (djm) Formatting
Damien Millerf8af08d2000-06-27 09:40:06 +10004531
Damien Miller8dd33fd2000-06-26 10:20:19 +1000453220000626
Damien Millerc0fd17f2000-06-26 10:22:53 +10004533 - (djm) Better fix to aclocal tests from Garrick James <garrick@james.net>
Damien Miller1f335fb2000-06-26 11:31:33 +10004534 - (djm) Account expiry support from Andreas Steinmetz <ast@domdv.de>
4535 - (djm) Added password expiry checking (no password change support)
Damien Miller64681252000-06-26 13:01:33 +10004536 - (djm) Make EGD failures non-fatal if OpenSSL's entropy pool is still OK
4537 based on patch from Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller08006472000-06-26 13:55:31 +10004538 - (djm) Fix fixed EGD code.
Damien Millerc0fd17f2000-06-26 10:22:53 +10004539 - OpenBSD CVS update
4540 - provos@cvs.openbsd.org 2000/06/25 14:17:58
4541 [channels.c]
4542 correct check for bad channel ids; from Wei Dai <weidai@eskimo.com>
4543
Damien Millerb54b40e2000-06-23 08:23:34 +1000454420000623
Damien Millere4340be2000-09-16 13:29:08 +11004545 - (djm) Use sa_family_t in prototype for rresvport_af. Patch from
Damien Millerb54b40e2000-06-23 08:23:34 +10004546 Svante Signell <svante.signell@telia.com>
4547 - (djm) Autoconf logic to define sa_family_t if it is missing
Damien Millerbf7f4662000-06-23 10:16:38 +10004548 - OpenBSD CVS Updates:
4549 - markus@cvs.openbsd.org 2000/06/22 10:32:27
4550 [sshd.c]
4551 missing atomicio; report from Steve.Marquess@DET.AMEDD.ARMY.MIL
4552 - djm@cvs.openbsd.org 2000/06/22 17:55:00
4553 [auth-krb4.c key.c radix.c uuencode.c]
4554 Missing CVS idents; ok markus
Damien Millerb54b40e2000-06-23 08:23:34 +10004555
Damien Miller099f5052000-06-22 20:57:11 +1000455620000622
4557 - (djm) Automatically generate host key during "make install". Suggested
4558 by Gary E. Miller <gem@rellim.com>
4559 - (djm) Paranoia before kill() system call
Damien Miller6536c7d2000-06-22 21:32:31 +10004560 - OpenBSD CVS Updates:
4561 - markus@cvs.openbsd.org 2000/06/18 18:50:11
4562 [auth2.c compat.c compat.h sshconnect2.c]
4563 make userauth+pubkey interop with ssh.com-2.2.0
4564 - markus@cvs.openbsd.org 2000/06/18 20:56:17
4565 [dsa.c]
4566 mem leak + be more paranoid in dsa_verify.
4567 - markus@cvs.openbsd.org 2000/06/18 21:29:50
4568 [key.c]
4569 cleanup fingerprinting, less hardcoded sizes
4570 - markus@cvs.openbsd.org 2000/06/19 19:39:45
4571 [atomicio.c auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c]
4572 [auth-rsa.c auth-skey.c authfd.c authfd.h authfile.c bufaux.c bufaux.h]
Damien Millere4340be2000-09-16 13:29:08 +11004573 [buffer.c buffer.h canohost.c channels.c channels.h cipher.c cipher.h]
Damien Miller6536c7d2000-06-22 21:32:31 +10004574 [clientloop.c compat.c compat.h compress.c compress.h crc32.c crc32.h]
4575 [deattack.c dispatch.c dsa.c fingerprint.c fingerprint.h getput.h hmac.c]
Damien Millere4340be2000-09-16 13:29:08 +11004576 [kex.c log-client.c log-server.c login.c match.c mpaux.c mpaux.h nchan.c]
4577 [nchan.h packet.c packet.h pty.c pty.h readconf.c readconf.h readpass.c]
Damien Miller6536c7d2000-06-22 21:32:31 +10004578 [rsa.c rsa.h scp.c servconf.c servconf.h ssh-add.c ssh-keygen.c ssh.c]
4579 [ssh.h tildexpand.c ttymodes.c ttymodes.h uidswap.c xmalloc.c xmalloc.h]
4580 OpenBSD tag
4581 - markus@cvs.openbsd.org 2000/06/21 10:46:10
4582 sshconnect2.c missing free; nuke old comment
Damien Miller099f5052000-06-22 20:57:11 +10004583
Damien Milleredb82922000-06-20 13:25:52 +1000458420000620
4585 - (djm) Replace use of '-o' and '-a' logical operators in configure tests
Damien Millerf1aa21f2001-01-05 09:30:32 +11004586 with '||' and '&&'. As suggested by Jim Knoble <jmknoble@jmknoble.cx>
Damien Milleredb82922000-06-20 13:25:52 +10004587 to fix SCO Unixware problem reported by Gary E. Miller <gem@rellim.com>
Damien Miller2f022952000-06-20 13:50:01 +10004588 - (djm) Typo in loginrec.c
Damien Milleredb82922000-06-20 13:25:52 +10004589
Damien Miller7b22d652000-06-18 14:07:04 +1000459020000618
4591 - (djm) Add summary of configure options to end of ./configure run
Damien Millere4340be2000-09-16 13:29:08 +11004592 - (djm) Not all systems define RUSAGE_SELF & RUSAGE_CHILDREN. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004593 Michael Stone <mstone@cs.loyola.edu>
Damien Millere4340be2000-09-16 13:29:08 +11004594 - (djm) rusage is a privileged operation on some Unices (incl.
Damien Miller7b22d652000-06-18 14:07:04 +10004595 Solaris 2.5.1). Report from Paul D. Smith <pausmith@nortelnetworks.com>
Damien Millere4340be2000-09-16 13:29:08 +11004596 - (djm) Avoid PAM failures when running without a TTY. Report from
Damien Miller7b22d652000-06-18 14:07:04 +10004597 Martin Petrak <petrak@spsknm.schools.sk>
4598 - (djm) Include sys/types.h when including netinet/in.h in configure tests.
4599 Patch from Jun-ichiro itojun Hagino <itojun@iijlab.net>
Damien Miller0f91b4e2000-06-18 15:43:25 +10004600 - (djm) Started merge of Ben Lindstrom's <mouring@pconline.com> NeXT support
Damien Millerf6d9e222000-06-18 14:50:44 +10004601 - OpenBSD CVS updates:
4602 - deraadt@cvs.openbsd.org 2000/06/17 09:58:46
4603 [channels.c]
4604 everyone says "nix it" (remove protocol 2 debugging message)
4605 - markus@cvs.openbsd.org 2000/06/17 13:24:34
4606 [sshconnect.c]
4607 allow extended server banners
4608 - markus@cvs.openbsd.org 2000/06/17 14:30:10
4609 [sshconnect.c]
4610 missing atomicio, typo
4611 - jakob@cvs.openbsd.org 2000/06/17 16:52:34
4612 [servconf.c servconf.h session.c sshd.8 sshd_config]
4613 add support for ssh v2 subsystems. ok markus@.
4614 - deraadt@cvs.openbsd.org 2000/06/17 18:57:48
4615 [readconf.c servconf.c]
4616 include = in WHITESPACE; markus ok
4617 - markus@cvs.openbsd.org 2000/06/17 19:09:10
4618 [auth2.c]
4619 implement bug compatibility with ssh-2.0.13 pubkey, server side
4620 - markus@cvs.openbsd.org 2000/06/17 21:00:28
4621 [compat.c]
4622 initial support for ssh.com's 2.2.0
4623 - markus@cvs.openbsd.org 2000/06/17 21:16:09
4624 [scp.c]
4625 typo
4626 - markus@cvs.openbsd.org 2000/06/17 22:05:02
4627 [auth-rsa.c auth2.c serverloop.c session.c auth-options.c auth-options.h]
4628 split auth-rsa option parsing into auth-options
4629 add options support to authorized_keys2
4630 - markus@cvs.openbsd.org 2000/06/17 22:42:54
4631 [session.c]
4632 typo
Damien Miller7b22d652000-06-18 14:07:04 +10004633
Damien Millera66626b2000-06-13 18:57:53 +1000463420000613
4635 - (djm) Fixes from Andrew McGill <andrewm@datrix.co.za>:
4636 - Platform define for SCO 3.x which breaks on /dev/ptmx
4637 - Detect and try to fix missing MAXPATHLEN
Damien Miller1a132252000-06-13 21:23:17 +10004638 - (djm) Fix short copy in loginrec.c (based on patch from Phill Camp
4639 <P.S.S.Camp@ukc.ac.uk>
Damien Millera66626b2000-06-13 18:57:53 +10004640
Damien Millere69f18c2000-06-12 16:38:54 +1000464120000612
4642 - (djm) Glob manpages in RPM spec files to catch compressed files
4643 - (djm) Full license in auth-pam.c
Damien Millerc29de952000-06-12 23:04:18 +10004644 - (djm) Configure fixes from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
andre35ad6be2000-06-12 22:41:27 +00004645 - (andre) AIX, lastlog, configure fixes from Tom Bertelson <tbert@abac.com>:
4646 - Don't try to retrieve lastlog from wtmp/wtmpx if DISABLE_LASTLOG is
4647 def'd
4648 - Set AIX to use preformatted manpages
Damien Miller33804262001-02-04 23:20:18 +11004649
Damien Millerc601a752000-06-10 08:33:38 +1000465020000610
4651 - (djm) Minor doc tweaks
Damien Millerd900e452000-06-10 16:51:33 +10004652 - (djm) Fix for configure on bash2 from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc601a752000-06-10 08:33:38 +10004653
Damien Millera1cb6442000-06-09 11:58:35 +1000465420000609
4655 - (djm) Patch from Kenji Miyake <kenji@miyake.org> to disable utmp usage
4656 (in favour of utmpx) on Solaris 8
4657
Damien Millere37bfc12000-06-05 09:37:43 +1000465820000606
Damien Miller14c12cb2000-06-07 22:20:23 +10004659 - (djm) Cleanup of entropy.c. Reorganised code, removed second pass through
4660 list of commands (by default). Removed verbose debugging (by default).
Damien Millere4340be2000-09-16 13:29:08 +11004661 - (djm) Increased command entropy estimates and default entropy collection
Damien Miller14c12cb2000-06-07 22:20:23 +10004662 timeout
Damien Millerd5bf3072000-06-07 21:32:13 +10004663 - (djm) Remove duplicate headers from loginrec.c
Damien Miller9e110892000-06-07 21:05:46 +10004664 - (djm) Don't add /usr/local/lib to library search path on Irix
Damien Millere4340be2000-09-16 13:29:08 +11004665 - (djm) Fix rsh path in RPMs. Report from Jason L Tibbitts III
Damien Millerd3a18572000-06-07 19:55:44 +10004666 <tibbs@math.uh.edu>
Damien Miller5314ae72000-06-07 20:08:19 +10004667 - (djm) Warn user if grabs fail in GNOME askpass. Patch from Zack Weinberg
4668 <zack@wolery.cumb.org>
Damien Millerd3a18572000-06-07 19:55:44 +10004669 - (djm) OpenBSD CVS updates:
4670 - todd@cvs.openbsd.org
4671 [sshconnect2.c]
4672 teach protocol v2 to count login failures properly and also enable an
4673 explanation of why the password prompt comes up again like v1; this is NOT
4674 crypto
Damien Miller33804262001-02-04 23:20:18 +11004675 - markus@cvs.openbsd.org
Damien Millerd3a18572000-06-07 19:55:44 +10004676 [readconf.c readconf.h servconf.c servconf.h session.c ssh.1 ssh.c sshd.8]
4677 xauth_location support; pr 1234
4678 [readconf.c sshconnect2.c]
4679 typo, unused
4680 [session.c]
4681 allow use_login only for login sessions, otherwise remote commands are
4682 execed with uid==0
4683 [sshd.8]
4684 document UseLogin better
4685 [version.h]
4686 OpenSSH 2.1.1
4687 [auth-rsa.c]
Damien Millere4340be2000-09-16 13:29:08 +11004688 fix match_hostname() logic for auth-rsa: deny access if we have a
Damien Millerd3a18572000-06-07 19:55:44 +10004689 negative match or no match at all
4690 [channels.c hostfile.c match.c]
Damien Millere4340be2000-09-16 13:29:08 +11004691 don't panic if mkdtemp fails for authfwd; jkb@yahoo-inc.com via
Damien Millerd3a18572000-06-07 19:55:44 +10004692 kris@FreeBSD.org
4693
469420000606
Damien Millere4340be2000-09-16 13:29:08 +11004695 - (djm) Added --with-cflags, --with-ldflags and --with-libs options to
Damien Millere37bfc12000-06-05 09:37:43 +10004696 configure.
4697
Damien Miller2994e082000-06-04 15:51:47 +1000469820000604
4699 - Configure tweaking for new login code on Irix 5.3
andrea86c7ec2000-06-04 17:00:15 +00004700 - (andre) login code changes based on djm feedback
Damien Miller2994e082000-06-04 15:51:47 +10004701
andrea86c7ec2000-06-04 17:00:15 +0000470220000603
4703 - (andre) New login code
4704 - Remove bsd-login.[ch] and all the OpenBSD-derived code in login.c
4705 - Add loginrec.[ch], logintest.c and autoconf code
Damien Miller33804262001-02-04 23:20:18 +11004706
Damien Miller2f6a0ad2000-05-31 11:20:11 +1000470720000531
4708 - Cleanup of auth.c, login.c and fake-*
4709 - Cleanup of auth-pam.c, save and print "account expired" error messages
Damien Miller1ea8ac72000-05-31 11:24:34 +10004710 - Fix EGD read bug by IWAMURO Motonori <iwa@mmp.fujitsu.co.jp>
Damien Miller1c773922000-05-31 13:57:18 +10004711 - Rewrote bsd-login to use proper utmp API if available. Major cleanup
4712 of fallback DIY code.
Damien Miller2f6a0ad2000-05-31 11:20:11 +10004713
Damien Millerbe260a02000-05-30 12:57:46 +1000471420000530
4715 - Define atexit for old Solaris
Damien Millerc252e2e2000-05-30 13:12:46 +10004716 - Fix buffer overrun in login.c for systems which use syslen in utmpx.
4717 patch from YOSHIFUJI Hideaki <yoshfuji@cerberus.nemoto.ecei.tohoku.ac.jp>
Damien Millerb1715dc2000-05-30 13:44:51 +10004718 - OpenBSD CVS updates:
4719 - markus@cvs.openbsd.org
4720 [session.c]
4721 make x11-fwd work w/ localhost (xauth add host/unix:11)
4722 [cipher.c compat.c readconf.c servconf.c]
4723 check strtok() != NULL; ok niels@
4724 [key.c]
4725 fix key_read() for uuencoded keys w/o '='
4726 [serverloop.c]
4727 group ssh1 vs. ssh2 in serverloop
4728 [kex.c kex.h myproposal.h sshconnect2.c sshd.c]
4729 split kexinit/kexdh, factor out common code
4730 [readconf.c ssh.1 ssh.c]
4731 forwardagent defaults to no, add ssh -A
4732 - theo@cvs.openbsd.org
4733 [session.c]
4734 just some line shortening
Damien Miller03934f22000-05-30 14:01:10 +10004735 - Released 2.1.0p3
Damien Millerbe260a02000-05-30 12:57:46 +10004736
Damien Millerd999ae22000-05-20 12:49:31 +1000473720000520
4738 - Xauth fix from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
Damien Millerad1bc5f2000-05-20 14:53:09 +10004739 - Don't touch utmp if USE_UTMPX defined
Damien Millerdfc83f42000-05-20 15:02:59 +10004740 - SunOS 4.x support from Todd C. Miller <Todd.Miller@courtesan.com>
Damien Millerfda78d92000-05-20 15:33:44 +10004741 - SIGCHLD fix for AIX and HPUX from Tom Bertelson <tbert@abac.com>
Damien Millere4340be2000-09-16 13:29:08 +11004742 - HPUX and Configure fixes from Lutz Jaenicke
Damien Millerfda78d92000-05-20 15:33:44 +10004743 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Millere4340be2000-09-16 13:29:08 +11004744 - Use mkinstalldirs script to make directories instead of non-portable
Damien Millerfda78d92000-05-20 15:33:44 +10004745 "install -d". Suggested by Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller7b63b0f2000-05-20 15:41:26 +10004746 - Doc cleanup
Damien Millerd999ae22000-05-20 12:49:31 +10004747
Damien Milleref7df542000-05-19 00:03:23 +1000474820000518
4749 - Include Andre Lucas' fixprogs script. Forgot to "cvs add" it yesterday
4750 - OpenBSD CVS updates:
4751 - markus@cvs.openbsd.org
4752 [sshconnect.c]
4753 copy only ai_addrlen bytes; misiek@pld.org.pl
4754 [auth.c]
Damien Millere4340be2000-09-16 13:29:08 +11004755 accept an empty shell in authentication; bug reported by
Damien Milleref7df542000-05-19 00:03:23 +10004756 chris@tinker.ucr.edu
4757 [serverloop.c]
4758 we don't have stderr for interactive terminal sessions (fcntl errors)
4759
Damien Miller8d1fd572000-05-17 21:34:07 +1000476020000517
4761 - Fix from Andre Lucas <andre.lucas@dial.pipex.com>
4762 - Fixes command line printing segfaults (spotter: Bladt Norbert)
4763 - Fixes erroneous printing of debug messages to syslog
4764 - Fixes utmp for MacOS X (spotter: Aristedes Maniatis)
4765 - Gives useful error message if PRNG initialisation fails
4766 - Reduced ssh startup delay
4767 - Measures cumulative command time rather than the time between reads
Damien Millerbe484b52000-07-15 14:14:16 +10004768 after select()
Damien Miller8d1fd572000-05-17 21:34:07 +10004769 - 'fixprogs' perl script to eliminate non-working entropy commands, and
Damien Millerbe484b52000-07-15 14:14:16 +10004770 optionally run 'ent' to measure command entropy
Damien Millerd2c208a2000-05-17 22:00:02 +10004771 - Applied Tom Bertelson's <tbert@abac.com> AIX authentication fix
Damien Millerf3c6cf12000-05-17 22:08:29 +10004772 - Avoid WCOREDUMP complation errors for systems that lack it
Damien Millere4340be2000-09-16 13:29:08 +11004773 - Avoid SIGCHLD warnings from entropy commands
Damien Miller0e65eed2000-05-17 22:16:05 +10004774 - Fix HAVE_PAM_GETENVLIST setting from Simon Wilkinson <sxw@dcs.ed.ac.uk>
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004775 - OpenBSD CVS update:
Damien Millere4340be2000-09-16 13:29:08 +11004776 - markus@cvs.openbsd.org
Damien Millerdcb6ecd2000-05-17 22:34:22 +10004777 [ssh.c]
4778 fix usage()
4779 [ssh2.h]
4780 draft-ietf-secsh-architecture-05.txt
4781 [ssh.1]
4782 document ssh -T -N (ssh2 only)
4783 [channels.c serverloop.c ssh.h sshconnect.c sshd.c aux.c]
4784 enable nonblocking IO for sshd w/ proto 1, too; split out common code
4785 [aux.c]
4786 missing include
Damien Miller615f9392000-05-17 22:53:33 +10004787 - Several patches from SAKAI Kiyotaka <ksakai@kso.netwk.ntt-at.co.jp>
4788 - INSTALL typo and URL fix
4789 - Makefile fix
4790 - Solaris fixes
Damien Millere4340be2000-09-16 13:29:08 +11004791 - Checking for ssize_t and memmove. Based on patch from SAKAI Kiyotaka
Damien Miller615f9392000-05-17 22:53:33 +10004792 <ksakai@kso.netwk.ntt-at.co.jp>
Damien Millerc4be7ce2000-05-17 23:02:03 +10004793 - RSAless operation patch from kevin_oconnor@standardandpoors.com
Damien Miller3b512e12000-05-17 23:29:18 +10004794 - Detect OpenSSL seperatly from RSA
Damien Millere4340be2000-09-16 13:29:08 +11004795 - Better test for RSA (more compatible with RSAref). Based on work by
Damien Miller3b512e12000-05-17 23:29:18 +10004796 Ed Eden <ede370@stl.rural.usda.gov>
Damien Miller8d1fd572000-05-17 21:34:07 +10004797
Damien Miller95fe91b2000-05-13 12:31:22 +1000479820000513
Damien Millere4340be2000-09-16 13:29:08 +11004799 - Fix for non-recognised DSA keys from Arkadiusz Miskiewicz
Damien Miller95fe91b2000-05-13 12:31:22 +10004800 <misiek@pld.org.pl>
4801
Damien Milleraccfeb32000-05-11 19:10:58 +1000480220000511
Damien Millere4340be2000-09-16 13:29:08 +11004803 - Fix for prng_seed permissions checking from Lutz Jaenicke
Damien Milleraccfeb32000-05-11 19:10:58 +10004804 <Lutz.Jaenicke@aet.TU-Cottbus.DE>
Damien Miller95fe91b2000-05-13 12:31:22 +10004805 - "make host-key" fix for Irix
Damien Milleraccfeb32000-05-11 19:10:58 +10004806
Damien Miller30c3d422000-05-09 11:02:59 +1000480720000509
4808 - OpenBSD CVS update
4809 - markus@cvs.openbsd.org
4810 [cipher.h myproposal.h readconf.c readconf.h servconf.c ssh.1 ssh.c]
4811 [ssh.h sshconnect1.c sshconnect2.c sshd.8]
4812 - complain about invalid ciphers in SSH1 (e.g. arcfour is SSH2 only)
4813 - hugh@cvs.openbsd.org
4814 [ssh.1]
4815 - zap typo
4816 [ssh-keygen.1]
4817 - One last nit fix. (markus approved)
4818 [sshd.8]
4819 - some markus certified spelling adjustments
4820 - markus@cvs.openbsd.org
4821 [auth2.c channels.c clientloop.c compat compat.h dsa.c kex.c]
4822 [sshconnect2.c ]
4823 - bug compat w/ ssh-2.0.13 x11, split out bugs
4824 [nchan.c]
4825 - no drain if ibuf_empty, fixes x11fwd problems; tests by fries@
4826 [ssh-keygen.c]
4827 - handle escapes in real and original key format, ok millert@
4828 [version.h]
4829 - OpenSSH-2.1
Damien Miller16e519c2000-05-09 14:28:55 +10004830 - Moved all the bsd-* and fake-* stuff into new libopenbsd-compat.a
Damien Miller54057c22000-05-09 15:03:37 +10004831 - Doc updates
Damien Millere4340be2000-09-16 13:29:08 +11004832 - Cleanup of bsd-base64 headers, bugfix definitions of __b64_*. Reported
Damien Miller95e89632000-05-09 15:28:50 +10004833 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller30c3d422000-05-09 11:02:59 +10004834
Damien Miller58e579b2000-05-08 00:05:31 +1000483520000508
4836 - Makefile and RPM spec fixes
4837 - Generate DSA host keys during "make key" or RPM installs
Damien Miller6d488712000-05-08 13:44:52 +10004838 - OpenBSD CVS update
4839 - markus@cvs.openbsd.org
4840 [clientloop.c sshconnect2.c]
4841 - make x11-fwd interop w/ ssh-2.0.13
4842 [README.openssh2]
4843 - interop w/ SecureFX
4844 - Release 2.0.0beta2
Damien Miller58e579b2000-05-08 00:05:31 +10004845
Damien Millere4340be2000-09-16 13:29:08 +11004846 - Configure caching and cleanup patch from Andre Lucas'
Damien Miller61e50f12000-05-08 20:49:37 +10004847 <andre.lucas@dial.pipex.com>
4848
Damien Millere247cc42000-05-07 12:03:14 +1000484920000507
4850 - Remove references to SSLeay.
4851 - Big OpenBSD CVS update
4852 - markus@cvs.openbsd.org
4853 [clientloop.c]
4854 - typo
4855 [session.c]
4856 - update proctitle on pty alloc/dealloc, e.g. w/ windows client
4857 [session.c]
4858 - update proctitle for proto 1, too
4859 [channels.h nchan.c serverloop.c session.c sshd.c]
4860 - use c-style comments
4861 - deraadt@cvs.openbsd.org
4862 [scp.c]
4863 - more atomicio
Damien Millere4340be2000-09-16 13:29:08 +11004864 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004865 [channels.c]
4866 - set O_NONBLOCK
4867 [ssh.1]
4868 - update AUTHOR
4869 [readconf.c ssh-keygen.c ssh.h]
4870 - default DSA key file ~/.ssh/id_dsa
4871 [clientloop.c]
4872 - typo, rm verbose debug
4873 - deraadt@cvs.openbsd.org
4874 [ssh-keygen.1]
4875 - document DSA use of ssh-keygen
4876 [sshd.8]
4877 - a start at describing what i understand of the DSA side
4878 [ssh-keygen.1]
4879 - document -X and -x
4880 [ssh-keygen.c]
4881 - simplify usage
Damien Millere4340be2000-09-16 13:29:08 +11004882 - markus@cvs.openbsd.org
Damien Millere247cc42000-05-07 12:03:14 +10004883 [sshd.8]
4884 - there is no rhosts_dsa
4885 [ssh-keygen.1]
4886 - document -y, update -X,-x
4887 [nchan.c]
4888 - fix close for non-open ssh1 channels
4889 [servconf.c servconf.h ssh.h sshd.8 sshd.c ]
4890 - s/DsaKey/HostDSAKey/, document option
4891 [sshconnect2.c]
4892 - respect number_of_password_prompts
4893 [channels.c channels.h servconf.c servconf.h session.c sshd.8]
4894 - GatewayPorts for sshd, ok deraadt@
4895 [ssh-add.1 ssh-agent.1 ssh.1]
4896 - more doc on: DSA, id_dsa, known_hosts2, authorized_keys2
4897 [ssh.1]
4898 - more info on proto 2
4899 [sshd.8]
4900 - sync AUTHOR w/ ssh.1
4901 [key.c key.h sshconnect.c]
4902 - print key type when talking about host keys
4903 [packet.c]
4904 - clear padding in ssh2
4905 [dsa.c key.c radix.c ssh.h sshconnect1.c uuencode.c uuencode.h]
4906 - replace broken uuencode w/ libc b64_ntop
4907 [auth2.c]
4908 - log failure before sending the reply
4909 [key.c radix.c uuencode.c]
4910 - remote trailing comments before calling __b64_pton
4911 [auth2.c readconf.c readconf.h servconf.c servconf.h ssh.1]
4912 [sshconnect2.c sshd.8]
4913 - add DSAAuthetication option to ssh/sshd, document SSH2 in sshd.8
4914 - Bring in b64_ntop and b64_pton from OpenBSD libc (bsd-base64.[ch])
4915
Damien Miller63560f92000-05-02 09:06:04 +1000491620000502
Damien Miller6f83b8e2000-05-02 09:23:45 +10004917 - OpenBSD CVS update
4918 [channels.c]
4919 - init all fds, close all fds.
4920 [sshconnect2.c]
4921 - check whether file exists before asking for passphrase
4922 [servconf.c servconf.h sshd.8 sshd.c]
4923 - PidFile, pr 1210
4924 [channels.c]
4925 - EINTR
4926 [channels.c]
4927 - unbreak, ok niels@
4928 [sshd.c]
4929 - unlink pid file, ok niels@
4930 [auth2.c]
4931 - Add missing #ifdefs; ok - markus
Damien Millere4340be2000-09-16 13:29:08 +11004932 - Add Andre Lucas' <andre.lucas@dial.pipex.com> patch to read entropy
Damien Miller0437b332000-05-02 09:56:41 +10004933 gathering commands from a text file
Damien Miller63560f92000-05-02 09:06:04 +10004934 - Release 2.0.0beta1
4935
Damien Miller7c8af4f2000-05-01 08:24:07 +1000493620000501
4937 - OpenBSD CVS update
4938 [packet.c]
4939 - send debug messages in SSH2 format
Damien Miller35dabd02000-05-01 21:10:33 +10004940 [scp.c]
4941 - fix very rare EAGAIN/EINTR issues; based on work by djm
4942 [packet.c]
4943 - less debug, rm unused
4944 [auth2.c]
4945 - disable kerb,s/key in ssh2
4946 [sshd.8]
4947 - Minor tweaks and typo fixes.
4948 [ssh-keygen.c]
4949 - Put -d into usage and reorder. markus ok.
Damien Millere4340be2000-09-16 13:29:08 +11004950 - Include missing headers for OpenSSL tests. Fix from Phil Karn
Damien Millere59ce622000-05-01 20:54:17 +10004951 <karn@ka9q.ampr.org>
Damien Millere4340be2000-09-16 13:29:08 +11004952 - Fixed __progname symbol collisions reported by Andre Lucas
Damien Miller70fb6712000-05-01 20:59:50 +10004953 <andre.lucas@dial.pipex.com>
Damien Miller0e489dc2000-05-01 22:53:53 +10004954 - Merged bsd-login ttyslot and AIX utmp patch from Gert Doering
4955 <gd@hilb1.medat.de>
Damien Miller1cead2c2000-05-01 22:55:23 +10004956 - Add some missing ifdefs to auth2.c
Damien Miller7c004262000-05-01 22:57:46 +10004957 - Deprecate perl-tk askpass.
Damien Millerfc0b11b2000-05-02 00:03:55 +10004958 - Irix portability fixes - don't include netinet headers more than once
4959 - Make sure we don't save PRNG seed more than once
Damien Miller7c8af4f2000-05-01 08:24:07 +10004960
Damien Miller1bead332000-04-30 00:47:29 +1000496120000430
4962 - Merge HP-UX fixes and TCB support from Ged Lodder <lodder@yacc.com.au>
Damien Miller4018c192000-04-30 09:30:44 +10004963 - Integrate Andre Lucas' <andre.lucas@dial.pipex.com> entropy collection
4964 patch.
4965 - Adds timeout to entropy collection
4966 - Disables slow entropy sources
4967 - Load and save seed file
Damien Millere4340be2000-09-16 13:29:08 +11004968 - Changed entropy seed code to user per-user seeds only (server seed is
Damien Miller4018c192000-04-30 09:30:44 +10004969 saved in root's .ssh directory)
4970 - Use atexit() and fatal cleanups to save seed on exit
Damien Millerbd483e72000-04-30 10:00:53 +10004971 - More OpenBSD updates:
4972 [session.c]
4973 - don't call chan_write_failed() if we are not writing
4974 [auth-rsa.c auth1.c authfd.c hostfile.c ssh-agent.c]
4975 - keysize warnings error() -> log()
Damien Miller1bead332000-04-30 00:47:29 +10004976
Damien Millereba71ba2000-04-29 23:57:08 +1000497720000429
4978 - Merge big update to OpenSSH-2.0 from OpenBSD CVS
4979 [README.openssh2]
4980 - interop w/ F-secure windows client
4981 - sync documentation
4982 - ssh_host_dsa_key not ssh_dsa_key
4983 [auth-rsa.c]
4984 - missing fclose
4985 [auth.c authfile.c compat.c dsa.c dsa.h hostfile.c key.c key.h radix.c]
4986 [readconf.c readconf.h ssh-add.c ssh-keygen.c ssh.c ssh.h sshconnect.c]
4987 [sshd.c uuencode.c uuencode.h authfile.h]
4988 - add DSA pubkey auth and other SSH2 fixes. use ssh-keygen -[xX]
4989 for trading keys with the real and the original SSH, directly from the
4990 people who invented the SSH protocol.
4991 [auth.c auth.h authfile.c sshconnect.c auth1.c auth2.c sshconnect.h]
4992 [sshconnect1.c sshconnect2.c]
4993 - split auth/sshconnect in one file per protocol version
4994 [sshconnect2.c]
4995 - remove debug
4996 [uuencode.c]
4997 - add trailing =
4998 [version.h]
4999 - OpenSSH-2.0
5000 [ssh-keygen.1 ssh-keygen.c]
5001 - add -R flag: exit code indicates if RSA is alive
5002 [sshd.c]
5003 - remove unused
5004 silent if -Q is specified
5005 [ssh.h]
5006 - host key becomes /etc/ssh_host_dsa_key
5007 [readconf.c servconf.c ]
5008 - ssh/sshd default to proto 1 and 2
5009 [uuencode.c]
5010 - remove debug
5011 [auth2.c ssh-keygen.c sshconnect2.c sshd.c]
5012 - xfree DSA blobs
5013 [auth2.c serverloop.c session.c]
5014 - cleanup logging for sshd/2, respect PasswordAuth no
5015 [sshconnect2.c]
5016 - less debug, respect .ssh/config
5017 [README.openssh2 channels.c channels.h]
Damien Millere4340be2000-09-16 13:29:08 +11005018 - clientloop.c session.c ssh.c
Damien Millereba71ba2000-04-29 23:57:08 +10005019 - support for x11-fwding, client+server
5020
Damien Millera552faf2000-04-21 15:55:20 +1000502120000421
5022 - Merge fix from OpenBSD CVS
5023 [ssh-agent.c]
5024 - Fix memory leak per connection. Report from Andy Spiegl <Andy@Spiegl.de>
5025 via Debian bug #59926
Damien Miller81171112000-04-23 11:14:01 +10005026 - Define __progname in session.c if libc doesn't
5027 - Remove indentation on autoconf #include statements to avoid bug in
Damien Millere4340be2000-09-16 13:29:08 +11005028 DEC Tru64 compiler. Report and fix from David Del Piero
Damien Miller81171112000-04-23 11:14:01 +10005029 <David.DelPiero@qed.qld.gov.au>
Damien Millera552faf2000-04-21 15:55:20 +10005030
Damien Miller3ef692a2000-04-20 07:33:24 +1000503120000420
Damien Millere4340be2000-09-16 13:29:08 +11005032 - Make fixpaths work with perl4, patch from Andre Lucas
Damien Miller3ef692a2000-04-20 07:33:24 +10005033 <andre.lucas@dial.pipex.com>
Damien Miller166fca82000-04-20 07:42:21 +10005034 - Sync with OpenBSD CVS:
5035 [clientloop.c login.c serverloop.c ssh-agent.c ssh.h sshconnect.c sshd.c]
5036 - pid_t
5037 [session.c]
5038 - remove bogus chan_read_failed. this could cause data
5039 corruption (missing data) at end of a SSH2 session.
Damien Millerd0cff3e2000-04-20 23:12:58 +10005040 - Merge fixes from Debian patch from Phil Hands <phil@hands.com>
5041 - Allow setting of PAM service name through CFLAGS (SSHD_PAM_SERVICE)
5042 - Use vhangup to clean up Linux ttys
5043 - Force posix getopt processing on GNU libc systems
Damien Millercfabe862000-04-20 23:27:27 +10005044 - Debian bug #55910 - remove references to ssl(8) manpages
Damien Millerf3a3fee2000-04-20 23:32:48 +10005045 - Debian bug #58031 - ssh_config lies about default cipher
Damien Miller3ef692a2000-04-20 07:33:24 +10005046
Damien Miller8bb73be2000-04-19 16:26:12 +1000504720000419
5048 - OpenBSD CVS updates
5049 [channels.c]
5050 - fix pr 1196, listen_port and port_to_connect interchanged
5051 [scp.c]
Damien Millere4340be2000-09-16 13:29:08 +11005052 - after completion, replace the progress bar ETA counter with a final
Damien Miller8bb73be2000-04-19 16:26:12 +10005053 elapsed time; my idea, aaron wrote the patch
5054 [ssh_config sshd_config]
5055 - show 'Protocol' as an example, ok markus@
5056 [sshd.c]
5057 - missing xfree()
5058 - Add missing header to bsd-misc.c
5059
Damien Miller5f056372000-04-16 12:31:48 +1000506020000416
5061 - Reduce diff against OpenBSD source
Damien Millere4340be2000-09-16 13:29:08 +11005062 - All OpenSSL includes are now unconditionally referenced as
Damien Miller5f056372000-04-16 12:31:48 +10005063 openssl/foo.h
5064 - Pick up formatting changes
5065 - Other minor changed (typecasts, etc) that I missed
5066
Damien Miller4af51302000-04-16 11:18:38 +1000506720000415
5068 - OpenBSD CVS updates.
5069 [ssh.1 ssh.c]
5070 - ssh -2
5071 [auth.c channels.c clientloop.c packet.c packet.h serverloop.c]
5072 [session.c sshconnect.c]
5073 - check payload for (illegal) extra data
5074 [ALL]
5075 whitespace cleanup
5076
Damien Millere71eb912000-04-13 12:19:32 +1000507720000413
5078 - INSTALL doc updates
Damien Miller22c77262000-04-13 12:26:34 +10005079 - Merged OpenBSD updates to include paths.
Damien Millere4340be2000-09-16 13:29:08 +11005080
Damien Miller78928792000-04-12 20:17:38 +1000508120000412
5082 - OpenBSD CVS updates:
5083 - [channels.c]
5084 repair x11-fwd
5085 - [sshconnect.c]
5086 fix passwd prompt for ssh2, less debugging output.
5087 - [clientloop.c compat.c dsa.c kex.c sshd.c]
5088 less debugging output
5089 - [kex.c kex.h sshconnect.c sshd.c]
5090 check for reasonable public DH values
5091 - [README.openssh2 cipher.c cipher.h compat.c compat.h readconf.c]
5092 [readconf.h servconf.c servconf.h ssh.c ssh.h sshconnect.c sshd.c]
5093 add Cipher and Protocol options to ssh/sshd, e.g.:
5094 ssh -o 'Protocol 1,2' if you prefer proto 1, ssh -o 'Ciphers
5095 arcfour,3des-cbc'
5096 - [sshd.c]
5097 print 1.99 only if server supports both
5098
Damien Millerbc7c7cc2000-04-08 17:48:56 +1000509920000408
5100 - Avoid some compiler warnings in fake-get*.c
5101 - Add IPTOS macros for systems which lack them
Damien Miller11e37f62000-04-08 18:23:30 +10005102 - Only set define entropy collection macros if they are found
Damien Millerefb4afe2000-04-12 18:45:05 +10005103 - More large OpenBSD CVS updates:
5104 - [auth.c auth.h servconf.c servconf.h serverloop.c session.c]
5105 [session.h ssh.h sshd.c README.openssh2]
5106 ssh2 server side, see README.openssh2; enable with 'sshd -2'
5107 - [channels.c]
5108 no adjust after close
5109 - [sshd.c compat.c ]
5110 interop w/ latest ssh.com windows client.
Damien Miller33804262001-02-04 23:20:18 +11005111
Damien Miller1383bd82000-04-06 12:32:37 +1000511220000406
5113 - OpenBSD CVS update:
5114 - [channels.c]
5115 close efd on eof
5116 - [clientloop.c compat.c ssh.c sshconnect.c myproposal.h]
5117 ssh2 client implementation, interops w/ ssh.com and lsh servers.
5118 - [sshconnect.c]
5119 missing free.
5120 - [authfile.c cipher.c cipher.h packet.c sshconnect.c sshd.c]
5121 remove unused argument, split cipher_mask()
5122 - [clientloop.c]
5123 re-order: group ssh1 vs. ssh2
5124 - Make Redhat spec require openssl >= 0.9.5a
5125
Damien Miller193ba882000-04-04 10:21:09 +1000512620000404
5127 - Add tests for RAND_add function when searching for OpenSSL
Damien Miller33b13562000-04-04 14:38:59 +10005128 - OpenBSD CVS update:
5129 - [packet.h packet.c]
5130 ssh2 packet format
5131 - [packet.h packet.c nchan2.ms nchan.h compat.h compat.c]
5132 [channels.h channels.c]
5133 channel layer support for ssh2
5134 - [kex.h kex.c hmac.h hmac.c dsa.c dsa.h]
5135 DSA, keyexchange, algorithm agreement for ssh2
Damien Miller74a333b2000-04-04 15:04:09 +10005136 - Generate manpages before make install not at the end of make all
5137 - Don't seed the rng quite so often
5138 - Always reseed rng when requested
Damien Miller193ba882000-04-04 10:21:09 +10005139
Damien Miller040f3832000-04-03 14:50:43 +1000514020000403
5141 - Wrote entropy collection routines for systems that lack /dev/random
5142 and EGD
Damien Miller70494d12000-04-03 15:57:06 +10005143 - Disable tests and typedefs for 64 bit types. They are currently unused.
Damien Miller040f3832000-04-03 14:50:43 +10005144
Damien Millerb38eff82000-04-01 11:09:21 +1000514520000401
5146 - Big OpenBSD CVS update (mainly beginnings of SSH2 infrastructure)
5147 - [auth.c session.c sshd.c auth.h]
5148 split sshd.c -> auth.c session.c sshd.c plus cleanup and goto-removal
5149 - [bufaux.c bufaux.h]
5150 support ssh2 bignums
5151 - [channels.c channels.h clientloop.c sshd.c nchan.c nchan.h packet.c]
5152 [readconf.c ssh.c ssh.h serverloop.c]
5153 replace big switch() with function tables (prepare for ssh2)
5154 - [ssh2.h]
5155 ssh2 message type codes
5156 - [sshd.8]
5157 reorder Xr to avoid cutting
5158 - [serverloop.c]
5159 close(fdin) if fdin != fdout, shutdown otherwise, ok theo@
5160 - [channels.c]
5161 missing close
5162 allow bigger packets
5163 - [cipher.c cipher.h]
5164 support ssh2 ciphers
5165 - [compress.c]
5166 cleanup, less code
5167 - [dispatch.c dispatch.h]
5168 function tables for different message types
5169 - [log-server.c]
5170 do not log() if debuggin to stderr
5171 rename a cpp symbol, to avoid param.h collision
5172 - [mpaux.c]
5173 KNF
5174 - [nchan.c]
5175 sync w/ channels.c
5176
Damien Miller2c9279f2000-03-26 12:12:34 +1000517720000326
5178 - Better tests for OpenSSL w/ RSAref
Damien Millere4340be2000-09-16 13:29:08 +11005179 - Added replacement setenv() function from OpenBSD libc. Suggested by
Damien Miller2c9279f2000-03-26 12:12:34 +10005180 Ben Lindstrom <mouring@pconline.com>
Damien Miller450a7a12000-03-26 13:04:51 +10005181 - OpenBSD CVS update
5182 - [auth-krb4.c]
5183 -Wall
5184 - [auth-rh-rsa.c auth-rsa.c hostfile.c hostfile.h key.c key.h match.c]
5185 [match.h ssh.c ssh.h sshconnect.c sshd.c]
5186 initial support for DSA keys. ok deraadt@, niels@
5187 - [cipher.c cipher.h]
5188 remove unused cipher_attack_detected code
5189 - [scp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5190 Fix some formatting problems I missed before.
5191 - [ssh.1 sshd.8]
5192 fix spelling errors, From: FreeBSD
5193 - [ssh.c]
5194 switch to raw mode only if he _get_ a pty (not if we _want_ a pty).
Damien Miller2c9279f2000-03-26 12:12:34 +10005195
Damien Miller63a46cc2000-03-24 09:24:33 +1100519620000324
5197 - Released 1.2.3
5198
Damien Miller29ea30d2000-03-17 10:54:15 +1100519920000317
5200 - Clarified --with-default-path option.
5201 - Added -blibpath handling for AIX to work around stupid runtime linking.
5202 Problem elucidated by gshapiro@SENDMAIL.ORG by way of Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005203 <jmknoble@jmknoble.cx>
Damien Millerd6121d22000-03-17 23:26:46 +11005204 - Checks for 64 bit int types. Problem report from Mats Fredholm
5205 <matsf@init.se>
Damien Miller7684ee12000-03-17 23:40:15 +11005206 - OpenBSD CVS updates:
Damien Millere4340be2000-09-16 13:29:08 +11005207 - [atomicio.c auth-krb4.c bufaux.c channels.c compress.c fingerprint.c]
Damien Miller7684ee12000-03-17 23:40:15 +11005208 [packet.h radix.c rsa.c scp.c ssh-agent.c ssh-keygen.c sshconnect.c]
5209 [sshd.c]
5210 pedantic: signed vs. unsigned, void*-arithm, etc
5211 - [ssh.1 sshd.8]
5212 Various cleanups and standardizations.
Damien Millere4340be2000-09-16 13:29:08 +11005213 - Runtime error fix for HPUX from Otmar Stahl
Damien Millere37ac5a2000-03-17 23:58:59 +11005214 <O.Stahl@lsw.uni-heidelberg.de>
Damien Miller29ea30d2000-03-17 10:54:15 +11005215
Damien Miller08c788a2000-03-16 07:52:29 +1100521620000316
Damien Millere4340be2000-09-16 13:29:08 +11005217 - Fixed configure not passing LDFLAGS to Solaris. Report from David G.
Damien Miller08c788a2000-03-16 07:52:29 +11005218 Hesprich <dghespri@sprintparanet.com>
Damien Miller166bd442000-03-16 10:48:25 +11005219 - Propogate LD through to Makefile
Damien Millerfd263682000-03-16 11:51:09 +11005220 - Doc cleanups
Damien Millerca9a49c2000-03-16 12:23:13 +11005221 - Added blurb about "scp: command not found" errors to UPGRADING
Damien Miller08c788a2000-03-16 07:52:29 +11005222
Damien Millera1ad4802000-03-15 10:04:54 +1100522320000315
5224 - Fix broken CFLAGS handling during search for OpenSSL. Fixes va_list
5225 problems with gcc/Solaris.
Damien Millere4340be2000-09-16 13:29:08 +11005226 - Don't free argument to putenv() after use (in setenv() replacement).
Damien Millerf09b07a2000-03-15 11:23:48 +11005227 Report from Seigo Tanimura <tanimura@r.dl.itc.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005228 - Created contrib/ subdirectory. Included helpers from Phil Hands'
Damien Miller8b1c22b2000-03-15 12:13:01 +11005229 Debian package, README file and chroot patch from Ricardo Cerqueira
5230 <rmcc@clix.pt>
Damien Millere4340be2000-09-16 13:29:08 +11005231 - Moved gnome-ssh-askpass.c to contrib directory and removed config
Damien Miller8b1c22b2000-03-15 12:13:01 +11005232 option.
5233 - Slight cleanup to doc files
Damien Miller856799b2000-03-15 21:18:10 +11005234 - Configure fix from Bratislav ILICH <bilic@zepter.ru>
Damien Millera1ad4802000-03-15 10:04:54 +11005235
Damien Miller1c67c992000-03-14 10:16:34 +1100523620000314
Damien Millere4340be2000-09-16 13:29:08 +11005237 - Include macro for IN6_IS_ADDR_V4MAPPED. Report from
Damien Miller1c67c992000-03-14 10:16:34 +11005238 peter@frontierflying.com
Damien Millerdb819592000-03-14 13:44:01 +11005239 - Include /usr/local/include and /usr/local/lib for systems that don't
5240 do it themselves
5241 - -R/usr/local/lib for Solaris
5242 - Fix RSAref detection
5243 - Fix IN6_IS_ADDR_V4MAPPED macro
Damien Miller1c67c992000-03-14 10:16:34 +11005244
Damien Millerb85dcad2000-03-11 11:37:00 +1100524520000311
5246 - Detect RSAref
Damien Miller02491e92000-03-11 11:58:28 +11005247 - OpenBSD CVS change
5248 [sshd.c]
5249 - disallow guessing of root password
Damien Millerd58b3ab2000-03-11 20:05:11 +11005250 - More configure fixes
Damien Miller7bcb0892000-03-11 20:45:40 +11005251 - IPv6 workarounds from Hideaki YOSHIFUJI <yoshfuji@ecei.tohoku.ac.jp>
Damien Millerb85dcad2000-03-11 11:37:00 +11005252
Damien Miller98c7ad62000-03-09 21:27:49 +1100525320000309
5254 - OpenBSD CVS updates to v1.2.3
Damien Millerbe484b52000-07-15 14:14:16 +10005255 [ssh.h atomicio.c]
5256 - int atomicio -> ssize_t (for alpha). ok deraadt@
5257 [auth-rsa.c]
5258 - delay MD5 computation until client sends response, free() early, cleanup.
5259 [cipher.c]
5260 - void* -> unsigned char*, ok niels@
5261 [hostfile.c]
5262 - remove unused variable 'len'. fix comments.
5263 - remove unused variable
5264 [log-client.c log-server.c]
5265 - rename a cpp symbol, to avoid param.h collision
5266 [packet.c]
5267 - missing xfree()
5268 - getsockname() requires initialized tolen; andy@guildsoftware.com
5269 - use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5270 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5271 [pty.c pty.h]
Damien Millere4340be2000-09-16 13:29:08 +11005272 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Miller98c7ad62000-03-09 21:27:49 +11005273 pty.c ok provos@, dugsong@
Damien Millerbe484b52000-07-15 14:14:16 +10005274 [readconf.c]
5275 - turn off x11-fwd for the client, too.
5276 [rsa.c]
5277 - PKCS#1 padding
5278 [scp.c]
5279 - allow '.' in usernames; from jedgar@fxp.org
5280 [servconf.c]
5281 - typo: ignore_user_known_hosts int->flag; naddy@mips.rhein-neckar.de
5282 - sync with sshd_config
5283 [ssh-keygen.c]
5284 - enable ssh-keygen -l -f ~/.ssh/known_hosts, ok deraadt@
5285 [ssh.1]
5286 - Change invalid 'CHAT' loglevel to 'VERBOSE'
5287 [ssh.c]
5288 - suppress AAAA query host when '-4' is used; from shin@nd.net.fujitsu.co.jp
5289 - turn off x11-fwd for the client, too.
5290 [sshconnect.c]
5291 - missing xfree()
5292 - retry rresvport_af(), too. from sumikawa@ebina.hitachi.co.jp.
5293 - read error vs. "Connection closed by remote host"
5294 [sshd.8]
5295 - ie. -> i.e.,
5296 - do not link to a commercial page..
5297 - sync with sshd_config
5298 [sshd.c]
5299 - no need for poll.h; from bright@wintelcom.net
5300 - log with level log() not fatal() if peer behaves badly.
5301 - don't panic if client behaves strange. ok deraadt@
5302 - make no-port-forwarding for RSA keys deny both -L and -R style fwding
5303 - delay close() of pty until the pty has been chowned back to root
5304 - oops, fix comment, too.
5305 - missing xfree()
5306 - move XAUTHORITY to subdir. ok dugsong@. fixes debian bug #57907, too.
5307 (http://cgi.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=57907)
Damien Millere4340be2000-09-16 13:29:08 +11005308 - register cleanup for pty earlier. move code for pty-owner handling to
Damien Millerbe484b52000-07-15 14:14:16 +10005309 pty.c ok provos@, dugsong@
5310 - create x11 cookie file
5311 - fix pr 1113, fclose() -> pclose(), todo: remote popen()
5312 - version 1.2.3
Damien Miller98c7ad62000-03-09 21:27:49 +11005313 - Cleaned up
Damien Millere4340be2000-09-16 13:29:08 +11005314 - Removed warning workaround for Linux and devpts filesystems (no longer
Damien Miller8f975b62000-03-09 22:31:13 +11005315 required after OpenBSD updates)
Damien Miller98c7ad62000-03-09 21:27:49 +11005316
Damien Miller1a07ebd2000-03-08 09:03:44 +1100531720000308
5318 - Configure fix from Hiroshi Takekawa <takekawa@sr3.t.u-tokyo.ac.jp>
5319
532020000307
5321 - Released 1.2.2p1
5322
Damien Miller01bedb82000-03-05 16:10:03 +1100532320000305
5324 - Fix DEC compile fix
Damien Millerfac99cd2000-03-05 16:10:45 +11005325 - Explicitly seed OpenSSL's PRNG before checking rsa_alive()
Damien Miller9fb07e42000-03-05 16:22:59 +11005326 - Check for getpagesize in libucb.a if not found in libc. Fix for old
5327 Solaris from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005328 - Check for libwrap if --with-tcp-wrappers option specified. Suggestion
Damien Miller65165f82000-03-05 17:02:45 +11005329 Mate Wierdl <mw@moni.msci.memphis.edu>
Damien Miller01bedb82000-03-05 16:10:03 +11005330
Damien Miller4095f892000-03-03 22:13:52 +1100533120000303
5332 - Added "make host-key" target, Suggestion from Dominik Brettnacher
5333 <domi@saargate.de>
Damien Millere4340be2000-09-16 13:29:08 +11005334 - Don't permanently fail on bind() if getaddrinfo has more choices left for
Damien Miller3c7eeb22000-03-03 22:35:33 +11005335 us. Needed to work around messy IPv6 on Linux. Patch from Arkadiusz
5336 Miskiewicz <misiek@pld.org.pl>
Damien Miller00d4bb12000-03-03 22:48:49 +11005337 - DEC Unix compile fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
5338 - Manpage fix from David Del Piero <David.DelPiero@qed.qld.gov.au>
Damien Miller4095f892000-03-03 22:13:52 +11005339
Damien Millera22ba012000-03-02 23:09:20 +1100534020000302
5341 - Big cleanup of autoconf code
5342 - Rearranged to be a little more logical
5343 - Added -R option for Solaris
5344 - Rewrote OpenSSL detection code. Now uses AC_TRY_RUN with a test program
5345 to detect library and header location _and_ ensure library has proper
5346 RSA support built in (this is a problem with OpenSSL 0.9.5).
Damien Millerc7d8dbb2000-03-02 23:30:53 +11005347 - Applied pty cleanup patch from markus.friedl@informatik.uni-erlangen.de
Damien Millerc4cea3e2000-03-02 23:31:50 +11005348 - Avoid warning message with Unix98 ptys
Damien Millere4340be2000-09-16 13:29:08 +11005349 - Warning was valid - possible race condition on PTYs. Avoided using
Damien Miller204ad072000-03-02 23:56:12 +11005350 platform-specific code.
5351 - Document some common problems
Damien Millere4340be2000-09-16 13:29:08 +11005352 - Allow root access to any key. Patch from
Damien Miller2453d012000-03-02 23:57:18 +11005353 markus.friedl@informatik.uni-erlangen.de
Damien Millera22ba012000-03-02 23:09:20 +11005354
Damien Miller36143d72000-02-07 13:20:26 +1100535520000207
5356 - Removed SOCKS code. Will support through a ProxyCommand.
5357
Damien Miller18522462000-02-03 01:07:07 +1100535820000203
5359 - Fixed SEGVs in authloop, fix from vbzoli@hbrt.hu
Damien Miller0c0e4bf2000-02-03 13:58:51 +11005360 - Add --with-ssl-dir option
Damien Miller18522462000-02-03 01:07:07 +11005361
Damien Miller65527582000-02-02 19:17:40 +1100536220000202
Damien Millere4340be2000-09-16 13:29:08 +11005363 - Fix lastlog code for directory based lastlogs. Fix from Josh Durham
Damien Miller65527582000-02-02 19:17:40 +11005364 <jmd@aoe.vt.edu>
Damien Miller17872522000-02-02 20:56:20 +11005365 - Documentation fixes from HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005366 - Added URLs to Japanese translations of documents by HARUYAMA Seigo
Damien Miller17872522000-02-02 20:56:20 +11005367 <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Miller65527582000-02-02 19:17:40 +11005368
Damien Miller9e53f352000-02-01 23:05:30 +1100536920000201
5370 - Use socket pairs by default (instead of pipes). Prevents race condition
5371 on several (buggy) OSs. Report and fix from tridge@linuxcare.com
5372
Damien Millerf07390e2000-01-29 20:40:22 +1100537320000127
5374 - Seed OpenSSL's random number generator before generating RSA keypairs
5375 - Split random collector into seperate file
Damien Miller6034fdf2000-01-29 20:55:09 +11005376 - Compile fix from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millerf07390e2000-01-29 20:40:22 +11005377
Damien Miller27f4c782000-01-27 18:22:13 +1100537820000126
5379 - Released 1.2.2 stable
5380
Damien Millere4340be2000-09-16 13:29:08 +11005381 - NeXT keeps it lastlog in /usr/adm. Report from
Damien Miller27f4c782000-01-27 18:22:13 +11005382 mouring@newton.pconline.com
Damien Millere4340be2000-09-16 13:29:08 +11005383 - Added note in UPGRADING re interop with commercial SSH using idea.
Damien Millerf1aa21f2001-01-05 09:30:32 +11005384 Report from Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc85f9b42000-01-29 10:20:21 +11005385 - Fix linking order for Kerberos/AFS. Fix from Holget Trapp
5386 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Miller27f4c782000-01-27 18:22:13 +11005387
Damien Millerd89c24b2000-01-26 11:04:48 +1100538820000125
Damien Millere4340be2000-09-16 13:29:08 +11005389 - Fix NULL pointer dereference in login.c. Fix from Andre Lucas
Damien Millerd89c24b2000-01-26 11:04:48 +11005390 <andre.lucas@dial.pipex.com>
Damien Millerfa51a832000-01-26 11:07:22 +11005391 - Reorder PAM initialisation so it does not mess up lastlog. Reported
5392 by Andre Lucas <andre.lucas@dial.pipex.com>
Damien Millere4340be2000-09-16 13:29:08 +11005393 - Use preformatted manpages on SCO, report from Gary E. Miller
Damien Miller0e1cf7c2000-01-26 12:15:30 +11005394 <gem@rellim.com>
5395 - New URL for x11-ssh-askpass.
Damien Millere4340be2000-09-16 13:29:08 +11005396 - Fixpaths was missing /etc/ssh_known_hosts. Report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005397 <jmknoble@jmknoble.cx>
Damien Millere4340be2000-09-16 13:29:08 +11005398 - Added 'DESTDIR' option to Makefile to ease package building. Patch from
Damien Millerf1aa21f2001-01-05 09:30:32 +11005399 Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller7d7c60d2000-01-26 14:37:48 +11005400 - Updated RPM spec files to use DESTDIR
Damien Millerd89c24b2000-01-26 11:04:48 +11005401
Damien Miller68cee102000-01-24 17:02:27 +1100540220000124
5403 - Pick up version 1.2.2 from OpenBSD CVS (no changes, just version number
5404 increment)
5405
Damien Miller6fe375d2000-01-23 09:38:00 +1100540620000123
5407 - OpenBSD CVS:
5408 - [packet.c]
5409 getsockname() requires initialized tolen; andy@guildsoftware.com
Damien Millere4340be2000-09-16 13:29:08 +11005410 - AIX patch from Matt Richards <v2matt@btv.ibm.com> and David Rankin
Damien Miller1fa154b2000-01-23 10:32:03 +11005411 <drankin@bohemians.lexington.ky.us>
Damien Millerdef0dc92000-01-23 20:18:35 +11005412 - Fix lastlog support, patch from Andre Lucas <andre.lucas@dial.pipex.com>
Damien Miller6fe375d2000-01-23 09:38:00 +11005413
Damien Miller91427002000-01-22 13:25:13 +1100541420000122
5415 - Fix compilation of bsd-snprintf.c on Solaris, fix from Ben Taylor
5416 <bent@clark.net>
Damien Miller670a4b82000-01-22 13:53:11 +11005417 - Merge preformatted manpage patch from Andre Lucas
5418 <andre.lucas@dial.pipex.com>
Damien Miller07278932000-01-22 14:05:37 +11005419 - Make IPv4 use the default in RPM packages
5420 - Irix uses preformatted manpages
Damien Miller8dbbe6e2000-01-22 18:17:42 +11005421 - Missing htons() in bsd-bindresvport.c, fix from Holger Trapp
5422 <Holger.Trapp@Informatik.TU-Chemnitz.DE>
Damien Millerf052aaf2000-01-22 19:47:21 +11005423 - OpenBSD CVS updates:
5424 - [packet.c]
5425 use getpeername() in packet_connection_is_on_socket(), fixes sshd -i;
5426 from Holger.Trapp@Informatik.TU-Chemnitz.DE
5427 - [sshd.c]
5428 log with level log() not fatal() if peer behaves badly.
5429 - [readpass.c]
Damien Millere4340be2000-09-16 13:29:08 +11005430 instead of blocking SIGINT, catch it ourselves, so that we can clean
5431 the tty modes up and kill ourselves -- instead of our process group
Damien Miller33804262001-02-04 23:20:18 +11005432 leader (scp, cvs, ...) going away and leaving us in noecho mode.
Damien Millerf052aaf2000-01-22 19:47:21 +11005433 people with cbreak shells never even noticed..
Damien Miller14537852000-01-22 19:57:40 +11005434 - [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh.1 sshd.8]
5435 ie. -> i.e.,
Damien Miller91427002000-01-22 13:25:13 +11005436
Damien Millereca71f82000-01-20 22:38:27 +1100543720000120
5438 - Don't use getaddrinfo on AIX
Damien Miller396691a2000-01-20 22:44:08 +11005439 - Update to latest OpenBSD CVS:
5440 - [auth-rsa.c]
5441 - fix user/1056, sshd keeps restrictions; dbt@meat.net
5442 - [sshconnect.c]
5443 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
5444 - destroy keys earlier
Damien Millere4340be2000-09-16 13:29:08 +11005445 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005446 ok: provos@
Damien Miller396691a2000-01-20 22:44:08 +11005447 - [sshd.c]
5448 - no need for poll.h; from bright@wintelcom.net
5449 - disable agent fwding for proto 1.3, remove abuse of auth-rsa flags.
Damien Millere4340be2000-09-16 13:29:08 +11005450 - split key exchange (kex) and user authentication (user-auth),
Damien Milleree1c0b32000-01-21 00:18:15 +11005451 ok: provos@
Damien Miller88b86e42000-01-20 23:13:35 +11005452 - Big manpage and config file cleanup from Andre Lucas
5453 <andre.lucas@dial.pipex.com>
Damien Miller886c63a2000-01-20 23:13:36 +11005454 - Re-added latest (unmodified) OpenBSD manpages
Damien Millereab2ce02000-01-20 23:58:22 +11005455 - Doc updates
Damien Milleree1c0b32000-01-21 00:18:15 +11005456 - NetBSD patch from David Rankin <drankin@bohemians.lexington.ky.us> and
5457 Christos Zoulas <christos@netbsd.org>
Damien Millereca71f82000-01-20 22:38:27 +11005458
Damien Miller9550a242000-01-19 10:41:23 +1100545920000119
Damien Millereaf99942000-01-19 13:45:07 +11005460 - SCO compile fixes from Gary E. Miller <gem@rellim.com>
Damien Miller9550a242000-01-19 10:41:23 +11005461 - Compile fix from Darren_Hall@progressive.com
Damien Miller7d80e342000-01-19 14:36:49 +11005462 - Linux/glibc-2.1.2 takes a *long* time to look up names for AF_UNSPEC
5463 addresses using getaddrinfo(). Added a configure switch to make the
5464 default lookup mode AF_INET
Damien Miller9550a242000-01-19 10:41:23 +11005465
Damien Millerdbd250f2000-01-18 08:57:14 +1100546620000118
5467 - Fixed --with-pid-dir option
Damien Millerca673b32000-01-18 09:01:27 +11005468 - Makefile fix from Gary E. Miller <gem@rellim.com>
Damien Miller33804262001-02-04 23:20:18 +11005469 - Compile fix for HPUX and Solaris from Andre Lucas
Damien Millere0f45742000-01-18 09:12:06 +11005470 <andre.lucas@dial.pipex.com>
Damien Millerdbd250f2000-01-18 08:57:14 +11005471
Damien Millerb9b94a72000-01-17 09:52:46 +1100547220000117
5473 - Clean up bsd-bindresvport.c. Use arc4random() for picking initial
5474 port, ignore EINVAL errors (Linux) when searching for free port.
Damien Millere4340be2000-09-16 13:29:08 +11005475 - Revert __snprintf -> snprintf aliasing. Apparently Solaris
Damien Miller834171e2000-01-17 09:59:41 +11005476 __snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
Damien Millerf693d3b2000-01-17 11:56:27 +11005477 - Document location of Redhat PAM file in INSTALL.
Damien Millere4340be2000-09-16 13:29:08 +11005478 - Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
5479 INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
Damien Miller19fe9c72000-01-17 15:23:01 +11005480 deliver (no IPv6 kernel support)
Damien Millere2192732000-01-17 13:22:55 +11005481 - Released 1.2.1pre27
Damien Millerb9b94a72000-01-17 09:52:46 +11005482
Damien Miller19fe9c72000-01-17 15:23:01 +11005483 - Fix rresvport_af failure errors (logic error in bsd-bindresvport.c)
Damien Millere4340be2000-09-16 13:29:08 +11005484 - Fix --with-ipaddr-display option test. Fix from Jarno Huuskonen
Damien Millerd426ed62000-01-17 19:22:36 +11005485 <jhuuskon@hytti.uku.fi>
Damien Millere4340be2000-09-16 13:29:08 +11005486 - Fix hang on logout if processes are still using the pty. Needs
Damien Millerb284b542000-01-17 20:55:18 +11005487 further testing.
Damien Miller66409952000-01-17 21:40:06 +11005488 - Patch from Christos Zoulas <christos@zoulas.com>
5489 - Try $prefix first when looking for OpenSSL.
5490 - Include sys/types.h when including sys/socket.h in test programs
Damien Millere4340be2000-09-16 13:29:08 +11005491 - Substitute PID directory in sshd.8. Suggestion from Andrew
Damien Millerb13c73e2000-01-17 22:02:17 +11005492 Stribblehill <a.d.stribblehill@durham.ac.uk>
Damien Miller19fe9c72000-01-17 15:23:01 +11005493
Damien Miller5eed6a22000-01-16 12:05:18 +1100549420000116
5495 - Renamed --with-xauth-path to --with-xauth
5496 - Added --with-pid-dir option
5497 - Released 1.2.1pre26
5498
Damien Miller8f926492000-01-16 18:19:25 +11005499 - Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005500 - Fixed broken bugfix for /dev/ptmx on Linux systems which lack
Damien Miller62a52ef2000-01-16 23:03:56 +11005501 openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
Damien Miller8f926492000-01-16 18:19:25 +11005502
Damien Millerb29ea912000-01-15 14:12:03 +1100550320000115
5504 - Add --with-xauth-path configure directive and explicit test for
Damien Millere4340be2000-09-16 13:29:08 +11005505 /usr/openwin/bin/xauth for Solaris systems. Report from Anders
Damien Millerb29ea912000-01-15 14:12:03 +11005506 Nordby <anders@fix.no>
Damien Millere4340be2000-09-16 13:29:08 +11005507 - Fix incorrect detection of /dev/ptmx on Linux systems that lack
Damien Millerb29ea912000-01-15 14:12:03 +11005508 openpty. Report from John Seifarth <john@waw.be>
5509 - Look for intXX_t and u_intXX_t in sys/bitypes.h if they are not in
Damien Millere4340be2000-09-16 13:29:08 +11005510 sys/types.h. Fixes problems on SCO, report from Gary E. Miller
Damien Millerb29ea912000-01-15 14:12:03 +11005511 <gem@rellim.com>
5512 - Use __snprintf and __vnsprintf if they are found where snprintf and
5513 vnsprintf are lacking. Suggested by Ben Taylor <bent@shell.clark.net>
5514 and others.
5515
Damien Miller34132e52000-01-14 15:45:46 +1100551620000114
5517 - Merged OpenBSD IPv6 patch:
5518 - [sshd.c sshd.8 sshconnect.c ssh.h ssh.c servconf.h servconf.c scp.1]
5519 [scp.c packet.h packet.c login.c log.c canohost.c channels.c]
5520 [hostfile.c sshd_config]
5521 ipv6 support: mostly gethostbyname->getaddrinfo/getnameinfo, new
Damien Millere4340be2000-09-16 13:29:08 +11005522 features: sshd allows multiple ListenAddress and Port options. note
5523 that libwrap is not IPv6-ready. (based on patches from
Damien Miller34132e52000-01-14 15:45:46 +11005524 fujiwara@rcac.tdi.co.jp)
5525 - [ssh.c canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005526 more hints (hints.ai_socktype=SOCK_STREAM) for getaddrinfo,
Damien Miller34132e52000-01-14 15:45:46 +11005527 from itojun@
5528 - [channels.c]
5529 listen on _all_ interfaces for X11-Fwd (hints.ai_flags = AI_PASSIVE)
5530 - [packet.h]
5531 allow auth-kerberos for IPv4 only
5532 - [scp.1 sshd.8 servconf.h scp.c]
5533 document -4, -6, and 'ssh -L 2022/::1/22'
5534 - [ssh.c]
Damien Millere4340be2000-09-16 13:29:08 +11005535 'ssh @host' is illegal (null user name), from
Damien Miller34132e52000-01-14 15:45:46 +11005536 karsten@gedankenpolizei.de
5537 - [sshconnect.c]
5538 better error message
5539 - [sshd.c]
5540 allow auth-kerberos for IPv4 only
5541 - Big IPv6 merge:
5542 - Cleanup overrun in sockaddr copying on RHL 6.1
5543 - Replacements for getaddrinfo, getnameinfo, etc based on versions
5544 from patch from KIKUCHI Takahiro <kick@kyoto.wide.ad.jp>
5545 - Replacement for missing structures on systems that lack IPv6
5546 - record_login needed to know about AF_INET6 addresses
5547 - Borrowed more code from OpenBSD: rresvport_af and requisites
5548
Damien Miller25e42562000-01-11 10:59:47 +1100554920000110
5550 - Fixes to auth-skey to enable it to use the standard OpenSSL libraries
5551
Damien Miller2edcda52000-01-07 08:56:05 +1100555220000107
5553 - New config.sub and config.guess to fix problems on SCO. Supplied
5554 by Gary E. Miller <gem@rellim.com>
Damien Millerfa824cb2000-01-07 18:51:27 +11005555 - SCO build fix from Gary E. Miller <gem@rellim.com>
Damien Miller25e42562000-01-11 10:59:47 +11005556 - Released 1.2.1pre25
Damien Miller2edcda52000-01-07 08:56:05 +11005557
Damien Miller105b7f02000-01-07 08:45:55 +1100555820000106
5559 - Documentation update & cleanup
5560 - Better KrbIV / AFS detection, based on patch from:
5561 Holger Trapp <Holger.Trapp@Informatik.TU-Chemnitz.DE>
5562
Damien Miller1808f382000-01-06 12:03:12 +1100556320000105
Damien Millere4340be2000-09-16 13:29:08 +11005564 - Fixed annoying DES corruption problem. libcrypt has been
Damien Miller1808f382000-01-06 12:03:12 +11005565 overriding symbols in libcrypto. Removed libcrypt and crypt.h
5566 altogether (libcrypto includes its own crypt(1) replacement)
5567 - Added platform-specific rules for Irix 6.x. Included warning that
5568 they are untested.
5569
Damien Miller645c5982000-01-03 14:42:09 +1100557020000103
5571 - Add explicit make rules for files proccessed by fixpaths.
Damien Miller33804262001-02-04 23:20:18 +11005572 - Fix "make install" in RPM spec files. Report from Tenkou N. Hattori
Damien Miller645c5982000-01-03 14:42:09 +11005573 <tnh@kondara.org>
Damien Millere4340be2000-09-16 13:29:08 +11005574 - Removed "nullok" directive from default PAM configuration files.
5575 Added information on enabling EmptyPasswords on openssh+PAM in
Damien Millere9c8f4d2000-01-03 20:00:52 +11005576 UPGRADING file.
Damien Miller62ab38a2000-01-03 23:41:05 +11005577 - OpenBSD CVS updates
5578 - [ssh-agent.c]
Damien Millere4340be2000-09-16 13:29:08 +11005579 cleanup_exit() for SIGTERM/SIGHUP, too. from fgsch@ and
Damien Miller62ab38a2000-01-03 23:41:05 +11005580 dgaudet@arctic.org
5581 - [sshconnect.c]
5582 compare correct version for 1.3 compat mode
Damien Miller645c5982000-01-03 14:42:09 +11005583
Damien Miller5121e3a2000-01-02 11:49:28 +1100558420000102
5585 - Prevent multiple inclusion of config.h and defines.h. Suggested
5586 by Andre Lucas <andre.lucas@dial.pipex.com>
5587 - Properly clean up on exit of ssh-agent. Patch from Dean Gaudet
5588 <dgaudet@arctic.org>
5589
Damien Miller8eb0fd61999-12-31 08:49:13 +1100559019991231
Damien Millere4340be2000-09-16 13:29:08 +11005591 - Fix password support on systems with a mixture of shadowed and
5592 non-shadowed passwords (e.g. NIS). Report and fix from
Damien Miller8eb0fd61999-12-31 08:49:13 +11005593 HARUYAMA Seigo <haruyama@nt.phys.s.u-tokyo.ac.jp>
Damien Millere4340be2000-09-16 13:29:08 +11005594 - Fix broken autoconf typedef detection. Report from Marc G.
Damien Millerf3e8be81999-12-31 08:59:04 +11005595 Fournier <marc.fournier@acadiau.ca>
Damien Miller03783f01999-12-31 09:16:40 +11005596 - Fix occasional crash on LinuxPPC. Patch from Franz Sirl
5597 <Franz.Sirl-kernel@lauterbach.com>
Damien Millere4340be2000-09-16 13:29:08 +11005598 - Prevent typedefs from being compiled more than once. Report from
Damien Millerb2532b31999-12-31 09:18:12 +11005599 Marc G. Fournier <marc.fournier@acadiau.ca>
Damien Miller3131d8b1999-12-31 09:42:24 +11005600 - Fill in ut_utaddr utmp field. Report from Benjamin Charron
5601 <iretd@bigfoot.com>
Damien Millere4340be2000-09-16 13:29:08 +11005602 - Really fix broken default path. Fix from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005603 <jmknoble@jmknoble.cx>
Damien Milleraa7b64d1999-12-31 09:55:34 +11005604 - Remove test for quad_t. No longer needed.
Damien Miller6b85a7f2000-01-02 11:45:33 +11005605 - Released 1.2.1pre24
5606
5607 - Added support for directory-based lastlogs
5608 - Really fix typedefs, patch from Ben Taylor <bent@clark.net>
Damien Miller8eb0fd61999-12-31 08:49:13 +11005609
Damien Millerece22a81999-12-30 09:48:15 +1100561019991230
5611 - OpenBSD CVS updates:
5612 - [auth-passwd.c]
5613 check for NULL 1st
Damien Millere4340be2000-09-16 13:29:08 +11005614 - Removed most of the pam code into its own file auth-pam.[ch]. This
Damien Millere72b7af1999-12-30 15:08:44 +11005615 cleaned up sshd.c up significantly.
Damien Millere4340be2000-09-16 13:29:08 +11005616 - PAM authentication was incorrectly interpreting
Damien Miller8eb0fd61999-12-31 08:49:13 +11005617 "PermitRootLogin without-password". Report from Matthias Andree
5618 <ma@dt.e-technik.uni-dortmund.de
Damien Millere72b7af1999-12-30 15:08:44 +11005619 - Several other cleanups
Damien Miller8bdeee21999-12-30 15:50:54 +11005620 - Merged Dante SOCKS support patch from David Rankin
5621 <drankin@bohemians.lexington.ky.us>
5622 - Updated documentation with ./configure options
Damien Miller8eb0fd61999-12-31 08:49:13 +11005623 - Released 1.2.1pre23
Damien Millerece22a81999-12-30 09:48:15 +11005624
Damien Miller9550a761999-12-29 02:32:22 +1100562519991229
Damien Millere4340be2000-09-16 13:29:08 +11005626 - Applied another NetBSD portability patch from David Rankin
Damien Miller9550a761999-12-29 02:32:22 +11005627 <drankin@bohemians.lexington.ky.us>
5628 - Fix --with-default-path option.
Damien Millere4340be2000-09-16 13:29:08 +11005629 - Autodetect perl, patch from David Rankin
Damien Millere79334a1999-12-29 10:03:37 +11005630 <drankin@bohemians.lexington.ky.us>
Damien Millere4340be2000-09-16 13:29:08 +11005631 - Print whether OpenSSH was compiled with RSARef, patch from
Damien Millerd00d1611999-12-29 10:17:09 +11005632 Nalin Dahyabhai <nalin@thermo.stat.ncsu.edu>
Damien Millere4340be2000-09-16 13:29:08 +11005633 - Calls to pam_setcred, patch from Nalin Dahyabhai
Damien Millerac3a4b41999-12-29 10:25:40 +11005634 <nalin@thermo.stat.ncsu.edu>
Damien Miller95058511999-12-29 10:36:45 +11005635 - Detect missing size_t and typedef it.
Damien Miller58ca7d81999-12-29 19:56:30 +11005636 - Rename helper.[ch] to (more appropriate) bsd-misc.[ch]
5637 - Minor Makefile cleaning
Damien Miller9550a761999-12-29 02:32:22 +11005638
Damien Miller13bc0be1999-12-28 10:19:16 +1100563919991228
5640 - Replacement for getpagesize() for systems which lack it
Damien Millere4340be2000-09-16 13:29:08 +11005641 - NetBSD login.c compile fix from David Rankin
Damien Miller4ff2b9b1999-12-28 10:41:12 +11005642 <drankin@bohemians.lexington.ky.us>
5643 - Fully set ut_tv if present in utmp or utmpx
Damien Millerbeb4ba51999-12-28 15:09:35 +11005644 - Portability fixes for Irix 5.3 (now compiles OK!)
5645 - autoconf and other misc cleanups
Damien Miller74d0d4a1999-12-29 02:24:35 +11005646 - Merged AIX patch from Darren Hall <dhall@virage.org>
5647 - Cleaned up defines.h
Damien Miller06b472b1999-12-29 19:47:06 +11005648 - Released 1.2.1pre22
Damien Miller13bc0be1999-12-28 10:19:16 +11005649
Damien Millerc0d73901999-12-27 09:23:58 +1100565019991227
5651 - Automatically correct paths in manpages and configuration files. Patch
5652 and script from Andre Lucas <andre.lucas@dial.pipex.com>
5653 - Removed credits from README to CREDITS file, updated.
Damien Miller5a3e6831999-12-27 09:48:56 +11005654 - Added --with-default-path to specify custom path for server
5655 - Removed #ifdef trickery from acconfig.h into defines.h
Damien Miller373d2911999-12-27 10:45:54 +11005656 - PAM bugfix. PermitEmptyPassword was being ignored.
5657 - Fixed PAM config files to allow empty passwords if server does.
5658 - Explained spurious PAM auth warning workaround in UPGRADING
Damien Millere1276241999-12-27 11:33:56 +11005659 - Use last few chars of tty line as ut_id
Damien Miller6a5d4d61999-12-27 16:46:17 +11005660 - New SuSE RPM spec file from Chris Saia <csaia@wtower.com>
Damien Miller68e45de1999-12-27 23:54:55 +11005661 - OpenBSD CVS updates:
5662 - [packet.h auth-rhosts.c]
5663 check format string for packet_disconnect and packet_send_debug, too
5664 - [channels.c]
5665 use packet_get_maxsize for channels. consistence.
Damien Millerc0d73901999-12-27 09:23:58 +11005666
Damien Miller32b3cf21999-12-26 10:21:48 +1100566719991226
5668 - Enabled utmpx support by default for Solaris
5669 - Cleanup sshd.c PAM a little more
Damien Millerf1aa21f2001-01-05 09:30:32 +11005670 - Revised RPM package to include Jim Knoble's <jmknoble@jmknoble.cx>
Damien Miller36884401999-12-26 12:26:21 +11005671 X11 ssh-askpass program.
Damien Millerd49621e1999-12-26 14:04:33 +11005672 - Disable logging of PAM success and failures, PAM is verbose enough.
Damien Millere4340be2000-09-16 13:29:08 +11005673 Unfortunatly there is currently no way to disable auth failure
5674 messages. Mention this in UPGRADING file and sent message to PAM
Damien Millerd49621e1999-12-26 14:04:33 +11005675 developers
Damien Miller4f0fa561999-12-26 14:24:41 +11005676 - OpenBSD CVS update:
5677 - [ssh-keygen.1 ssh.1]
Damien Millere4340be2000-09-16 13:29:08 +11005678 remove ref to .ssh/random_seed, mention .ssh/environment in
Damien Miller4f0fa561999-12-26 14:24:41 +11005679 .Sh FILES, too
Damien Miller9673b2b1999-12-26 19:10:30 +11005680 - Released 1.2.1pre21
Damien Millere4340be2000-09-16 13:29:08 +11005681 - Fixed implicit '.' in default path, report from Jim Knoble
Damien Millerf1aa21f2001-01-05 09:30:32 +11005682 <jmknoble@jmknoble.cx>
5683 - Redhat RPM spec fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller32b3cf21999-12-26 10:21:48 +11005684
Damien Miller2e1b0821999-12-25 10:11:29 +1100568519991225
5686 - More fixes from Andre Lucas <andre.lucas@dial.pipex.com>
5687 - Cleanup of auth-passwd.c for shadow and MD5 passwords
5688 - Cleanup and bugfix of PAM authentication code
Damien Miller32b3cf21999-12-26 10:21:48 +11005689 - Released 1.2.1pre20
5690
5691 - Merged fixes from Ben Taylor <bent@clark.net>
5692 - Fixed configure support for PAM. Reported by Naz <96na@eng.cam.ac.uk>
5693 - Disabled logging of PAM password authentication failures when password
5694 is empty. (e.g start of authentication loop). Reported by Naz
5695 <96na@eng.cam.ac.uk>)
Damien Miller2e1b0821999-12-25 10:11:29 +11005696
569719991223
Damien Millere4340be2000-09-16 13:29:08 +11005698 - Merged later HPUX patch from Andre Lucas
Damien Miller2e1b0821999-12-25 10:11:29 +11005699 <andre.lucas@dial.pipex.com>
5700 - Above patch included better utmpx support from Ben Taylor
Damien Miller32b3cf21999-12-26 10:21:48 +11005701 <bent@clark.net>
Damien Miller2e1b0821999-12-25 10:11:29 +11005702
Damien Miller365199d1999-12-22 00:12:38 +1100570319991222
Damien Millere4340be2000-09-16 13:29:08 +11005704 - Fix undefined fd_set type in ssh.h from Povl H. Pedersen
Damien Miller365199d1999-12-22 00:12:38 +11005705 <pope@netguide.dk>
Damien Miller1b0c2281999-12-22 16:09:48 +11005706 - Fix login.c breakage on systems which lack ut_host in struct
5707 utmp. Reported by Willard Dawson <willard.dawson@sbs.siemens.com>
Damien Miller365199d1999-12-22 00:12:38 +11005708
Damien Miller76112de1999-12-21 11:18:08 +1100570919991221
Damien Millere4340be2000-09-16 13:29:08 +11005710 - Integration of large HPUX patch from Andre Lucas
5711 <andre.lucas@dial.pipex.com>. Integrating it had a few other
Damien Miller76112de1999-12-21 11:18:08 +11005712 benefits:
5713 - Ability to disable shadow passwords at configure time
5714 - Ability to disable lastlog support at configure time
5715 - Support for IP address in $DISPLAY
Damien Millerf039bad1999-12-21 20:57:20 +11005716 - OpenBSD CVS update:
5717 - [sshconnect.c]
5718 say "REMOTE HOST IDENTIFICATION HAS CHANGED"
Damien Millercb7e5f91999-12-21 21:03:09 +11005719 - Fix DISABLE_SHADOW support
5720 - Allow MD5 passwords even if shadow passwords are disabled
Damien Millere8852911999-12-21 22:50:50 +11005721 - Release 1.2.1pre19
Damien Miller76112de1999-12-21 11:18:08 +11005722
Damien Millerc4c647f1999-12-18 20:54:52 +1100572319991218
Damien Millere4340be2000-09-16 13:29:08 +11005724 - Redhat init script patch from Chun-Chung Chen
Damien Millerc4c647f1999-12-18 20:54:52 +11005725 <cjj@u.washington.edu>
Damien Millerfdb7caf1999-12-18 20:57:40 +11005726 - Avoid breakage on systems without IPv6 headers
Damien Millerc4c647f1999-12-18 20:54:52 +11005727
Damien Millerab8a4da1999-12-16 13:05:30 +1100572819991216
Damien Millere4340be2000-09-16 13:29:08 +11005729 - Makefile changes for Solaris from Peter Kocks
Damien Millerab8a4da1999-12-16 13:05:30 +11005730 <peter.kocks@baygate.com>
Damien Miller5e7c10e1999-12-16 13:18:04 +11005731 - Minor updates to docs
5732 - Merged OpenBSD CVS changes:
5733 - [authfd.c ssh-agent.c]
5734 keysize warnings talk about identity files
5735 - [packet.c]
5736 "Connection closed by x.x.x.x": fatal() -> log()
Damien Millere4340be2000-09-16 13:29:08 +11005737 - Correctly handle empty passwords in shadow file. Patch from:
Damien Miller8f9d5071999-12-16 15:10:45 +11005738 "Chris, the Young One" <cky@pobox.com>
5739 - Released 1.2.1pre18
Damien Millerab8a4da1999-12-16 13:05:30 +11005740
Damien Miller84093e91999-12-15 09:06:28 +1100574119991215
5742 - Integrated patchs from Juergen Keil <jk@tools.de>
5743 - Avoid void* pointer arithmatic
5744 - Use LDFLAGS correctly
Damien Miller864ea591999-12-15 11:04:25 +11005745 - Fix SIGIO error in scp
5746 - Simplify status line printing in scp
Damien Miller33804262001-02-04 23:20:18 +11005747 - Added better test for inline functions compiler support from
Damien Miller3b9d5e91999-12-15 09:34:31 +11005748 Darren_Hall@progressive.com
Damien Miller84093e91999-12-15 09:06:28 +11005749
Damien Millera34a28b1999-12-14 10:47:15 +1100575019991214
5751 - OpenBSD CVS Changes
5752 - [canohost.c]
Damien Millere4340be2000-09-16 13:29:08 +11005753 fix get_remote_port() and friends for sshd -i;
Damien Millera34a28b1999-12-14 10:47:15 +11005754 Holger.Trapp@Informatik.TU-Chemnitz.DE
5755 - [mpaux.c]
5756 make code simpler. no need for memcpy. niels@ ok
5757 - [pty.c]
5758 namebuflen not sizeof namebuflen; bnd@ep-ag.com via djm@mindrot.org
5759 fix proto; markus
5760 - [ssh.1]
5761 typo; mark.baushke@solipsa.com
5762 - [channels.c ssh.c ssh.h sshd.c]
5763 type conflict for 'extern Type *options' in channels.c; dot@dotat.at
5764 - [sshconnect.c]
5765 move checking of hostkey into own function.
5766 - [version.h]
5767 OpenSSH-1.2.1
Damien Miller36b339a1999-12-14 10:54:47 +11005768 - Clean up broken includes in pty.c
Damien Miller6ae00d61999-12-14 15:43:03 +11005769 - Some older systems don't have poll.h, they use sys/poll.h instead
5770 - Doc updates
Damien Millera34a28b1999-12-14 10:47:15 +11005771
Damien Millerc6b3bbe1999-12-13 08:27:33 +1100577219991211
Damien Millere4340be2000-09-16 13:29:08 +11005773 - Fix compilation on systems with AFS. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005774 aloomis@glue.umd.edu
Damien Millere4340be2000-09-16 13:29:08 +11005775 - Fix installation on Solaris. Reported by
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005776 Gordon Rowell <gordonr@gormand.com.au>
5777 - Fix gccisms (__attribute__ and inline). Report by edgy@us.ibm.com,
5778 patch from Markus Friedl <markus.friedl@informatik.uni-erlangen.de>
5779 - Auto-locate xauth. Patch from David Agraz <dagraz@jahoopa.com>
5780 - Compile fix from David Agraz <dagraz@jahoopa.com>
5781 - Avoid compiler warning in bsd-snprintf.c
Damien Millere4340be2000-09-16 13:29:08 +11005782 - Added pam_limits.so to default PAM config. Suggested by
Damien Millerf1aa21f2001-01-05 09:30:32 +11005783 Jim Knoble <jmknoble@jmknoble.cx>
Damien Millerc6b3bbe1999-12-13 08:27:33 +11005784
Damien Millerbf1c9b21999-12-09 10:16:54 +1100578519991209
5786 - Import of patch from Ben Taylor <bent@clark.net>:
5787 - Improved PAM support
5788 - "uninstall" rule for Makefile
5789 - utmpx support
5790 - Should fix PAM problems on Solaris
Damien Miller50945fa1999-12-09 10:31:37 +11005791 - OpenBSD CVS updates:
5792 - [readpass.c]
5793 avoid stdio; based on work by markus, millert, and I
5794 - [sshd.c]
5795 make sure the client selects a supported cipher
5796 - [sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005797 fix sighup handling. accept would just restart and daemon handled
5798 sighup only after the next connection was accepted. use poll on
Damien Miller50945fa1999-12-09 10:31:37 +11005799 listen sock now.
5800 - [sshd.c]
5801 make that a fatal
Damien Millerd7f66151999-12-09 10:48:58 +11005802 - Applied patch from David Rankin <drankin@bohemians.lexington.ky.us>
5803 to fix libwrap support on NetBSD
Damien Miller6646bad1999-12-09 10:42:10 +11005804 - Released 1.2pre17
Damien Millerbf1c9b21999-12-09 10:16:54 +11005805
Damien Millerfce16481999-12-08 08:53:52 +1100580619991208
Damien Millere4340be2000-09-16 13:29:08 +11005807 - Compile fix for Solaris with /dev/ptmx from
Damien Millerfce16481999-12-08 08:53:52 +11005808 David Agraz <dagraz@jahoopa.com>
5809
Damien Miller0c078c61999-12-07 14:53:57 +1100581019991207
Damien Millerf1aa21f2001-01-05 09:30:32 +11005811 - sshd Redhat init script patch from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller0c078c61999-12-07 14:53:57 +11005812 fixes compatability with 4.x and 5.x
Damien Miller3bc14dd1999-12-07 14:54:53 +11005813 - Fixed default SSH_ASKPASS
Damien Millere4340be2000-09-16 13:29:08 +11005814 - Fix PAM account and session being called multiple times. Problem
Damien Millereabf3411999-12-07 14:56:27 +11005815 reported by Adrian Baugh <adrian@merlin.keble.ox.ac.uk>
Damien Miller037a0dc1999-12-07 15:38:31 +11005816 - Merged more OpenBSD changes:
5817 - [atomicio.c authfd.c scp.c serverloop.c ssh.h sshconnect.c sshd.c]
Damien Millere4340be2000-09-16 13:29:08 +11005818 move atomicio into it's own file. wrap all socket write()s which
Damien Miller037a0dc1999-12-07 15:38:31 +11005819 were doing write(sock, buf, len) != len, with atomicio() calls.
5820 - [auth-skey.c]
5821 fd leak
5822 - [authfile.c]
5823 properly name fd variable
5824 - [channels.c]
5825 display great hatred towards strcpy
5826 - [pty.c pty.h sshd.c]
5827 use openpty() if it exists (it does on BSD4_4)
5828 - [tildexpand.c]
5829 check for ~ expansion past MAXPATHLEN
5830 - Modified helper.c to use new atomicio function.
5831 - Reformat Makefile a little
5832 - Moved RC4 routines from rc4.[ch] into helper.c
5833 - Added autoconf code to detect /dev/ptmx (Solaris) and /dev/ptc (AIX)
Damien Milleraf2604a1999-12-07 16:21:40 +11005834 - Updated SuSE spec from Chris Saia <csaia@wtower.com>
5835 - Tweaked Redhat spec
Damien Millerf5d69a51999-12-07 16:55:04 +11005836 - Clean up bad imports of a few files (forgot -kb)
5837 - Released 1.2pre16
Damien Miller0c078c61999-12-07 14:53:57 +11005838
Damien Millerdc33fc31999-12-04 20:24:48 +1100583919991204
5840 - Small cleanup of PAM code in sshd.c
Damien Milleraae6c611999-12-06 11:47:28 +11005841 - Merged OpenBSD CVS changes:
5842 - [auth-krb4.c auth-passwd.c auth-skey.c ssh.h]
5843 move skey-auth from auth-passwd.c to auth-skey.c, same for krb4
5844 - [auth-rsa.c]
5845 warn only about mismatch if key is _used_
5846 warn about keysize-mismatch with log() not error()
5847 channels.c readconf.c readconf.h ssh.c ssh.h sshconnect.c
5848 ports are u_short
5849 - [hostfile.c]
5850 indent, shorter warning
5851 - [nchan.c]
5852 use error() for internal errors
5853 - [packet.c]
5854 set loglevel for SSH_MSG_DISCONNECT to log(), not fatal()
5855 serverloop.c
5856 indent
5857 - [ssh-add.1 ssh-add.c ssh.h]
5858 document $SSH_ASKPASS, reasonable default
5859 - [ssh.1]
5860 CheckHostIP is not available for connects via proxy command
5861 - [sshconnect.c]
5862 typo
5863 easier to read client code for passwd and skey auth
5864 turn of checkhostip for proxy connects, since we don't know the remote ip
Damien Millerdc33fc31999-12-04 20:24:48 +11005865
Damien Miller42b81ff1999-11-26 12:21:24 +1100586619991126
5867 - Add definition for __P()
5868 - Added [v]snprintf() replacement for systems that lack it
5869
Damien Miller78224a01999-11-25 11:55:45 +1100587019991125
5871 - More reformatting merged from OpenBSD CVS
5872 - Merged OpenBSD CVS changes:
5873 - [channels.c]
5874 fix packet_integrity_check() for !have_hostname_in_open.
5875 report from mrwizard@psu.edu via djm@ibs.com.au
5876 - [channels.c]
5877 set SO_REUSEADDR and SO_LINGER for forwarded ports.
5878 chip@valinux.com via damien@ibs.com.au
5879 - [nchan.c]
5880 it's not an error() if shutdown_write failes in nchan.
5881 - [readconf.c]
5882 remove dead #ifdef-0-code
5883 - [readconf.c servconf.c]
5884 strcasecmp instead of tolower
5885 - [scp.c]
5886 progress meter overflow fix from damien@ibs.com.au
5887 - [ssh-add.1 ssh-add.c]
5888 SSH_ASKPASS support
5889 - [ssh.1 ssh.c]
5890 postpone fork_after_authentication until command execution,
5891 request/patch from jahakala@cc.jyu.fi via damien@ibs.com.au
5892 plus: use daemon() for backgrounding
Damien Millerd8087f61999-11-25 12:31:26 +11005893 - Added BSD compatible install program and autoconf test, thanks to
5894 Niels Kristian Bech Jensen <nkbj@image.dk>
5895 - Solaris fixing, thanks to Ben Taylor <bent@clark.net>
Damien Miller063fdf81999-11-25 13:08:31 +11005896 - Merged beginnings of AIX support from Tor-Ake Fransson <torake@hotmail.com>
Damien Millerbf3f6ef1999-11-25 13:50:10 +11005897 - Release 1.2pre15
Damien Miller78224a01999-11-25 11:55:45 +11005898
Damien Miller95def091999-11-25 00:26:21 +1100589919991124
5900 - Merged very large OpenBSD source code reformat
5901 - OpenBSD CVS updates
5902 - [channels.c cipher.c compat.c log-client.c scp.c serverloop.c]
5903 [ssh.h sshd.8 sshd.c]
5904 syslog changes:
5905 * Unified Logmessage for all auth-types, for success and for failed
5906 * Standard connections get only ONE line in the LOG when level==LOG:
5907 Auth-attempts are logged only, if authentication is:
5908 a) successfull or
5909 b) with passwd or
5910 c) we had more than AUTH_FAIL_LOG failues
5911 * many log() became verbose()
5912 * old behaviour with level=VERBOSE
5913 - [readconf.c readconf.h ssh.1 ssh.h sshconnect.c sshd.c]
5914 tranfer s/key challenge/response data in SSH_SMSG_AUTH_TIS_CHALLENGE
5915 messages. allows use of s/key in windows (ttssh, securecrt) and
5916 ssh-1.2.27 clients without 'ssh -v', ok: niels@
5917 - [sshd.8]
5918 -V, for fallback to openssh in SSH2 compatibility mode
5919 - [sshd.c]
5920 fix sigchld race; cjc5@po.cwru.edu
5921
Damien Miller294df781999-11-23 10:11:29 +1100592219991123
5923 - Added SuSE package files from Chris Saia <csaia@wtower.com>
Damien Miller3744b511999-11-23 11:24:32 +11005924 - Restructured package-related files under packages/*
Damien Miller294df781999-11-23 10:11:29 +11005925 - Added generic PAM config
Damien Miller3744b511999-11-23 11:24:32 +11005926 - Numerous little Solaris fixes
Damien Miller4d2f15f1999-11-23 12:36:29 +11005927 - Add recommendation to use GNU make to INSTALL document
Damien Miller294df781999-11-23 10:11:29 +11005928
Damien Miller22218721999-11-22 12:51:42 +1100592919991122
5930 - Make <enter> close gnome-ssh-askpass (Debian bug #50299)
Damien Miller83df0691999-11-22 13:22:29 +11005931 - OpenBSD CVS Changes
Damien Millere4340be2000-09-16 13:29:08 +11005932 - [ssh-keygen.c]
5933 don't create ~/.ssh only if the user wants to store the private
5934 key there. show fingerprint instead of public-key after
Damien Miller83df0691999-11-22 13:22:29 +11005935 keygeneration. ok niels@
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005936 - Added OpenBSD bsd-strlcat.c, created bsd-strlcat.h
Damien Miller859cec01999-11-22 14:27:24 +11005937 - Added timersub() macro
Damien Millerb3ca3aa1999-11-22 13:57:07 +11005938 - Tidy RCSIDs of bsd-*.c
Damien Millere4340be2000-09-16 13:29:08 +11005939 - Added autoconf test and macro to deal with old PAM libraries
Damien Miller859cec01999-11-22 14:27:24 +11005940 pam_strerror definition (one arg vs two).
Damien Millerd71b12e1999-11-22 15:24:34 +11005941 - Fix EGD problems (Thanks to Ben Taylor <bent@clark.net>)
Damien Millere4340be2000-09-16 13:29:08 +11005942 - Retry /dev/urandom reads interrupted by signal (report from
Damien Millerd71b12e1999-11-22 15:24:34 +11005943 Robert Hardy <rhardy@webcon.net>)
Damien Millerd7702521999-11-22 16:11:05 +11005944 - Added a setenv replacement for systems which lack it
Damien Millerd733c911999-11-22 18:11:23 +11005945 - Only display public key comment when presenting ssh-askpass dialog
5946 - Released 1.2pre14
Damien Miller22218721999-11-22 12:51:42 +11005947
Damien Millere4340be2000-09-16 13:29:08 +11005948 - Configure, Make and changelog corrections from Tudor Bosman
Damien Millerf7c0f821999-11-22 22:31:49 +11005949 <tudorb@jm.nu> and Niels Kristian Bech Jensen <nkbj@image.dk>
5950
Damien Miller6162d121999-11-21 13:23:52 +1100595119991121
Damien Miller83df0691999-11-22 13:22:29 +11005952 - OpenBSD CVS Changes:
Damien Miller22218721999-11-22 12:51:42 +11005953 - [channels.c]
5954 make this compile, bad markus
5955 - [log.c readconf.c servconf.c ssh.h]
5956 bugfix: loglevels are per host in clientconfig,
5957 factor out common log-level parsing code.
5958 - [servconf.c]
5959 remove unused index (-Wall)
5960 - [ssh-agent.c]
5961 only one 'extern char *__progname'
5962 - [sshd.8]
5963 document SIGHUP, -Q to synopsis
5964 - [sshconnect.c serverloop.c sshd.c packet.c packet.h]
5965 [channels.c clientloop.c]
5966 SSH_CMSG_MAX_PACKET_SIZE, some clients use this, some need this, niels@
5967 [hope this time my ISP stays alive during commit]
5968 - [OVERVIEW README] typos; green@freebsd
5969 - [ssh-keygen.c]
5970 replace xstrdup+strcat with strlcat+fixed buffer, fixes OF (bad me)
5971 exit if writing the key fails (no infinit loop)
5972 print usage() everytime we get bad options
5973 - [ssh-keygen.c] overflow, djm@mindrot.org
5974 - [sshd.c] fix sigchld race; cjc5@po.cwru.edu
Damien Miller33804262001-02-04 23:20:18 +11005975
Damien Millerc6398ef1999-11-20 12:18:40 +1100597619991120
Damien Millere4340be2000-09-16 13:29:08 +11005977 - Merged more Solaris support from Marc G. Fournier
Damien Millerc6398ef1999-11-20 12:18:40 +11005978 <marc.fournier@acadiau.ca>
5979 - Wrote autoconf tests for integer bit-types
5980 - Fixed enabling kerberos support
Damien Millere4340be2000-09-16 13:29:08 +11005981 - Fix segfault in ssh-keygen caused by buffer overrun in filename
Damien Millerf58db381999-11-20 17:02:56 +11005982 handling.
Damien Millerc6398ef1999-11-20 12:18:40 +11005983
Damien Miller5bbbd361999-11-19 07:56:21 +1100598419991119
5985 - Merged PAM buffer overrun patch from Chip Salzenberg <chip@valinux.com>
Damien Miller23b78391999-11-19 08:25:48 +11005986 - Merged OpenBSD CVS changes
5987 - [auth-rhosts.c auth-rsa.c ssh-agent.c sshconnect.c sshd.c]
5988 more %d vs. %s in fmt-strings
5989 - [authfd.c]
5990 Integers should not be printed with %s
Damien Miller58fc4731999-11-19 12:05:01 +11005991 - EGD uses a socket, not a named pipe. Duh.
5992 - Fix includes in fingerprint.c
Damien Millerdc9365b1999-11-19 12:34:14 +11005993 - Fix scp progress bar bug again.
Damien Millere4340be2000-09-16 13:29:08 +11005994 - Move ssh-askpass from ${libdir}/ssh to ${libexecdir}/ssh at request of
Damien Miller18ac1711999-11-19 12:43:19 +11005995 David Rankin <drankin@bohemians.lexington.ky.us>
Damien Miller80297751999-11-19 13:03:25 +11005996 - Added autoconf option to enable Kerberos 4 support (untested)
5997 - Added autoconf option to enable AFS support (untested)
5998 - Added autoconf option to enable S/Key support (untested)
5999 - Added autoconf option to enable TCP wrappers support (compiles OK)
Damien Miller04f80141999-11-19 15:32:34 +11006000 - Renamed BSD helper function files to bsd-*
Damien Millere4340be2000-09-16 13:29:08 +11006001 - Added tests for login and daemon and enable OpenBSD replacements for
Damien Millerdd1c7ba1999-11-19 15:53:20 +11006002 when they are absent.
6003 - Added non-PAM MD5 password support patch from Tudor Bosman <tudorb@jm.nu>
Damien Miller5bbbd361999-11-19 07:56:21 +11006004
Damien Miller81428f91999-11-18 09:28:11 +1100600519991118
6006 - Merged OpenBSD CVS changes
6007 - [scp.c] foregroundproc() in scp
6008 - [sshconnect.h] include fingerprint.h
Damien Millere4340be2000-09-16 13:29:08 +11006009 - [sshd.c] bugfix: the log() for passwd-auth escaped during logging
Damien Miller81428f91999-11-18 09:28:11 +11006010 changes.
Damien Miller6ee95641999-11-18 11:35:13 +11006011 - [ssh.1] Spell my name right.
Damien Miller81428f91999-11-18 09:28:11 +11006012 - Added openssh.com info to README
6013
Damien Miller10f6f6b1999-11-17 17:29:08 +1100601419991117
6015 - Merged OpenBSD CVS changes
6016 - [ChangeLog.Ylonen] noone needs this anymore
6017 - [authfd.c] close-on-exec for auth-socket, ok deraadt
Damien Millere4340be2000-09-16 13:29:08 +11006018 - [hostfile.c]
6019 in known_hosts key lookup the entry for the bits does not need
6020 to match, all the information is contained in n and e. This
6021 solves the problem with buggy servers announcing the wrong
Damien Miller10f6f6b1999-11-17 17:29:08 +11006022 modulus length. markus and me.
Damien Millere4340be2000-09-16 13:29:08 +11006023 - [serverloop.c]
6024 bugfix: check for space if child has terminated, from:
Damien Miller10f6f6b1999-11-17 17:29:08 +11006025 iedowse@maths.tcd.ie
6026 - [ssh-add.1 ssh-add.c ssh-keygen.1 ssh-keygen.c sshconnect.c]
6027 [fingerprint.c fingerprint.h]
6028 rsa key fingerprints, idea from Bjoern Groenvall <bg@sics.se>
6029 - [ssh-agent.1] typo
6030 - [ssh.1] add OpenSSH information to AUTHOR section. okay markus@
Damien Millere4340be2000-09-16 13:29:08 +11006031 - [sshd.c]
Damien Miller10f6f6b1999-11-17 17:29:08 +11006032 force logging to stderr while loading private key file
6033 (lost while converting to new log-levels)
6034
Damien Miller7e8e8201999-11-16 13:37:16 +1100603519991116
6036 - Fix some Linux libc5 problems reported by Miles Wilson <mw@mctitle.com>
6037 - Merged OpenBSD CVS changes:
6038 - [auth-rh-rsa.c auth-rsa.c authfd.c authfd.h hostfile.c mpaux.c]
6039 [mpaux.h ssh-add.c ssh-agent.c ssh.h ssh.c sshd.c]
6040 the keysize of rsa-parameter 'n' is passed implizit,
6041 a few more checks and warnings about 'pretended' keysizes.
6042 - [cipher.c cipher.h packet.c packet.h sshd.c]
6043 remove support for cipher RC4
6044 - [ssh.c]
6045 a note for legay systems about secuity issues with permanently_set_uid(),
6046 the private hostkey and ptrace()
6047 - [sshconnect.c]
6048 more detailed messages about adding and checking hostkeys
6049
Damien Millerd05a2471999-11-15 14:25:30 +1100605019991115
6051 - Merged OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006052 - [ssh-add.c] change passphrase loop logic and remove ref to
Damien Millerd05a2471999-11-15 14:25:30 +11006053 $DISPLAY, ok niels
6054 - Changed to ssh-add.c broke askpass support. Revised it to be a little more
Damien Millere4340be2000-09-16 13:29:08 +11006055 modular.
Damien Millerd05a2471999-11-15 14:25:30 +11006056 - Revised autoconf support for enabling/disabling askpass support.
Damien Miller2ccf6611999-11-15 15:25:10 +11006057 - Merged more OpenBSD CVS changes:
Damien Millerbe484b52000-07-15 14:14:16 +10006058 [auth-krb4.c]
6059 - disconnect if getpeername() fails
6060 - missing xfree(*client)
6061 [canohost.c]
6062 - disconnect if getpeername() fails
6063 - fix comment: we _do_ disconnect if ip-options are set
6064 [sshd.c]
6065 - disconnect if getpeername() fails
6066 - move checking of remote port to central place
6067 [auth-rhosts.c] move checking of remote port to central place
6068 [log-server.c] avoid extra fd per sshd, from millert@
6069 [readconf.c] print _all_ bad config-options in ssh(1), too
6070 [readconf.h] print _all_ bad config-options in ssh(1), too
6071 [ssh.c] print _all_ bad config-options in ssh(1), too
6072 [sshconnect.c] disconnect if getpeername() fails
Damien Miller2ccf6611999-11-15 15:25:10 +11006073 - OpenBSD's changes to sshd.c broke the PAM stuff, re-merged it.
Damien Miller3bd49ec1999-11-15 15:40:55 +11006074 - Various small cleanups to bring diff (against OpenBSD) size down.
Damien Miller3f905871999-11-15 17:10:57 +11006075 - Merged more Solaris compability from Marc G. Fournier
6076 <marc.fournier@acadiau.ca>
6077 - Wrote autoconf tests for __progname symbol
Damien Millerf1aa21f2001-01-05 09:30:32 +11006078 - RPM spec file fixes from Jim Knoble <jmknoble@jmknoble.cx>
Damien Miller2e8b1c81999-11-15 23:33:56 +11006079 - Released 1.2pre12
6080
6081 - Another OpenBSD CVS update:
6082 - [ssh-keygen.1] fix .Xr
Damien Millerd05a2471999-11-15 14:25:30 +11006083
Damien Miller0a6e6681999-11-15 09:56:06 +1100608419991114
6085 - Solaris compilation fixes (still imcomplete)
6086
Damien Millerb0284381999-11-13 13:30:28 +1100608719991113
Damien Miller192bd011999-11-13 23:56:35 +11006088 - Build patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6089 - Don't install config files if they already exist
6090 - Fix inclusion of additional preprocessor directives from acconfig.h
Damien Millerb0284381999-11-13 13:30:28 +11006091 - Removed redundant inclusions of config.h
Damien Millerc6d5ce81999-11-15 16:01:07 +11006092 - Added 'Obsoletes' lines to RPM spec file
Damien Millerb0284381999-11-13 13:30:28 +11006093 - Merged OpenBSD CVS changes:
6094 - [bufaux.c] save a view malloc/memcpy/memset/free's, ok niels
Damien Millere4340be2000-09-16 13:29:08 +11006095 - [scp.c] fix overflow reported by damien@ibs.com.au: off_t
Damien Millerb0284381999-11-13 13:30:28 +11006096 totalsize, ok niels,aaron
Damien Millere4340be2000-09-16 13:29:08 +11006097 - Delay fork (-f option) in ssh until after port forwarded connections
Damien Millerb0284381999-11-13 13:30:28 +11006098 have been initialised. Patch from Jani Hakala <jahakala@cc.jyu.fi>
Damien Miller2cb210f1999-11-13 15:40:10 +11006099 - Added shadow password patch from Thomas Neumann <tom@smart.ruhr.de>
6100 - Added ifdefs to auth-passwd.c to exclude it when PAM is enabled
Damien Miller192bd011999-11-13 23:56:35 +11006101 - Tidied default config file some more
6102 - Revised Redhat initscript to fix bug: sshd (re)start would fail
6103 if executed from inside a ssh login.
Damien Millerb0284381999-11-13 13:30:28 +11006104
Damien Miller776af5d1999-11-12 08:49:09 +1100610519991112
6106 - Merged changes from OpenBSD CVS
6107 - [sshd.c] session_key_int may be zero
Damien Miller32265091999-11-12 11:33:04 +11006108 - [auth-rh-rsa.c servconf.c servconf.h ssh.h sshd.8 sshd.c sshd_config]
Damien Millere4340be2000-09-16 13:29:08 +11006109 IgnoreUserKnownHosts(default=no), used for RhostRSAAuth, ok
Damien Miller32265091999-11-12 11:33:04 +11006110 deraadt,millert
6111 - Brought default sshd_config more in line with OpenBSD's
Damien Millerb9a692d1999-11-12 12:09:36 +11006112 - Grab server in gnome-ssh-askpass (Debian bug #49872)
6113 - Released 1.2pre10
Damien Miller776af5d1999-11-12 08:49:09 +11006114
Damien Millerb5f89271999-11-12 14:35:58 +11006115 - Added INSTALL documentation
Damien Miller6d7b2cd1999-11-12 15:19:27 +11006116 - Merged yet more changes from OpenBSD CVS
6117 - [auth-rh-rsa.c auth-rhosts.c auth-rsa.c channels.c clientloop.c]
6118 [ssh.c ssh.h sshconnect.c sshd.c]
6119 make all access to options via 'extern Options options'
6120 and 'extern ServerOptions options' respectively;
6121 options are no longer passed as arguments:
6122 * make options handling more consistent
6123 * remove #include "readconf.h" from ssh.h
6124 * readconf.h is only included if necessary
6125 - [mpaux.c] clear temp buffer
6126 - [servconf.c] print _all_ bad options found in configfile
Damien Miller3d1b22c1999-11-12 15:46:08 +11006127 - Make ssh-askpass support optional through autoconf
Damien Miller9c8da3c1999-11-12 16:28:02 +11006128 - Fix nasty division-by-zero error in scp.c
6129 - Released 1.2pre11
Damien Millerb5f89271999-11-12 14:35:58 +11006130
Damien Millerab18c411999-11-11 10:40:23 +1100613119991111
6132 - Added (untested) Entropy Gathering Daemon (EGD) support
Damien Miller4236f6e1999-11-12 12:22:31 +11006133 - Fixed /dev/urandom fd leak (Debian bug #49722)
Damien Miller33e511e1999-11-11 11:43:13 +11006134 - Merged OpenBSD CVS changes:
6135 - [auth-rh-rsa.c] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6136 - [ssh.1] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
6137 - [sshd.8] user/958: check ~/.ssh/known_hosts for rhosts-rsa, too
Damien Millere4340be2000-09-16 13:29:08 +11006138 - Fix integer overflow which was messing up scp's progress bar for large
Damien Millerc4c647f1999-12-18 20:54:52 +11006139 file transfers. Fix submitted to OpenBSD developers. Report and fix
6140 from Kees Cook <cook@cpoint.net>
Damien Miller5ce662a1999-11-11 17:57:39 +11006141 - Merged more OpenBSD CVS changes:
Damien Millere4340be2000-09-16 13:29:08 +11006142 - [auth-krb4.c auth-passwd.c] remove x11- and krb-cleanup from fatal()
Damien Miller5ce662a1999-11-11 17:57:39 +11006143 + krb-cleanup cleanup
6144 - [clientloop.c log-client.c log-server.c ]
6145 [readconf.c readconf.h servconf.c servconf.h ]
6146 [ssh.1 ssh.c ssh.h sshd.8]
6147 add LogLevel {QUIET, FATAL, ERROR, INFO, CHAT, DEBUG} to ssh/sshd,
6148 obsoletes QuietMode and FascistLogging in sshd.
Damien Miller776af5d1999-11-12 08:49:09 +11006149 - [sshd.c] fix fatal/assert() bug reported by damien@ibs.com.au:
6150 allow session_key_int != sizeof(session_key)
6151 [this should fix the pre-assert-removal-core-files]
6152 - Updated default config file to use new LogLevel option and to improve
6153 readability
6154
Damien Millerb77870f1999-11-10 12:48:08 +1100615519991110
Damien Miller4236f6e1999-11-12 12:22:31 +11006156 - Merged several minor fixes:
Damien Millerb77870f1999-11-10 12:48:08 +11006157 - ssh-agent commandline parsing
6158 - RPM spec file now installs ssh setuid root
6159 - Makefile creates libdir
Damien Millerab18c411999-11-11 10:40:23 +11006160 - Merged beginnings of Solaris compability from Marc G. Fournier
6161 <marc.fournier@acadiau.ca>
Damien Millerb77870f1999-11-10 12:48:08 +11006162
Damien Millerc7b38ce1999-11-09 10:28:04 +1100616319991109
6164 - Autodetection of SSL/Crypto library location via autoconf
6165 - Fixed location of ssh-askpass to follow autoconf
6166 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6167 - Autodetection of RSAref library for US users
6168 - Minor doc updates
Damien Millerda217a01999-11-09 10:35:52 +11006169 - Merged OpenBSD CVS changes:
6170 - [rsa.c] bugfix: use correct size for memset()
6171 - [sshconnect.c] warn if announced size of modulus 'n' != real size
Damien Miller742d2cb1999-11-09 14:28:26 +11006172 - Added GNOME passphrase requestor (use --with-gnome-askpass)
Damien Miller3f51bf51999-11-09 14:46:02 +11006173 - RPM build now creates subpackages
Damien Miller74389c91999-11-09 15:03:01 +11006174 - Released 1.2pre9
Damien Millerc7b38ce1999-11-09 10:28:04 +11006175
Damien Miller356a0b01999-11-08 15:30:59 +1100617619991108
6177 - Removed debian/ directory. This is now being maintained separately.
6178 - Added symlinks for slogin in RPM spec file
6179 - Fixed permissions on manpages in RPM spec file
6180 - Added references to required libraries in README file
6181 - Removed config.h.in from CVS
6182 - Removed pwdb support (better pluggable auth is provided by glibc)
6183 - Made PAM and requisite libdl optional
6184 - Removed lots of unnecessary checks from autoconf
6185 - Added support and autoconf test for openpty() function (Unix98 pty support)
6186 - Fix for scp not finding ssh if not installed as /usr/bin/ssh
6187 - Added TODO file
6188 - Merged parts of Debian patch From Phil Hands <phil@hands.com>:
6189 - Added ssh-askpass program
6190 - Added ssh-askpass support to ssh-add.c
6191 - Create symlinks for slogin on install
6192 - Fix "distclean" target in makefile
6193 - Added example for ssh-agent to manpage
6194 - Added support for PAM_TEXT_INFO messages
6195 - Disable internal /etc/nologin support if PAM enabled
6196 - Merged latest OpenBSD CVS changes:
Damien Millerfd7c9111999-11-08 16:15:55 +11006197 - [all] replace assert() with error, fatal or packet_disconnect
Damien Miller356a0b01999-11-08 15:30:59 +11006198 - [sshd.c] don't send fail-msg but disconnect if too many authentication
6199 failures
Damien Miller356a0b01999-11-08 15:30:59 +11006200 - [sshd.c] remove unused argument. ok dugsong
6201 - [sshd.c] typo
6202 - [rsa.c] clear buffers used for encryption. ok: niels
6203 - [rsa.c] replace assert() with error, fatal or packet_disconnect
Damien Miller5ac5f1c1999-11-08 15:50:14 +11006204 - [auth-krb4.c] remove unused argument. ok dugsong
Damien Miller356a0b01999-11-08 15:30:59 +11006205 - Fixed coredump after merge of OpenBSD rsa.c patch
Damien Millere8d90681999-11-08 18:09:57 +11006206 - Released 1.2pre8
Damien Miller356a0b01999-11-08 15:30:59 +11006207
Damien Miller0aa8e531999-11-02 19:05:02 +1100620819991102
6209 - Merged change from OpenBSD CVS
6210 - One-line cleanup in sshd.c
6211
Damien Miller744da801999-10-30 09:12:25 +1000621219991030
6213 - Integrated debian package support from Dan Brosemer <odin@linuxfreak.com>
Damien Miller1e4772c1999-10-30 11:39:56 +10006214 - Merged latest updates for OpenBSD CVS:
6215 - channels.[ch] - remove broken x11 fix and document istate/ostate
6216 - ssh-agent.c - call setsid() regardless of argv[]
6217 - ssh.c - save a few lines when disabling rhosts-{rsa-}auth
6218 - Documentation cleanups
6219 - Renamed README -> README.Ylonen
6220 - Renamed README.openssh ->README
Damien Miller744da801999-10-30 09:12:25 +10006221
Damien Miller070f7a11999-10-29 10:29:29 +1000622219991029
6223 - Renamed openssh* back to ssh* at request of Theo de Raadt
6224 - Incorporated latest changes from OpenBSD's CVS
6225 - Integrated Makefile patch from Niels Kristian Bech Jensen <nkbj@image.dk>
6226 - Integrated PAM env patch from Nalin Dahyabhai <nalin.dahyabhai@pobox.com>
Damien Miller07a826d1999-10-29 11:49:20 +10006227 - Make distclean now removed configure script
6228 - Improved PAM logging
6229 - Added some debug() calls for PAM
Damien Miller65b3c131999-10-29 12:37:01 +10006230 - Removed redundant subdirectories
Damien Millere4340be2000-09-16 13:29:08 +11006231 - Integrated part of a patch from Dan Brosemer <odin@linuxfreak.com> for
Damien Miller65b3c131999-10-29 12:37:01 +10006232 building on Debian.
Damien Millerd0562b31999-10-29 13:09:40 +10006233 - Fixed off-by-one error in PAM env patch
6234 - Released 1.2pre6
Damien Miller070f7a11999-10-29 10:29:29 +10006235
Damien Miller7f6ea021999-10-28 13:25:17 +1000623619991028
6237 - Further PAM enhancements.
6238 - Much cleaner
6239 - Now uses account and session modules for all logins.
6240 - Integrated patch from Dan Brosemer <odin@linuxfreak.com>
6241 - Build fixes
6242 - Autoconf
6243 - Change binary names to open*
6244 - Fixed autoconf script to detect PAM on RH6.1
6245 - Added tests for libpwdb, and OpenBSD functions to autoconf
Damien Millereff18d61999-10-28 14:14:38 +10006246 - Released 1.2pre4
Damien Miller29b5a591999-10-28 15:46:27 +10006247
6248 - Imported latest OpenBSD CVS code
6249 - Updated README.openssh
Damien Miller34d0b611999-10-28 17:51:40 +10006250 - Released 1.2pre5
Damien Miller29b5a591999-10-28 15:46:27 +10006251
Damien Miller7f6ea021999-10-28 13:25:17 +1000625219991027
6253 - Adapted PAM patch.
6254 - Released 1.0pre2
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006255
Damien Miller7f6ea021999-10-28 13:25:17 +10006256 - Excised my buggy replacements for strlcpy and mkdtemp
6257 - Imported correct OpenBSD strlcpy and mkdtemp routines.
6258 - Reduced arc4random_stir entropy read to 32 bytes (256 bits)
6259 - Picked up correct version number from OpenBSD
6260 - Added sshd.pam PAM configuration file
6261 - Added sshd.init Redhat init script
6262 - Added openssh.spec RPM spec file
6263 - Released 1.2pre3
Damien Millerd4a8b7e1999-10-27 13:42:43 +10006264
Damien Miller7f6ea021999-10-28 13:25:17 +1000626519991026
6266 - Fixed include paths of OpenSSL functions
6267 - Use OpenSSL MD5 routines
6268 - Imported RC4 code from nanocrypt
6269 - Wrote replacements for OpenBSD arc4random* functions
6270 - Wrote replacements for strlcpy and mkdtemp
6271 - Released 1.0pre1
Damien Millere9cf3572001-02-09 12:55:35 +11006272
Tim Ricee991e3c2001-08-07 15:29:07 -07006273$Id: ChangeLog,v 1.1468 2001/08/07 22:29:07 tim Exp $